Dedicated stakeholder session (in accordance with agreed modalities for the participation of stakeholders of 22 April 2022)

Dedicated stakeholder session (in accordance with agreed modalities for the participation of stakeholders of 22 April 2022)

Session at a glance

Summary

This transcript captures the final substantive session of the UN Open-Ended Working Group (OEWG) on cybersecurity, featuring both a dedicated stakeholder session and member state discussions on establishing a future permanent mechanism for international ICT security. The session began with stakeholder presentations from 24 organizations, including civil society groups, think tanks, and private sector representatives, who emphasized the critical importance of meaningful multi-stakeholder participation in cybersecurity governance. Key stakeholder concerns included the need for stronger human rights protections in cyberspace, better implementation of existing norms rather than creating new ones, and avoiding duplication of existing capacity-building initiatives.


Member states then engaged in discussions covering norms of responsible state behavior, international law application in cyberspace, confidence-building measures, and capacity building. There was notable convergence on the importance of capacity building for developing countries, with many delegations supporting proposals for global portals, sponsorship programs, and technical assistance initiatives. However, significant divergences emerged regarding the structure of the future permanent mechanism, particularly around the establishment of dedicated thematic groups and stakeholder participation modalities. Some delegations favored cross-cutting, action-oriented thematic groups as proposed by France, while others preferred pillar-based approaches or expressed concerns about resource implications.


The Chair acknowledged both the strong commitment from all delegations to reach consensus and the challenging matrix of competing proposals and counter-proposals. Despite time constraints due to UN budget cuts affecting meeting services, the Chair expressed optimism about finding a “narrow path” toward consensus. The session concluded with plans to produce a revised draft (REV2) by evening, followed by further negotiations leading to a final conference room paper for adoption on Friday, representing a critical test for multilateral cooperation in cybersecurity governance.


Keypoints

## Major Discussion Points:


– **Stakeholder Participation and Modalities**: Extensive debate over how civil society, NGOs, academia, and other stakeholders should participate in the future permanent mechanism, with strong support for meaningful inclusion but disagreements over accreditation processes and the extent of participation


– **Structure of Future Permanent Mechanism**: Significant discussion about establishing dedicated thematic groups (DTGs) with debate between cross-cutting action-oriented groups versus pillar-specific groups, particularly around international law, capacity building, and confidence-building measures


– **International Law Application in Cyberspace**: Ongoing tensions over how to reflect discussions on international humanitarian law (IHL) and human rights law in the final report, with some delegations wanting stronger language while others prefer more cautious approaches


– **Capacity Building as Cross-Cutting Priority**: Strong consensus that capacity building is fundamental and should be treated as a cross-cutting issue rather than siloed, with particular emphasis on supporting developing countries and avoiding duplication of existing initiatives


– **Financial Constraints and UN Crisis**: The Chair’s revelation that the OEWG faces unprecedented 10% cuts in meeting time due to UN financial crisis caused by non-payment of dues, highlighting broader challenges facing multilateral cooperation


## Overall Purpose:


The discussion aimed to finalize the Open-Ended Working Group’s report and establish a framework for transitioning to a future permanent mechanism on ICT security. The session focused on reaching consensus on outstanding issues across all pillars of responsible state behavior in cyberspace while ensuring continuity and avoiding regression from previous achievements.


## Overall Tone:


The discussion began with a constructive and collaborative tone, with stakeholders and member states expressing strong commitment to reaching consensus. However, the tone became more urgent and somewhat strained as time constraints became apparent, culminating in the Chair’s emotional explanation of the financial pressures facing the UN. Despite these challenges, the Chair maintained an encouraging tone, emphasizing the “narrow path” toward consensus while acknowledging the difficult compromises required. The session ended on a cautiously optimistic note, with the Chair expressing confidence that an outcome was achievable through flexibility and pragmatism.


Speakers

**Speakers from the provided list:**


– **Chair** – Session moderator and leader of the Open-Ended Working Group (OEWG)


– **Access Now** – International civil society organization focusing on digital security and defending digital rights of vulnerable individuals and communities (represented by Ramanjit Singh Cheema)


– **German Council on Foreign Relations** – Research organization (represented by Valentin Weber, senior research fellow)


– **Safe PC Solutions** – Organization focused on cybersecurity awareness training


– **Academia Mexicana de Ciberseguridad y Derecho Digital** – Mexican Academy of Cybersecurity and Digital Law


– **Crest International** – Non-profit organization building trust in the digital world by raising standards in the cyber security industry


– **Center for Humanitarian Dialogue** – Organization focused on humanitarian dialogue and conflict resolution


– **Red on Defensa de los Derechos Digital** – Mexican organization defending digital rights (represented by Francia Preta-Santa Baldassa)


– **Alliance of NGOs on Crime Prevention and Criminal Justice** – Umbrella organization coordinating civil engagement with crime and justice mandates


– **European Union Institute for Security Studies** – Research institute focused on security studies


– **Wright pilot** – Jordanian organization (represented by Abdullah bin Hussain)


– **Hitachi America** – Private company providing critical infrastructure solutions


– **Arab Association of Cybersecurity** – Regional cybersecurity organization


– **Center of Excellence for National Security** – Think tank organization


– **Nuclear Age Peace Foundation** – Youth initiative organization (represented by Lydia Peavy, youth activist)


– **Youth for Privacy** – Youth organization (represented by J1 Choi, 16-year-old representative)


– **Fundación Karisma** – Colombian organization working for digital rights promotion


– **First ORG. INC** – Forum of Incident Response and Security Teams with over 800 members from 113 economies


– **Global Cyber Alliance** – Not-for-profit organization working to improve internet security (represented by Chris Painter, Strategic Advisor)


– **Women in cybersecurity Middle East** – Regional movement uniting over 3,000 women across 22 Arab countries


– **Global Partners Digital** – Human rights organization focusing on governance of digital technologies


– **Stiftung Wissenschaft und Politik** – German Institute for International and Security Affairs (think-tank)


– **ICRC** – International Committee of the Red Cross


– **Interpol** – International police organization


– **El Salvador** – Country delegation


– **Switzerland** – Country delegation


– **Paraguay** – Country delegation


– **Mauritius** – Country delegation


– **South Africa** – Country delegation


– **Australia** – Country delegation


– **Republic of Korea** – Country delegation


– **Latvia** – Country delegation


– **Cuba** – Country delegation


– **Tunisia** – Country delegation


– **Kingdom of the Netherlands** – Country delegation


– **Dominican Republic** – Country delegation


– **Italy** – Country delegation


– **Sweden** – Country delegation


– **Zimbabwe** – Country delegation


– **United Kingdom** – Country delegation


– **Colombia** – Country delegation


– **Ghana** – Country delegation


– **Uruguay** – Country delegation


– **Ukraine** – Country delegation


– **Cameroon** – Country delegation


– **Viet Nam** – Country delegation representing a cross-regional group of states


– **Russian Federation** – Country delegation


– **Czechia** – Country delegation


– **Guatemala** – Country delegation


– **Belarus** – Country delegation


– **Costa Rica** – Country delegation


– **New Zealand** – Country delegation


– **India** – Country delegation


– **Nigeria** – Country delegation


– **Albania** – Country delegation


– **Djibouti** – Country delegation


**Additional speakers:**


None – all speakers mentioned in the transcript were included in the provided speakers names list.


Full session report

# Report: Final Substantive Session of the UN Open-Ended Working Group on Cybersecurity


## Executive Summary


This report documents the final substantive session of the UN Open-Ended Working Group (OEWG) on cybersecurity, which featured a stakeholder session followed by member state discussions on establishing a future permanent mechanism for international ICT security. The session highlighted both areas of consensus and significant disagreements on implementation approaches.


The stakeholder session included presentations from civil society groups, think tanks, and private sector representatives who emphasized the importance of multi-stakeholder participation, human rights protections in cyberspace, and implementation of existing norms rather than creating new ones. Youth representatives made particularly assertive interventions calling for systematic embedding as valid stakeholders.


Member state discussions covered norms of responsible state behavior, international law application in cyberspace, confidence-building measures, and capacity building. While notable agreement emerged on the importance of capacity building for developing countries and the applicability of international law to cyberspace, significant disagreements persisted regarding stakeholder participation modalities and the structure of thematic groups in the future permanent mechanism.


The Chair acknowledged the UN’s financial crisis, which resulted in 10% cuts in meeting time due to non-payment of dues by some member states. Despite what the Chair described as a “matrix of divergences,” the session concluded with the Chair expressing confidence that consensus could be reached through flexibility and pragmatism.


## Stakeholder Session


### Human Rights and Digital Rights Organizations


Access Now, represented by Ramanjit Singh Cheema, opened by challenging delegates to see themselves “not only as diplomats, but as stewards” with a duty to “leave things better than how you found it.” The organization called for addressing commercial spyware targeting civilians and emphasized that stakeholder modalities should be improved to avoid “locking into politics.” They requested that international human rights law be explicitly referenced in the main body text of the final report.


The Red on Defensa de los Derechos Digital, represented by Francia Preta-Santa Baldassa, emphasized incorporating regional perspectives, particularly Latin American human rights interpretations, arguing that regional perspectives must be integrated into global frameworks.


Global Partners Digital stated that human rights impacts of cyber incidents require multi-stakeholder collaboration frameworks, arguing that the interconnected nature of cyber threats necessitates inclusive approaches.


### Youth Representatives


The Nuclear Age Peace Foundation, represented by youth activist Lydia Peavy, argued that “youth engagement is crucial as digital natives who understand technology impacts on society,” emphasizing that young people should be recognized as co-creators given their lived experience with digital technologies.


Youth for Privacy, represented by 16-year-old J1 Choi, declared that “children and youth must be systematically embedded as valid stakeholders with fundamental rights,” arguing that youth participation should be understood as an inalienable right rather than optional consultation.


### Technical Expertise and Private Sector


The German Council on Foreign Relations, represented by Valentin Weber, highlighted the quantum computing threat, noting that “quantum computing presents a foreseeable threat requiring urgent post-quantum cryptographic solutions.” Weber quoted Elvis Presley: “As Elvis Presley said, a little less conversation, a little more action. A little more bite, and a little less bark. A little less fight, and a little more spark.” The Chair noted that this comment brought “music into our lives” and a “positive tone.”


Safe PC Solutions emphasized that “generative AI and quantum computing need specific governance frameworks,” highlighting how emerging technologies introduce new vectors for disinformation and automated cyber attacks.


Crest International argued that “international standards are preferable to variable national standards for supply chain security.” Hitachi America noted that “the private sector can contribute to updating threats and applying norm checklists across sectors.”


The Global Cyber Alliance, represented by Chris Painter, emphasized that “existing effective mechanisms should be scaled rather than duplicated.”


### Regional and Other Perspectives


The Arab Association of Cybersecurity emphasized that “women’s meaningful participation must be promoted in capacity building initiatives.” Women in Cybersecurity Middle East noted their success in uniting “over 3,000 women across 22 Arab countries.”


Interpol emphasized that “criminal misuse of ICTs poses significant threats to essential services requiring collective action” and that “sophisticated criminal networks using advanced techniques like deepfakes target global infrastructure.”


## Member State Discussions


### Norms of Responsible State Behaviour


El Salvador emphasized that “the voluntary nature of norms and complementarity with international law must be recognised.” Mauritius noted that “whole-of-government approaches are essential for effective norm implementation” and that “critical infrastructure designation remains a sovereign prerogative requiring national frameworks.”


The Dominican Republic emphasized that “practical measures and good practices are needed for norm operationalisation,” while South Africa noted that “norm implementation requires specific capacity building to address gaps.”


Australia suggested that “templates for assistance requests should be voluntary and clearly titled,” while Sweden emphasized that “the framework for responsible state behaviour must be strengthened rather than weakened.”


### International Law Application in Cyberspace


Switzerland provided detailed legal analysis, noting that “ICT operations comparable to traditional means can constitute use of force” and that “due diligence obligations and state responsibility principles apply to cyber operations.” The delegation emphasized that “national positions on international law provide invaluable clarification that cyberspace is not lawless.”


Paraguay emphasized that “UN Charter principles of sovereign equality and peaceful relations apply to cyberspace.” The ICRC noted that “international humanitarian law prohibits attacks on civilian objects and hospitals in cyberspace” and that “a humanitarian red line exists prohibiting attacks on civilian infrastructure through ICTs.”


Vietnam, representing a cross-regional group, noted that “cross-regional working papers represent areas of emerging convergence on international law.”


### Capacity Building


Australia argued that “capacity building is a foundational and cross-cutting element requiring concrete implementation mechanisms.” Zimbabwe proposed a “global ICT security cooperation portal as a neutral member state-driven resource platform” and emphasized that “South-South and triangular cooperation is important to complement traditional partnerships.”


Latvia supported establishing a “UN Cyber Resilience Academy within UNIDIR for implementation.” Mauritius emphasized that “needs-based and tailored approaches are essential for effective capacity building programmes” and that “regional organisations serve as vital implementation partners and capacity building hubs.”


Ghana emphasized that “technical and hands-on training is critical for developing national cyber capabilities” and called for “voluntary fund establishment essential for supporting developing country participation.” Nigeria noted that “integration of modern technology with indigenous knowledge ensures sustainability” and that “gender inclusiveness and youth engagement are vital for maximising human capacity.”


Cuba argued that “UN budgetary constraints cannot be a pretext for limiting developing country needs” and that “capacity building is essential for eliminating the digital divide affecting developing countries.”


### Confidence-Building Measures


The Republic of Korea emphasized that “global point of contact directories require broad participation and flexible implementation” and that “CBMs serve to reduce misunderstanding and prevent conflict escalation.”


Ukraine argued that “existing eight CBMs should be operationalised before developing new proposals.” Cameroon emphasized that “regional POC networks should be integrated to enhance incident response capabilities.”


The Netherlands argued that “focus is needed on effective operationalisation before further development” and that “regional organisations and technical community roles should be explicitly recognised.”


### Future Permanent Mechanism Structure


Czechia proposed “three umbrella themes of stability, resilience, and cooperation” as an optimal framework and supported “cross-cutting action-oriented thematic groups preferred over pillar-based structures.” Latvia strongly supported “cross-cutting, action-oriented thematic groups.”


New Zealand argued for a “single-track format with concrete meaningful exchanges needed for success.” Albania emphasized that “action-oriented structures are needed to deliver real-world cybersecurity solutions.”


Belarus proposed “creating separate thematic groups on standards and on confidence building measures” and emphasized that “consensus-based decision making must be maintained in the future mechanism” with “seamless transition from OEWG to permanent mechanism without undermining the mandate.”


Guatemala sought middle ground, arguing for a “moderate number of thematic groups with specific focus on capacity building.” India emphasized that “the inclusive and democratic characteristics of OEWG must be preserved” and that “regular institutional dialogue should be representative, inclusive, and democratic.”


### Stakeholder Participation Modalities


Belarus stated: “We support the current format of work. We are aware of the important contributions made to the work of the OEWG by non-state entities, but we believe that all decisions on NGO participation in sessions ought to be based on no objection from member states.”


The Alliance of NGOs on Crime Prevention and Criminal Justice warned that “should the final report maintain weak language on stakeholder modalities and the future permanent mechanism, it will further hinder their engagement.”


Italy emphasized that “multi-stakeholder engagement is indispensable for effective capacity building.”


## Chair’s Assessment and Procedural Matters


### UN Financial Crisis


The Chair provided a candid assessment of the UN’s financial constraints: “The UN is in financial crisis… Because some members do not pay in full and on time… multilateralism is in crisis… on your shoulders lies also the burden to show to your capitals, to each other, and to the world that the spirit of multilateral cooperation is alive and well.”


The Chair noted that the OEWG faced unprecedented 10% cuts in meeting time, directly impacting the ability to conduct comprehensive discussions with full interpretation services. The Chair acknowledged implementing microphone cutoffs for the first time in five years due to time constraints.


### Technical Issues


The Russian Federation experienced recurring difficulties accessing UN Web TV, which the delegation argued “violates transparency and participation principles.” The Chair acknowledged these problems and tasked the Secretariat with addressing technical issues.


### Path Forward


The Chair acknowledged a “matrix of divergences” while expressing determination to find a “narrow path” toward consensus, noting that reaching agreement would require “flexibility, pragmatism, and willingness to compromise from all parties.”


The Chair outlined a specific timeline: REV2 would be available around 9 p.m., with a meeting scheduled for Thursday at 11 a.m., a conference room paper by the end of Thursday, and adoption planned for Friday at 10 a.m.


The Chair requested delegations to send written statements and technical proposals to the Secretariat and asked them to prioritize their demands and show flexibility in the negotiations.


## Key Areas of Agreement and Disagreement


### Areas of Broad Agreement


Multiple speakers supported the principle of multi-stakeholder participation, though they disagreed on specific modalities. There was strong consensus on capacity building as a foundational element, with virtually all speakers emphasizing its importance for developing countries.


Broad agreement emerged that existing international law applies to cyberspace, including UN Charter principles and international humanitarian law, though disagreements persisted on specific formulations.


Many speakers supported leveraging existing mechanisms rather than creating duplicative structures, reflecting concerns about resource constraints and proven effectiveness.


### Fundamental Disagreements


The most significant disagreement concerned stakeholder participation modalities, with civil society advocating for improved meaningful participation while some states insisted on maintaining current restrictive formats requiring consensus for NGO participation.


Disagreement persisted on institutional structure, with some favoring cross-cutting thematic groups while others preferred pillar-specific or dedicated groups for particular areas.


While agreeing on international law applicability, states disagreed on specific formulations regarding use of force thresholds, explicit human rights law references, and the balance between different legal frameworks.


## Conclusion


The final substantive session demonstrated both the potential for multilateral cooperation in cybersecurity and the significant challenges facing such efforts. The strong stakeholder participation provided diverse perspectives and expertise, while member state discussions revealed both areas of consensus and fundamental disagreements that will need to be resolved in establishing an effective permanent mechanism.


The Chair’s acknowledgment of the UN’s financial crisis highlighted broader challenges facing multilateral cooperation, while the compressed timeline and procedural constraints added urgency to the negotiations. Despite these challenges, the Chair expressed confidence that consensus could be achieved through flexibility and pragmatism, setting the stage for final negotiations on the future permanent mechanism.


Session transcript

Chair: Good morning, distinguished delegates. As indicated in the program of work, this morning we will start with the dedicated stakeholder session. And in keeping with the practice of the working group, we will go through each of the stakeholders who are registered to speak. And as I indicated yesterday, before we wrapped up, we are operating under intense time pressure. So I’d like to appeal to the stakeholders for their understanding and support. We will have to turn off the microphone at the three-minute point. It’s not something that I enjoy doing, but I’d like to seek your kind understanding. Do circulate the statements to me and to all delegations. We will put that on the website. But I also want to say that this session today is not a one-off session. We have, throughout the five years, been talking to the stakeholder community. And each of the formal sessions, we have given them an opportunity to speak. I also make it a point to convene informal sessions with the stakeholders on a range of topics. They have contributed a lot of ideas. Not all the ideas make it to the formal progress reports, or might even make it to the final report. But the point is that they are engaging, participating, contributing ideas. And this enriches our collective conversation here. I think that is the spirit of the United Nations. So let’s get on with the speakers list. So the first speaker is AXS Now, to be followed by the German Council on Foreign Affairs. relations. Access Now, you have the floor, please.


Access Now: Thank you, Chair. I am Ramanjit Singh Cheema, addressing you on behalf of Access Now, the international civil society organization which focuses on digital security and defending the digital rights of vulnerable individuals and communities. We thank you for the opportunity to address you all today, and in particular, appreciate the comments you made yesterday, Chair. We hope all delegations are here, listening to us and seeking to understand the views of stakeholders. We speak to you from positions of expertise and frontline experience. Our digital security helpline, a proud member of the Forum for Incident Response, and a participant in the Common Good Cyber Initiative, has seen over 1,000 cases each quarter so far this year, showing us just the tip of the cybersecurity crisis we face. Today, we ask you to see yourselves not only as diplomats, but as stewards. The main duty of stewardship is simple, to leave things better than how you found it. Today, we are therefore asking this OEWG to consider the fact that the first OEWG and the group of governmental experts left us with milestone consensus achieved across the UN’s membership on responsible state behavior, despite the odds they faced, a foundation that we could all work with and build on. Right now, we believe you have partly progressed on this foundation, but you still run the risk of jeopardizing the acquis that states here have achieved through tremendous work. An instance of progress in the current draft is the references to state efforts against the growing market for commercially available ICT intrusion capabilities. We believe international efforts on responsible ICT behavior must recognize the reality that commercial spyware is regularly used to target civilian populations, diplomats, and other stakeholders. In that regard, we believe the REV.1 text must be further bolstered by adding specific references. In PARA 25, that cyber intrusion capabilities must be used in ways consistent with international law, including the standard of necessity, legality, and proportionality as outlined in international human rights law. We welcome the efforts to further implement the norms on human rights and a human-centric approach. to cybersecurity through the voluntary norms E and J in the text. OEWG members must promote human rights on the internet and encourage responsible reporting of ICT vulnerabilities, including the critical role of security researchers. But the current text leads us to the less secure foundation in the past OEWG by failing to incorporate explicit references to international human rights law in the main body. This body should also be proud of the increasing number of states who have outlined their position international on cyber operations. In that regard, we believe that more needs to be done again to specifically refer to international human rights law and humanitarian law. We urge you lastly to reconsider your approach to the modalities of stakeholders. We’ve joined 24 organizations and experts this week in supporting a joint letter asking for improved stakeholder modalities. Do not lock yourself into politics, be pragmatic and give yourself all the tools you can achieve. We therefore wish you a success in establishing a permanent mechanism that advances the challenges of meaningful rights respecting cyber dialogue.


Chair: Thank you very much Access Now for your contribution. German Council on Foreign Relations, you’re the next speaker.


German Council on Foreign Relations: My name is Valentin Weber and I’m a senior research fellow with DGP, the German Council on Foreign Relations. And in this capacity, I’ll also sign the joint civil society letter on multi-stakeholder modalities. Thank you so much for giving me the floor and for your admirable effort to find consensus in a world where it is increasingly rare. For the German Council on Foreign Relations, also known as DGP, this OEWG has been the first time to engage in a UN cyber dialogue. During the last five years, we thankfully had the opportunity to closely follow how member states have started operationalizing their key of the past 20 plus years. We’re very happy to see that the current version of this report puts an emphasis on critical infrastructures. At DGP, we have actively supported your and member states efforts. to strengthen their protection. But our research shows that words alone do not suffice. There is a huge gap in the implementation of the norms on the protection of critical infrastructure. In the policy brief, we have highlighted that half of the countries, that means half of the room here, represented in this room have not yet designated critical infrastructure sectors within their territories. This makes it difficult to implement norms 13F, G, and H, and in my opinion, requires further attention. My team at DGIP has also taken notice of member states’ concern over the misuse of quantum technology. In this context, we are happy to see that for the first time, the current version of the final OEWG report contains a reference to states’ intention to deploy post-quantum cryptographic solutions. We don’t think that this is premature. Chair, it is really high time to do so. DGIP research shows that all of us are profoundly vulnerable to quantum computing. Our analysis found that no UN member state has yet accomplished the transition to quantum security. No country in this room. In short, all UN member states are vulnerable for the day when quantum computers reach the capability to break conventional encryption. Some estimate that this might even occur by 2030. This leaves us only four years to get this job done. In short, there has been progress, also due to your efforts, Mr. Chair, but the world, and in particular its critical infrastructure, remains profoundly vulnerable. As Elvis Presley said, a little less conversation, a little more action. A little more bite, and a little less bark. A little less fight, and a little more spark. In this spirit, we appeal to you and the member states. Thank you for your attention.


Chair: Thank you very much. German Council for Foreign Relations and also for introducing some music into our lives. I think we need to have a positive tone and a positive tune in our heads at this point. I give the floor now to Safe PC Solutions.


Safe PC Solutions: Thank you, Chair, for the opportunity for Safe PC Solutions to speak today to make a statement for intervention. We welcome zero-draft recognition of the transformative potential and the dual-use nature of emerging technologies, particularly artificial intelligence and quantum computing. As I stated last week in the informal dialogue, we need to include generative AI, a rapidly advancing subset of AI capable of producing synthetic content such as text, images, code, and audio. It has introduced new vectors for disinformation, social engineering, and automated cyber attacks. And also, we encourage the OEWG to consider referencing the governance of generative AI as a distinct area of concern within the broader AI landscape. We also suggest that quantum computing be separated and be defined in the document. Quantum computing presents a foreseeable threat to current cryptographic systems. We urge the OEWG to emphasize the urgent need for the development, standardization, and the global adoption of post-quantum cryptographic solutions. We further emphasize the importance of inclusive cross-sectoral cooperation, engaging governments, industry, academia, and the public. and civil society to address the complex risks arising from convergence of AI, quantum computing, and other advanced technologies. And I do thank you for putting the stakeholders at the forefront of this meeting. We also, Safe Peace Solutions, we also support the joint stakeholder statement on the zero draft and REV1 Annex 3 section on stakeholder modalities. Also, concerning capacity building for resilience and sustainable development. Safe Peace Solutions, last month, in May, we had the opportunity to present at the global conference on cyber capacity building in Geneva. And I met with a lot of the member states from Africa, Latin America, and Pacific Islands. And they were not aware, first of all, that we were a stakeholder, no EWG, let alone that we had built a cybersecurity awareness training on a generative AI platform focusing on people of color. So, thank you.


Chair: Thank you very much, Safe Peace Solutions. Next speaker is Academia Mexicana de Ciberseguridad y Derecho Digital.


Academia Mexicana de Ciberseguridad y Derecho Digital: Gracias, Senor Presidente. Thank you very much, sir. The Mexican Academy of Cybersecurity and Digital Law welcomes this opportunity to speak, and we pay tribute to what has been done by states in this entire process. We welcome the advances in principles such as making a better, broader, and more peaceful cyberspace. However, things are still lacking to ensure a robust person-centered cybersecurity panorama. So, we would like to see more data, clear data looking- at the future so that we can include emerging technologies and new technologies, generative AI, so that we can be vigilant also in independent decision-making systems, although the draft does recognize quantum computing and generative AI. We feel that we need a specialized thematic group that can bring forward recommendations and look at technicalities based on evidence. Then we need a cross-cutting approach when it comes to human rights in the digital sphere. In the document, we have to respect human rights, that’s mentioned, but however, there’s a lack of practical measures to fulfill this. We have voluntary measures, as suggested over the last two weeks, applicable to AI and cyber technologies by states. Then when we look at the larger scale, we need governance, traceability, accountability, when it comes to decision-making operations for public decisions. This is linked also to products and services. Then fourthly, when we come to IHL in context of armed conflict in cyber space, we would suggest that the section here be strengthened with reference to possibility of enforcement, particularly in sensitive areas. We also underline how important it is to strengthen accountability mechanisms. When it comes here to a voluntary basis, it would be a good idea to provide basic behavioral indices per region and have voluntary national reports to increase confidence. And lastly, when it comes to the participation of stakeholders, stakeholders can make relevant contributions only if it’s possible to actually work in the field. The large support expressed in this group for capacity building cannot… forward without contributions from all sectors. Therefore, we support the joint cyber security paper submitted last week. Then lastly, when it comes to innovation and human dignity under legal provisions, we feel the speaker has been cut off.


Chair: Thank you very much, Academia Mexicana. Crest International, we have the next speaker.


Crest International: For your commitment to ensuring that stakeholders are heard by the OEWG, I speak for Crest International, a non-profit which builds trust in the digital world by raising standards in the cyber security industry. The recent Common Good Cyber and EU-ISS paper highlights multiple non-profit-led programs that are relevant to the zero draft initiatives. The practical experience and real-world results of such work uniquely position stakeholders to work with states. Crest therefore supports the joint civil society statement in calling for meaningful stakeholder engagement and the Canada-Chile-led paper’s proposal to overcome the single state veto and enable stakeholders to contribute to each agenda item. You invited us, Mr. Chair, to identify where we can work with states on the zero draft initiatives. Crest is specifically well-placed to contribute to global standards for supply chain security and the standardized curriculum for technical cyber capacity building. These are set out in paragraphs 34G and 51C. Crest brings 18 years of experience driving cyber resilience through the supply chain, developing standards for technical cyber security services and assessing providers against them. Crest also brings experience as a licensing and certifying body, setting standards for the cyber security workforce and developing and assessing professionals on behalf of governments and regulators. Crest’s syllabus defines the knowledge professionals require. Crest’s courses material is underpinned by a commercial model that supports capacity building. Crest’s certifications can be taken in 3,500 exam centers in 158 countries. Our standards enable capacity building. Australia, EBRD, and UK-sponsored Crest Camp programs have built service provider maturity in 14 countries, including Indonesia, Ghana, Kenya, Malaysia, Morocco, Thailand, and Vietnam, and supported training centers with trained a training course material. As we work together to build a safer digital world, internationally recognized and agreed upon standards must be preferable to variable national standards in guiding states due diligence, measuring verifying compliance and the norms upheld by the international community and in identifying gaps and measuring progress for capacity building. Together we can identify and recommend relevant tested standards as the basis for future international standards for future iterations of the checklist and as a confidence building measure. In conclusion, CREST supports the OEWG’s aspirations to drive international standards. We bring practical experience and capability to work with states and others to agree, negotiate and evolve standards and to develop standardized curriculum. We look forward to your continued collaboration with states and stakeholders within the future permanent mechanism. Thank you.


Chair: Thank you very much for your contribution. I give the floor now to Center for Humanitarian Dialogue.


Center for Humanitarian Dialogue: Thank you for giving me the floor, Mr. Chairman. The Center for Humanitarian Dialogue welcomes the opportunity to speak. It is among the numerous stakeholders who have issued a joint statement on stakeholder participation in the future permanent mechanism. On 11 January 2011, the UN General Assembly welcomed the work of a group of governmental experts on developments in the field of information and telecommunications in the context of international security. In their report, the experts, chaired by Russian Ambassador Andrei Krutsky, warned that existing and potential threats in the sphere of information security are among the most serious challenges of the 21st century. They developed a conceptual triangle to address these challenges. The corners of this triangle are agreeing the rules that govern state use of ICT, both binding international law and non-binding norms of responsible state behavior, building confidence that states will respect these rules and developing and capacities so that all states can behave in a rule-abiding and confidence-inspiring manner. For 15 years, these elements have been guiding the United Nations work on the issue, building a cumulative and evolving framework for responsible state behavior. Now, I am worried that the final OEWG report may depart from this successful approach. The draft before delegates and the proposed setup of the dedicated working groups represents a shift of focus away from the evolving nature of the threats, and it relegates to second rank the discussions on norms as well as on confidence-building. UN efforts have resulted in a substantial progress on the rules of state use of ICT. As the Secretary General wrote in 2023, the rule of law exists in the digital space The rule of law exists in the digital sphere just as it does in the physical world. This progress has been hard won, and it must serve as a baseline for all future multilateral work in this area. Many argue that the problem is not an absence of rules, but a lack of confidence that states will respect them. Rules are a manifestation of power. They are worth very little without confidence that the rules will enjoy respect. In the words of Russian Tsarina Catherine the Great, power without confidence is nothing. To escape the risk of reducing hard-won progress to nothing, an appropriate emphasis in the future permanent mechanism on confidence-building seems advisable. In support of such efforts, including in the dedicated thematic working groups, the Center for Humanitarian Dialogue would be happy to offer insights based on its concrete activities dedicated to ICT confidence-building.


Chair: Thank you very much for your contribution. The next speaker is Red on Defensa de los Derechos Digital.


Red on Defensa de los Derechos Digital: Gracias, Senor President. Thank you very much, sir. I’m Francia Preta-Santa Baldassa, and I represent R3D, the Network to Defend Digital Rights. We’re a Mexican organization to defend rights in the digital. scenario and we welcome the opportunity to speak here. In a world where states are constantly expanding the use of technologies in some local context such as ours, there are also more and more attributions going to authorities to exceed to gain and share data without any effective limits. All this gives rise to serious concern when it comes to real capacities of infrastructure to ensure the security of computer systems. We can think of the millions of people that are affected when there are cyber attacks or undue use of information obtained. The development, acquisition and use of digital systems by states in areas such as intelligence, public security, implementation of law, control of migrants and the provision of service, this can only deepen structural gaps, facilitate mass vigilance, exploitation of data, discrimination when it comes to the provision of public services. As is indicated in paragraph 17, 27 and others, the protection of critical information structures has to be addressed very seriously. Here, the standing mechanism from this working group and its thematic groups needs to incorporate a perspective of the global majority, in particular Latin America, when it comes to the inter-American system of human rights and the differing interpretations when it comes to freedom of expression and privacy. There are effects here when it comes to these on human rights in accordance with A and what is considered in the voluntary measures for taking steps here. It is important to ensure that the results of these discussions be taken to a regional and national context to ensure real, fair and effective implementation. So, we from R3D have subscribed to the joint statement on the modalities of participation of stakeholders in order, as is stated in paragraph 17a of annex 3, in order to ensure a systematic and sustained and substantive involvement of all interested stakeholders when it comes to the use and abuse of technologies. Thank you.


Chair: Thank you very much for your contribution. Alliance of NGOs on Crime Prevention and Criminal Justice. You have the floor, please.


Alliance of NGOs on Crime Prevention and Criminal Justice: Thank you, Chair. It’s a privilege to address you today on behalf of the Alliance of NGOs on Crime Prevention and Criminal Justice, an umbrella organization coordinating civil engagement with the crime and justice mandates of the United Nations. The Alliance has a leading role in supporting civil society participation in multilateral discussions. It has actively engaged in the negotiations of the United Nations Cybercrime Convention and the subsequent discussion on stakeholder participation in the Conference of States Parties. As delegations work towards the consensus adoption of the final report, it’s a critical time to show strong support for stakeholder participation to ensure that civil society, the private sector, and academia can meaningfully contribute to the future permanent mechanism on cybersecurity. Stakeholders have consistently demonstrated the value of their contributions over the two years of the first open-ended working group and more than four years of the second open-ended working group. We have seen more joint organization of side events on the margins on the substantive sessions, as well as state stakeholder cooperation and initiatives outside of the plenary. These actions show a strong commitment to responsible state behavior in cyber. cyber space. However, concerns remain about the openness and inclusiveness of the open and working group discussions. Many organizations have been vetoed and face concerns to participate in the substantive sessions. Should the final report maintain weak language on stakeholder modalities and the future permanent mechanism, it will further hinder their engagement. The advancement of responsible state behavior in cyber space will fall short of effectiveness, transparency, and inclusivity if done without the support of civil society. The plenary discussions also show a strong cross-regional support for stakeholders to have a voice in the regular institutional dialogue. We support a proposal led by Canada and Chile and a joint stakeholder position that states can object to specific applicants, but a vote will be requested in plenary to decide on the final accreditation. The future permanent mechanism is a unique opportunity to set the stage for long-term progress on international peace and security. To achieve its full potential, the agreement must not come at the expense of stakeholder participation. We remain committed to engaging throughout the session and supporting an outcome that ensures constructive stakeholder engagement. Thank you for your attention.


Chair: Thank you very much for your contribution. European Union Institute for Security Studies,


European Union Institute for Security Studies: please. Thank you, Chair, for giving me the floor. As the Open-Ended Working Group concludes its mandate, we must acknowledge that the decision taken in this final session will not only shape the final report, but determine whether a decade of international consensus building anchors its achievements or risks diluting them. One of the most decisive tests will be whether we treat capacity building as a silo or as a strategic lever across all pillars of responsible state behavior. In this regard, the language of capacity building in REV.1 remains too siloed. We believe that cyber capacity building should be stronger recognized as a cross-cutting enabler for norm implementation, confidence building and the operationalization of international law, and this should be more clearly reflected in the report Across Pillars. Chair, we urge that the final report emphasizes the cross-cutting foundation of capacity building by considering the following proposals. Reiterate explicitly the link between norm implementation and capacity building, embed capacity building in the language on CBMs as an enabler for responsible but also accountable state behavior. And finally, on international law, we should emphasize that capacity building has played a foundational role in advancing states’ understanding of how international law applies in cyberspace within the respective jurisdictions. Capacity building efforts must uphold human rights, promote equity and include a wide range of actors to ensure meaningful and inclusive participation. These principles must shape program design, monitoring and evaluation, not serve as a post hoc consideration. Chair, there is a second cross-cutting observation we must acknowledge in the context of this process in cyberspace, the essential value that stakeholders contribute. Their contribution is grounded in their diversity and complementary expertise, qualities that are often described as welcome, yet not always treated as such in practice. Stakeholder inclusion is not optional. Excluding stakeholders from future coordination efforts will weaken the legitimacy of the process, but also its outcomes. In these regards, we also express our full support for the working paper on practical modalities for stakeholders’ participation and accreditation of future UN mechanisms on cybersecurity, coordinated by Canada and Chile, and the joint stakeholder statement on the ZERO draft and the REV1 Annex III section on stakeholders’ modality in the future permanent mechanism. Chair, the open-ended working group cannot conclude. a report that treats the cross-cutting contribution of capacity building and stakeholder engagement in isolation. Both are essential to reflect the reality of the cyber domain’s multi-layered nature and shared ownership. I thank you for your attention.


Chair: Thank you very much for your contribution. Wright pilot, you have the floor please.


Wright pilot: Honorable Chair, distinguished delegates and stakeholders, my name is Abdullah bin Hussain and noting your recent exhortation to stakeholders to find partners so that voices from vulnerable areas and underrepresented communities are heard, I am pleased to deliver this statement on behalf of Right Pilot so a young Jordanian voice is heard in this august chamber. Mr. Chair, allow me to express our appreciation for your exceptional leadership and guidance throughout this process. Your patience and understanding have been instrumental in fostering an environment that accommodates diverse perspectives and inclusion. In keeping with your guidance and focusing discussions on ways in which the multi-stakeholder community can work together with states, Right Pilot is prepared to serve as a co-facilitator in support of civil society’s efforts to structure, organize, and report back to states in the future permanent mechanism. We welcome the statement made by Crest International that internationally recognized standards must be preferred over to varied international standards and hence of the need to recognize the harmonization of standards as a confidence building measure. The multi-dimensional use of standards in the zero draft report warrants greater understanding of the diverse frequencies in which standards intend to play as either a technology security issue or a matter of governance or a matter of capacity building enabler even as a component of international law with states being obliged to comply under the principle of due diligence. Following your guidance to engage as a network of advocates, RightPilot is pleased to align itself with Crest International in committing to work with others to reach understanding on how standards in cyberspace can enable and operate under international law. We welcome and support the Canada-Chile-led proposal to support the engagement of multi-stakeholder community, the joint civil society statement and its call for meaningful stakeholder engagement. The Women in Cybersecurity Middle East Group, WICSME, we urge the international community to recognize them as a common good cyber initiative and to continue to support the major achievements of women in cybersecurity fellowship programs as a crucial way to enable an underrepresented voices to speak and be listened to by states. We stand ready to support you in building a resilient cyberspace. Thank you, Mr. Chair.


Chair: Thank you very much for your contribution. Next speaker is Hitachi America.


Hitachi America: Thank you, Mr. Chair, for this dedicated stakeholder session towards the final stage of OEWG consensus. As a private company, we make efforts providing safe, secure, reliable civilian critical infrastructure, including energy, transportation, digital water, and data for people globally while applying positive innovations in AI, quantum and nuclear fusion. Today, let me touch upon REV1 draft final report. First, working together with the states, we can contribute updating threats such as negative use of AI and quantum and start applying norm checklist, including FGHIJ in different designated sectors by state and regions. As a provider of hardware, software, IOT for global supply chain in digitized CI, we can work with inclusive stakeholders, NGO, academia, states, under the auspices of UN, sharing the best practices, analyzing gaps for improvements under trust. These are the example of plenary or designated thematic group one. Second, we can contribute active participation in technical and legal in simulation scenario and gap analysis with country advisors. Lessons learned can be reflected to policy improvements while applying international laws such as charter, human rights, IHL. These are examples of DTG2. Third, capacity building is most we can contribute as a CICII provider including global round table, best practices such as security by design, zero trust, AI security and ethics, and quantum safe securities. These are related with also DTG3 and relevant to digital compacts and SDGs, indeed. Capacity building is CBM. In conclusion, we can participate practically working together with the states in permanent mechanism continuously, improving global CICII for peace, safety, security, resilience, addressing cross-cutting nature and gaps in data integrity of physical virtual in each.


Chair: Thank you very much for your contribution. Association for Cybersecurity. You have the floor, please.


Arab Association of Cybersecurity: Honorable Chair, distinguished delegates, esteemed colleagues and stakeholders, it’s a privilege to address this distinguished group today on behalf of the Arab Association of Cybersecurity. Allow me first to express our sincere appreciation to you, Mr. Chair, for your unwavering leadership and dedication to ensuring this process remains inclusive, transparent, and loose in dialogue. Your efforts continue to inspire confidence and trust amongst all participants. We welcome the Zero Draft 100 report as a thoughtful and well-balanced basis for further negotiation. We particularly commend the inclusiveness of this process, embodied in the seasonal meetings and consultations over the past four years. The road to consensus requires patience, openness, and a willingness to listen. Remain committed to contributing to this process in that spirit, seeking outcomes that reflect the collective wisdom of the entire international community. We fully support the global points of the current directory, which holds great promise of building cross-border trust cooperation. To raise its full potential, we encourage targeted capacity-building efforts, including language-based training and regional exchange, so that all states, regardless of maturity, can benefit equally. Regional institutions, such as the OIC CERT, offers valuable experience and insights. Indeed, we see great potential in strengthening linkages between such bodies and the UNL process. To foster greater cohesion and a more effective implementation of global norms. Mr. Chair, allow me to turn to my colleague. Thank you, Mr. Chair. We welcome the reaffirmation in the zero draft that existing international law applies to cyberspace, and we support continued dialogue in this area. Recognizing that dialogue alone is not enough, we must take practical steps to strengthen understanding and importantly, compliance. That is why we urge states to commit to the formalization of expert briefings that draw on the legal expertise, as well as technical knowledge of international and regional organizations and regional and national cybersecurity agencies. We also welcome the reference to women’s meaningful participation in international law. We welcome the reference to women’s meaningful participation. Here too, we see an opportunity to lead by example. by promoting gender parity in national delegations and ensuring that women cybersecurity leaders are actively involved in OEWG discussions and consultations. The Arab Association for Cybersecurity stands ready to contribute to regional capacity building efforts in close collaboration with international partners. Our initiatives include delivering cyber diplomacy trainings aligned with UN frameworks, fostering trilateral partnerships between the UN, Arab cybersecurity centers, and academia, and promoting hands-on workshops tailored to the needs of developing states in our region. We believe that capacity building is not only a technical role, but a powerful enabler for mutual trust and understanding. In closing, as the working group moves forward towards finalizing its final report, we reaffirm our commitment towards active and constructive participation. We stand ready to support a smooth transition toward the future permanent mechanism, which will carry forward the inclusive spirit that has defined this process. Thank you.


Chair: Thank you very much for your contribution. S. Roger Redlam, School of International Studies, Center of Excellence for National Security, on the floor, please.


Center of Excellence for National Security: Thank you, Chair, for the floor, and for all of your hard work in including stakeholders. We appreciate the references in the draft to the contributions that all interested parties and stakeholders can make to the future permanent mechanism. Now, building on paragraph 17K of NX3, we propose the following process to organize hybrid consultative meetings with all interested parties and stakeholders during the intersessional period, building on the practice of the previous OEWG and our regional experience in capacity building and confidence building measures as a think tank. I invite everyone to view our written statement, which is posted on the UN OEWG website, which also includes a graphical representation of our proposal. Point one, the chair of the future permanent mechanism or the thematic study groups can appoint a corresponding non-governmental track two counterpart to organize stakeholder study groups of all interested parties and stakeholders to support the respective dedicated thematic groups of states. Point two, each corresponding stakeholder study group can convene regional or cross-regional. or global meetings in hybrid modalities over the course of the year to enable wider participation, sustainability, equitable geographic representation, regardless of accreditation, visa status, time zone, or funding. These stakeholder study groups can gather relevant expert analysis, generate actionable ideas, foster dialogue, and develop non-political recommendations to the respective thematic groups. States or other interested organizations can fund the conduct of these study groups as a means of capacity building. States participating at the thematic groups can interact on track 1.5 level with the stakeholder study groups so that both technical experts and policy experts can have interactive dialogue as the combined contributions of both are essential. The outcomes of the stakeholder study groups can be presented as memoranda to the respective dedicated thematic groups of states. States can identify experts to brief them on the findings of the study groups following the precedent of the Global Roundtable on Capacity Building. Chair, this proposal does not contradict or detract from the existing modalities for the inclusion of all interested parties and stakeholders into the future permanent mechanism or for any proposals to amend the modalities. This is instead a proposal to complement the modalities to ensure stakeholder contributions remain meaningful, relevant, consultative, and non-political in nature. We draw on the precedent of CSCAP or Council for Security Cooperation in Asia Pacific, which is a non-governmental track 2 counterpart that carries out the same function in assisting the ASEAN Regional Forum, ARF, which is the official governmental forum for security dialogue. This multinational entity has experts participating from all ASEAN member states, Australia, Canada, China, Europe, India, Japan, Korea, Mongolia, New Zealand, Papua New Guinea, Russia, the U.S., and the Pacific states. Our center stands ready to support, host, or organize.


Chair: I give the floor now to Nuclear Age Peace Foundation.


Nuclear Age Peace Foundation: Chair, excellencies, distinguished colleagues, ladies and gentlemen. My name is Lydia Peavy and I am a youth activist with the Nuclear Age Peace Foundation and Reverse the Trend, NAPF’s youth initiative. I grew up in Singapore and proud to be a Singapore permanent resident and appreciate Singapore’s efforts in guiding the OEWG’s process. I would like to recognize that the OEWG has strengthened global norms and open space for more inclusive dialogue. Chair, I will focus my remarks on the importance of civil society and youth engagement in the OEWG’s process and particularly on the critical role that youth can and must play as we transition to a future permanent mechanism. The draft final report acknowledges that engagement with civil society, NGOs, academia, and youth has strengthened legitimacy, transparency, and effectiveness in the OEWG’s work. But we must go further. In paragraph 52M, the report encourages states to engage other interested parties, stakeholders, and youth in capacity building and training. This is critical. But we urge member states to treat youth not just as recipients of training but as co-creators of policy. Youth engagement brings community insight and an understanding of how technologies are used, abused, and experienced firsthand. Civil society is not just a supporting actor in global cybersecurity governance but comprises implementers, technical experts, educators, and especially in the case of youth, digital natives who understand how these technologies function and how they affect our societies. The report’s recognition of the need for diverse and sustained engagement must be backed by practical steps, including regular consultations, technical cooperation, inclusive cyber capacity building, and clear pathways for stakeholder input in norm development. We are highly concerned about attempts to backtrack and limit the role of stakeholders. Chair, our generation will live with the consequences of today’s decisions on digital security and governance, whether it’s AI-enabled conflict, the misuse of cyber tools. civilians or governmental actors or attacks on critical infrastructure. The risks are real and youth engagement is crucial in shaping responses. The OEWG has laid a strong foundation, but the future permanent mechanism must go farther in embedding civil society, especially youth, as partners in this space. Finally, as someone who grew up in Singapore and now works with young peacebuilders from around the world, I’ve seen what happens when youth are given the tools and the trust to lead. The future of ICTs depends on us. Let’s build that future together. Thank you.


Chair: Thank you very much for your contribution. I give the floor now to Youth for Privacy.


Youth for Privacy: Thank you, Chair, for giving me the floor. My name is J1 Choi and I am speaking on behalf of Youth for Privacy and the DMUN Foundation. I’m also a 16 year old young person representing the marginalized voices of children in this process. Chair, as we go through the final session of the Working Group, we commend the recognition of several cross-cutting issues and would like to offer our three reflections. First, we demand an open and inclusive future mechanism. As the draft report highlights, the Working Group engaged stakeholders in a systemic and sustained and substantive manner. We believe that this model of inclusive dialogue must continue further. In particular, the sustained interest of civil society organizations and other stakeholders throughout the sessions is the living evidence for the value of our contributions. Meaningful progress requires diverse voices. Second, we call for semantic flexibility in the works of the permanent mechanism. We strongly support the idea that the future mechanism should be integrated, policy oriented and cross-cutting. We also stress that semantic structures must remain adaptable to quickly address emerging risks and new technologies. Finally, and most importantly, use engagement is never optional, it’s inalienable and is part of our fundamental rights. While the final report affirms the importance of the participation of certain stakeholders, we note a concerning and relative silence regarding the role of children and youth. As previously stated, children and youth possess relevant lived experience that brings valuable contributions to the working group and the permanent mechanism. Hence, we urgently demand that children and youth become systemically embedded into the permanent mechanism as valid stakeholders. Distinguished colleagues, Mr. Chair, the success of the permanent mechanism will rely on the openness, agility, and commitment to inclusive stakeholder participation. We, as children and youth of the world, will not allow ourselves to be pushed out to the sidelines in this process. I thank you.


Chair: Thank you very much, Youth for Privacy, for your contribution. I give the floor now to Fundación Karisma. Señor Presidente.


Fundación Karisma: Mr. Chairman, I should like to thank you for your work at the head of this working group and also for giving us the opportunity to take part in today’s discussion. I belong to Fundación Carisma, it’s a Colombian organization working for the promotion of digital rights. We have a digital security laboratory and we look at privacy for civil society. We would like to emphasize the need to redouble endeavors when it comes to discussions and capacities from the OEWG so that they be implemented at a local level too by participating states. We know that some governments, such as the Colombian government, are making real steps forward to improve their policies and protocols and capacities regarding cyber security. An example is the attempt to update national legislation to create new… cyber security bodies, the effective inclusion of human rights in new legislation and strengthening human and technical capacity to respond to cyber attacks. However, from a charisma’s point of view, we believe that we need to take our discussions further with this. Yet, there’s been no consensus when it comes to the regulation of technology for military use identification of vulnerability and capacity building in cyber security in a non-centralized fashion. There are still very important barriers here at a national level. We believe that this process is a complex one and requires multisectoral work, time and resources. And therefore, we would like to emphasize the call that states continue with regard to local implementation. We believe that a standing dialogue mechanism should provide an opportunity for states to present regular reviews on progress in cyber security so that the many stakeholders can also make recommendations and reports in the thematic groups and plenaries. The alienation nationally from the purposes of this or the alignment rather from the purposes of this group nationally will include transparency and contribute to the construction of confidence amongst the various parties. Thank you.


Chair: Thank you very much for that charisma for contribution. I give the floor now to First Incorporated.


First ORG. INC: Thank you, Chair. And good morning, Excellencies, distinguished delegates, fellow stakeholders. First, the Forum of Incident Response and Security Teams is just that, a forum, a platform and community of incident response practitioners and teams from around the world. We have over 800 members from 113 economies, including national teams, some of whom are here today, as well as teams from government, the private sector, academia, civil society and more. We are practitioner and practice driven. Together with the wider community, we come together to build trust, share information and find ways to do incident response better. Nearly every aspect of the OEWG discussions involve or impact incident response, and we have direct operational experience on many of the matters discussed throughout the process. We hope to share what works in our community to help improve outcomes for everyone. CERTs are central in responding to existing and potential threats, actioning norms, and acting as key actors in competence-building measures. Driven by peer-to-peer sharing and community building, we also have practical experience in capacity building. This includes supporting the establishment of new teams, facilitating CERT-to-CERT cooperation, and delivering formal and informal mentorship—measures highlighted in paragraphs 32, 52D, Annex 1, and elsewhere in the draft report. FIRST welcomes the recognition of the importance of capacity building and echo the need to deliver efforts in a way that is tailored to local context in Section F of the draft. In our experience, the most effective efforts take an ecosystem-wide approach, leverage proactive engagement with stakeholders, are operationally driven, and focus on long-term formal and informal collaboration and community building. With this in mind, we encourage any efforts to action Recommendations 54 to 57 to not duplicate what already exists. Many of the most impactful capacity-building initiatives are driven by operational communities that work behind the scenes and are, unfortunately, under-resourced. Duplication diverts resources further away from delivering action and collectively dilutes utility. Supporting communities and platforms that already exist, like the GFCE, CBLPORTAL, FIRST, and others, as highlighted in the Common Good Cyber Nonprofit Contributions to Cybersecurity Report, build on what already works, expanding rather than replicating impact, and allowing further investment to be directed toward efforts that deliver concrete action. FIRST is here as a resource with expertise to share from the incident response community. This includes developing collaborative, bottom-up standards, like the Traffic Light Protocol, the Non-Vulnerability Scoring System, and the First Point of Contact Directory. These technical standards could offer a starting point to help put OEWG discussions, like on the POC Directory, into action. We are also proud to have worked with the Women in International Security and Cyberspace WIC Fellowship to deliver a series of Toastville tabletop exercises to build awareness of how instant response works in practice and bridge technical and diplomatic perspectives. These type of meaningful contributions require more robust stakeholder modalities than captured in the current draft. We endorse the joint stakeholder statement signed by 24 partners.


Chair: Thank you very much for your contribution. Global Cyber Alliance, you’re next.


Global Cyber Alliance: Chair, Excellencies, Distinguished Delegates, I’m Chris Painter, Strategic Advisor for the Global Cyber Alliance. GCA is a not-for-profit which works internationally to improve the internet and help people and organizations be more secure online. We thank the Chair for his inclusive approach, and we welcome the emphasis on practical capacity building as a core element of cyber stability. However, we’re still concerned that several proposed initiatives in the draft risk duplicating existing and ineffective mechanisms. Here are four examples. The draft calls for a new global ICT security cooperation and capacity building portal risk duplicating existing platforms such as the GFC’s civil portal and the UNIDIR’s cyber policy portal, both of which already catalog projects and connect donors with implementers. The creation of a UN-managed sponsorship program would divert from successful initiatives such as the Women in Cyber Fellowship Program or the France-Irish Sponsorship Program for small islands and developing states. Member states should consider the UN’s additional overhead and costs and decide whether they want less beneficiaries for more money. The proposal for standardized training and curriculum at a UN Cyber Resilience Academy risk duplicating the UNIDIR Academy and decades of work by civil society organizations such as FIRST, which has trained national CSIRTs with technical hands-on training, tailored, unprecedented, and deployed in more than 70 countries, or CREST, working with regulators in building standards and certifications for critical infrastructure protection. Future discussions on the new UN Voluntary Fund should consider the serious risk of the reverting funds from existing funding streams, like the World Bank Cybersecurity Multi-Dollar Trust Fund, and public-private partnerships, like Common Good Cyber Fund, which was recently launched to support non-profit work protecting vulnerable civil society and digital infrastructure. If established, and a UN voluntary fund, should be limited to helping states participate in UN meetings and activity. These existing efforts are not theoretical. They are functioning, field-tested, and responsive to national priorities, creating new structures in a state-only context, and without integrating stakeholders, risk duplication, confusion, and inefficiency. The recent Common Good Cyber report, Nonprofit Contributions to Cybersecurity, commissioned by the EU Institute for Security Studies and funded by Global Gateway, documents 334 non-profit-led initiatives, but it also highlights ongoing challenges, such as lack of funding, limited policy access, and weak coordination with multilateral bodies. We need to scale what works, not replace it. For this reason, we very much support the statement, the joint civil society statement, our meaningful involvement by stakeholders, which still is not reflected in the current draft. And we make a couple of recommendations in that regard. One, assess before you build. Include a commitment for annual mapping exercises in the first report to identify partnerships and existing stakeholders and how they can be integrated. And two, enhance the stakeholder accreditation and participation. To be fully inclusive and participant, it has to be better than a single state veto, which is.


Chair: Thank you very much for your contribution. I give the floor now to women in cybersecurity Middle East.


Women in cybersecurity Middle East: Chair, esteemed members, states, and colleagues. I speak today as the chairperson of Women’s Cybersecurity Middle East, Wixmi, a movement born from our region’s legacy of resilience, collective will, and they believe that cybersecurity is not merely a technical domain. It is a human responsibility. Starting with a verse from our holy Quran that reflects the spirit of our OEWG journey. Indeed, Allah will not change the condition of people until they change what’s within themselves. This reminds us that the transformation begins from within. And today, as we all share the higher purpose of guarding our digital realm, it is our collective resolve that can take this OIWG from experience to activation. Women are nation builders, and our Islamic and Arabic culture has proudly empowered women over the 1,400 years, cultivating a supporting environment that continues to produce impactive female role models across the various fields. A powerful recent example of resilience was demonstrated by the Palestinian women in Gaza. Their remarkable strength and iron grit resonated globally, reminding everyone of the enduring spirit of our region. Today, Wixmi continues that legacy, uniting over 3,000 women across 22 Arab countries to strengthen cyber capacity, elevate women’s voices, and deliver sustainable impact. Wixmi is not just a network. It is a global strategic blueprint for building inclusive digital future. Examples of that are launching CyberShe, the regional capacity building program with national KPIs alignment, aiming to train up to 1,500 skilled female cyber talents across the region in three years, with the first cohort launched from Kuwait. In partnership with ITU, Wixmi participants from one-third of the global cohort in the Women’s Cyber Mentorship Program, Arabic content and collage support were introduced for the first time, serving as a global hub by connecting more than 18 women’s cyber groups worldwide to support and amplify impact. These are not just milestones of representation. They are models of regional ownership, strategic execution, and sustained impact. As we approach the finalization of our OWGE work, we respectfully propose acknowledging Wixmi and CyberShe as global blueprints for gender-responsive capacity building, utilizing civil society as force multipliers and operational partners, and establishing inclusive payment mechanisms for their stakeholders. Wixmi’s journey is a story of our region’s culture-guided resilience-built and impact-driven. Let us carry this spirit forward, not as parallel voices. but as partners in progress and be keen to cooperate in righteousness and pity as widely advised in our Holy Quran. It is when empowerment needs righteousness, guided by a shared higher purpose, we build not only safer digital ecosystem but stronger more compassionate nations. Thank you, Chair.


Chair: Thank you very much for your contribution. Global Partners Digital, you have the floor, please.


Global Partners Digital: Thank you, Chair, for the opportunity to speak on behalf of Global Partners Digital. We’re a human rights organization focusing on the governance of digital technologies and thank you for your efforts to substantively engage stakeholders over the past years and to all of the states who listened to your encouragement to be here for this stakeholder session. Discussions around major cyber incidents often revolve around the technical, financial, legal and intergovernmental consequences. However, this group has also unpacked the human impacts of cyber incidents, including at a breakfast meeting hosted by Global Partners Digital alongside the Freedom Online Coalition, Kingdom of the Netherlands and the Government of Ghana at the group’s tenth session. This event explored how major incidents, and specifically ransomware, have cascading impacts, including on human rights and gender equality. This requires balancing technical measures with a rights-respecting, human-centric framework fostered by multi-stakeholder collaboration. Discussions on the human impact of cyber incidents could be better reflected in the group’s final APR to provide a clearer starting point for the future mechanism to build on progress made during the OEWG. In addition, greater detail on international humanitarian law would be useful. While recent APRs reaffirmed that IHL applies to cyber operations during armed conflict, they stopped short of reflecting obligations such as feasible precautions in hostilities. We appreciate Mexico’s intervention yesterday on the need for the APR to include more concrete measures related to IHL. We were also glad to hear so many delegations mention the updated paper on practical modalities for stakeholders participation supported by 42 states. This paper encourages NGOs to foster the diversity of stakeholder participation. This is something that GPD has been doing over the years at the OEWG. Through the support of our funders we have consistently funded and supported civil society from the global majority to engage in international cyber discussions and supported their work to translate the global norms to their regional and local contexts through rights respecting approaches. Without including these voices discussions in the future mechanism risk missing on-the-ground realities and proposals risk being impractical or inappropriate for many contexts. We fully support and endorse the joint statement by a group of 24 stakeholders. A few printed copies are available by the door as well as online. We need modalities that allow stakeholder participation to go beyond symbolic consultation for us to be able to effectively support the work of states in the permanent mechanism. Thank you for this opportunity to share our views.


Chair: Thank you very much for contribution. The last speaker is Stiftung Wissenschaft und Politik. You have the floor please.


Stiftung Wissenschaft und Politik: Mr. Chair, I’m affiliated with the German Institute for International and Security Affairs or Stiftung Wissenschaft und Politik in German. We’re a think-tank. I strongly support the joint stakeholder statement on stakeholder modalities in the future permanent mechanism. The statement is an example of cross-regional coordination among stakeholders as encouraged by you Mr. Chair. It provides action oriented proposals for ensuring meaningful stakeholder contributions to the future permanent mechanism. To quote from the statement, ensuring meaningful stakeholder participation is primarily for the benefit of UN member states. Also against the backdrop of limited resources and expertise. Researchers like me have continuously provided evidence-based scientific expertise that is directly relevant to the OUWG discussions. I encourage states to make use of this opportunity by elaborating modalities that allow for substantive stakeholder participation. Finally, as an affiliate of an organization with ECOSOC consultative status, I wish to acknowledge the longstanding practice that the participation of such organizations which have undergone a rigorous application process is a cornerstone of stakeholder participation in UN processes. Mr. Chair, I would also like to address the issue of action-oriented, dedicated thematic groups of the Future Permanent Mechanism. Faced with the question of how to design these groups, I advocate for a cross-cutting approach that addresses specific issues across all pillars of the framework. One concrete example showcasing the benefit of this cross-cutting approach is the issue of software supply chain security, which several delegations have raised during the sessions. I suggest that one of the dedicated thematic groups to be established tackle this cross-cutting issue as one of its agenda items. Software supply chain security remains a difficult problem as insecure software products and components and lacking security practices of suppliers and service providers are the root cause of many cybersecurity incidents around the world. It is also a matter for norms implementation, as norm I spells out an obligation for states to take action to strengthen software supply chain security. While this norm to date lacks broad implementation, stakeholders have made meaningful action-oriented suggestions on which policy actions such implementation could entail. Finally, the topic also has implications for international law and capacity building. In such discussions, stakeholders hold crucial expertise and can support states in advancing the debate towards concrete results. This example underscores that stakeholders need to have a voice, particularly in the dedicated thematic groups. Thank you, Mr. Chair.


Chair: Thank you very much for your contribution. Dear friends, that was the last speaker on the list of stakeholders, and I want to take this opportunity to thank all of them, all the stakeholders who spoke this morning, for their very well-prepared, thoughtful contributions. We heard several suggestions and ideas, and I hope that member states have listened carefully and taken note of these ideas and suggestions. My thanks also to the stakeholders for having been engaged in this process over the last few years. Some of you have been in this process from the beginning, others have joined recently. Your organizations have been engaged consistently, and I thank you for that. I’d like to suggest and request that the stakeholder community who are represented here in this room become advocates for this process, become ambassadors for this process, as we make the smooth and seamless transition to the Future Permanent Mechanism. You are familiar with the work and discussions here, you are familiar also with the challenges that we are dealing with, the diversity of views, the deep differences also in positions, but also you are familiar with the progress we have made, the convergence that has emerged on a range of issues, and the work that remains to be done. So be empowered to become advocates and ambassadors as we make the transition to the Future Permanent Mechanism. The other thing that I want to say is that the group here is, of course, a diverse group, and the group here present in the room is a function of the modalities that we have. That has been the decision, but it is my hope that we can, in the Future Permanent Mechanism, continue to grow this group, expand the circle of participants, but at the same time expand the diversity of representatives, so that we have representatives from different parts of the world, so that we have representatives from different sectors. segments of the population. The youth, for example, it’s very heartening to see youth representatives who have taken their time away from their studies to be engaged in this process. I find that very heartening and hopeful for the future permanent mechanism. So we need to do better in terms of expanding the circle of participation and also improving the diversity of representatives who will be able to participate in the future permanent mechanism. Now I have also taken note of the joint stakeholder statement on modalities. This of course, as all of you know, is one of the most challenging issues that we have faced in this process right from the beginning and it is with us even as we near the end of our work. We’ll need to find an equilibrium that is possible within this process, but my message to the stakeholders and also to member states is this. The modalities are important and it is important to have as inclusive a modality as possible. But if we are not able to arrive at perfect modalities, then we have to find other ways to continue to widen the circle of participation and enhance the diversity of representatives. For example, the modalities that we have for stakeholder participation does not prevent any member state or anyone else from convening side events. or Track 1.5 or Track 2 events, and I think there have been some ideas in that regard. So I’d like all of you to think about it. We have, within this process, under the previous OEWG, we have been able to convene stakeholders for a dialogue here at the UN. So that option and those kinds of possibilities are still open to us, regardless of what modalities we arrive at. So I’d like all of you to think very creatively in terms of how we can continue to expand and widen the circle of stakeholder participation. So these are some thoughts that I have, and my thanks once again to the stakeholders. Please stay engaged, please stay in touch, please also wish us luck as we continue our work over the next few days to cross the finish line. And of course, please share your statements in writing with us and with my office, so that we’ll put it on the website. I think the views of the stakeholders are an important record and a checking mechanism to what Member States are saying. It’s an alternative point of view, and it’s really important that we hear them and reflect on them. So thank you very much once again to everyone. Now Distinguished Delegates, we’ll now, as I said earlier, or rather yesterday, we have about one hour and 40 minutes. I have about 30 delegations, in fact 30. five delegations which have asked to speak. So I have to do what I wasn’t planning to do, which is to put a three-minute time limit and a microphone cutoff. Don’t look at this as the chair being nasty and mean, trying to muzzle you, but look at it as us collectively sharing a limited resource, which is time. And I encourage delegations to stay within the time limit, and I will, well, we’ll have to be fair to all delegations. One option is to let you speak, and then we’ll have to adjourn at 1 p.m., but that will not be fair to delegations which are not able to speak. There’s no easy way out, but I think I’d like to give everyone an equal opportunity, so that we collectively share the limited resource of an available time, and that collective sense of sharing that limited resource in itself is what this exercise has always been about, about creating a community, creating understanding, and listening to each other as well, listening to everyone, so that we give everyone a chance. So with those remarks, I will now open the floor, not open the floor, I mean, rather I will go to the list of speakers that we had left from yesterday morning, which starts with El Salvador and Switzerland. Now, as your name is announced, some of you have also indicated to the Secretary that you would like to withdraw your request for the floor. That is appreciated as a way of saving time. As you are given the floor, if you would like to withdraw your request for the floor, that will also be noted, but if you would like to make your intervention, then we will allocate three minutes to your delegation and to all delegations. So, El Salvador to be followed by Switzerland, and the speakers list yesterday was from sections A to F, but if you choose to address also the section on RID by all means. And then I also have some remaining speakers from yesterday afternoon on the RID section, about six speakers. So all in all, we have about 30 speakers, about 35 speakers. So let’s listen to everyone this morning. El Salvador to be followed by Switzerland.


El Salvador: Thank you very much, Mr. Chairman. Looking at the remaining sections of the panel report, our comments will be very brief. Regarding norms, rules and principles of responsible behavior, we welcome the redrafting of paragraph 34C by eliminating the reference to non-state actors, which we believe consistent with the applicability of the framework for responsible behavior. We also welcome the rewording of paragraph 34E and the addition of 34N, which recognize the voluntary nature of these norms and how they are complementary with international law. When it comes to international law, as many delegations have stated when they took the floor before me, we believe that this section does not fully reflect the tenor of the discussions over the last few years and would be better if there were more progressive language. In particular, we regret the deletion in new paragraph of 46 of an important reference as to how these references by operations using ICT can mean use of force when comparable with traditional means. Indeed, the previous language of 42B was more accurate, particularly regarding future areas for discussion, such as obligations on territorial integrity, the importance of life and the protection of critical infrastructure and data under international law. Lastly, we regret that there is no inclusion of any significant reference to the implementation of IHL in cyberspace, in particular here regarding the limitation of cyber operations in context of armed conflict, the protection of critical infrastructure against cyber attacks, and also the implementation of IHL doesn’t legitimate cyberspace as an area for conflict. When it comes to confidence, CBM, we like the new wording in the new paragraph 46F when it comes to implementation of J, the provision on responsibilities, and also recommendation 58, looking at the capacity building aligned with the needs of developing countries and their priorities, respecting their national sovereignty and approval there. As many countries have said, it is vital to retain focus on a national capacity in this final report. This is not just a priority for developing countries. It is essential for the digital ecosystem. We would like to say that we support this capacity building initiative as suggested and the sponsorship program looking at experts being used in capitals. The speaker is interrupted.


Chair: Thank you very much, El Salvador, for your contribution to send us your statement. Switzerland has asked for the floor to be followed by Paraguay.


Switzerland: Thank you, Chair, for giving us the floor again. We initially wanted to comment on Chapter C, D, E, and F. However, in the interest of time, I will focus on international law and we will send our full statement to the Secretariat. However, we strongly regret this unequal treatment and the cutoff. On international law, we would first of all like to congratulate Thailand and the Republic of Korea on the publication of their national positions. on the application of international law in cyberspace and New Zealand on their updated position. Over the last five years, many states and regional organizations published their national positions on how international law applies. They are an invaluable source of clarifying the law, and they draw a clear picture. Cyberspace is not a lawless space, neither in peacetime nor during armed conflicts. Indeed, discussions on international law, particularly IHL, have developed substantially over the past five years. As numerous previous speakers have mentioned, this is particularly evident in the many contributions to the debate, especially across regional working papers, but also in the publication of many national and regional positions on the application of international law. However, this progress is not yet adequately reflected. Chair, we think that you have a unique opportunity to reflect the rich discussions that took place, and we trust you that you will try to do so in REV2 and give the text the necessary balance, as this is not the case yet. Therefore, now in detail to chapter D. In PARA 40C, the sentence, start quote, an ICT operation may constitute the use of force when its scale and effects are comparable to non-ICT operations, rising to the level of a use of force, end quote, has been deleted at the end. It needs to be reinstated as requested by Brazil, the UK, and many others. With regards to PARA 41, we welcome the mention of state responsibility, due diligence, and international humanitarian law in the list of topics. However, international human rights law should also be included here, as this was discussed and raised by numerous delegations, as well as the cross-regional paper on areas of convergence. We support the good proposition by Poland. We welcome the mentioning of the two cross-regional working papers on IHL and on areas of convergence. What we can’t understand is why PARA 41 refers to the document A-77-984, as this is not a contribution to the substantive discussions of the concrete application of international law in cyberspace, but a proposal on a convention. This reference needs to be deleted. The phrase and the possibility of. additionally legally binding obligations has nothing to do with the application of existing international law in cyberspace, we propose to delete it. We welcome the positions of the AU and the European Union that are mentioned. The same applies to the resolution of the 34th International Conference. However, since the resolution represents a consensus outcome, we believe it merits a separate paragraph. We support the proposal made by the Netherlands, propose adding substantive language on IHL from OP4 of the resolution. More generally on IHL, I would like to refer to the joint statement by the co-chairs of the ICT work stream on.


Chair: Thank you very much, Switzerland, and thank you for your understanding as well. Paraguay to be followed by Mauritius.


Paraguay: See, the law went up. Yes, thank you. Good morning, sir. I think looking at what was said yesterday, we still have outstanding the applicability of international law to cyberspace, and in particular, the charter of the UN, which has clear principles and purposes when it comes to sovereign equality of states and when it comes to maintaining peace and security in the international arena and supporting friendly relations amongst nations. This is especially referred to in the preamble to the Vienna Convention on Diplomatic Relations. Thank you.


Chair: Thank you very much, Paraguay. Mauritius to be followed by South Africa.


Mauritius: Thank you for giving me the floor, Chair. The Mauritian delegation would like to reflect on agenda items C, D, E, and F. In the interest of time and taking into consideration the Chair’s guidance, we will limit our intervention to the most salient points. In line with paragraph 34B on rules, norms, and principles of responsible state behavior, we emphasize the importance of a whole-of-government approach. implementation of norms. We also wish to highlight that regional organizations can play a critical role in supporting and complementing national implementation efforts. Therefore we propose that the language be strengthened to read states emphasize the importance of whole of government coordination in the national implementation of voluntary non-binding norms of responsible state behavior and in raising awareness of these norms across all relevant sectors. In this context states recognize that regional organizations can serve as vital partners in facilitating the implementation process particularly by supporting capacity building efforts promoting regional cooperation and addressing shared challenges stemming from technical gaps diverse legal systems and regional specificities. We further believe that since paragraph 34 B and K are interrelated it could be beneficial to integrate the content of the two paragraphs into a single cohesive paragraph keeping the essence of global regional and national aspects. Moving on to paragraph 34 F we affirm that the designation of CI and CII remains a sovereign prerogative and we support the development of national risk assessments training programs and frameworks to ensure their protection and we believe that for an effective CI or CII framework implementation the first step is the identification of critical services and owners and this is often a challenging task for many developing states. We therefore recommend that the comprehensive guideline on the identification of CII be developed as part of the activities of the future permanent mechanism. Now with regards to confidence building measures we express our full support for the global POC directory and to ensure meaningful and inclusive participation we encourage efforts to support POCs from developing countries to participate in in person and call for comprehensive capacity building support to empower all states to actively engage with the directory. Now coming to capacity building, we express support for new initiatives such as the proposed digital tool for norms implementation and the UN Cyber Resilience Academy under UNIDEA. We believe that these tools can provide practical support and long-term resources for states, especially those with limited capacities. I thank you,


Chair: Chair. Thank you, Mauritius. South Africa to be followed by Australia.


South Africa: Thank you, Chair. The South African delegation agrees with the sections on norms and international law as drafted and we wish to make a brief remark on the norms section. Paragraph 34E in the norms section clearly outlines the purpose of common templates for requesting assistance and responding to requests. Therefore, we propose renaming annexure 2 to better reflect this purpose. Specifically, we suggest changing the title to templates for requests for assistance instead of template for communication. We consider this the common template an essential tool for both requesting assistance and responding to requests which can be implemented on a voluntary basis. We appreciate the recognition in subparagraph 34M of the value of developing targeted ICT security capacity building programs to address implementation challenges and capacity gaps. Paragraph 34P and Q accurately reflect the group’s discussions over the past four and a half years and we support their attention. South Africa also support the inclusion of annex 1, the voluntary checklist of implementation. Turning to section E and F, South Africa supports the sections on confidence building measures and capacity building as drafted with a minor proposal on paragraph 46B to delete part of the sentence after footnote. 67. That is the sentence starting with noting also that the principles of the POC directory as encapsulated in annex A of the second APR should be retained until the POC is fully operational without burdening the directory with additional responsibilities. Thank you, Chair.


Chair: Thank you, South Africa. Australia to be followed by Republic of Korea.


Australia: Thank you, Chair. I’m taking the floor on items E and F. Australia aligns itself with the Pacific Islands Forum Statement and makes the following remarks in its national capacity. On confidence building measures, we welcome many of the amendments that have been made in Rev 1. On paragraph 46E and 50, we suggest the template for communications be retitled voluntary template for communications to underscore this point and be consistent with the voluntary checklist of practical actions. On paragraph 45L, we do not consider it appropriate to include a reference to one CBM proposal made by a single state which has not been thoroughly discussed or widely supported and strongly recommend deleting it. On capacity building which is foundational to developing the capabilities necessary to increase state cyber security and resilience and implementing the framework for responsible state behavior in cyberspace. We must also be conscious of the context of UN80 and we need capacity building that is cost efficient, leverages existing resources and avoids duplication. On paragraph 54, while Australia supports the objectives of the global roundtable, it is unclear how they would interact with capacity building discussions in the plenary or dedicated thematic groups, when they would be scheduled or how they would be funded. We therefore support France’s updated proposal to convene the global roundtable under DTG1 on resilience. We also support Brazil’s suggestion to delete high level to give more flexibility on the format and level of participation. On paragraph 56, in principle Australia supports a sponsorship program funded by voluntary contributions to assist LDC’s, LLDC’s and SIDS participation and to encourage the full equal and meaningful participation of women in future permanent mechanism meetings. In practice Australia is a proud sponsor of the Women in International Security and Cyberspace Fellowship which has supported over 120 women from 55 countries to participate in the OEWG and is considered best practiced and cost-efficient. We strongly support retaining reference to it in paragraph 52 M. We also note the French, Irish and Singaporean sponsorship programs. On paragraph 57 agreeing to continue discussions on a UN voluntary fund is already covered under paragraph 53. It is premature to prescribe the direction of discussions especially in the context of major fiscal constraints and many alternative funding instruments available. Thank you chair.


Chair: Thank you Australia. Republic of Korea to be followed by Latvia.


Republic of Korea: Thank you chair I’m taking the floor to speak on CBM and capacity building. Chair on CBM we align ourselves with the statement by the representative of Ghana yesterday and we believe that the purpose of CBM is to reduce misunderstanding, enhance predictability and prevent the escalation of conflicts. In this regard we would like to underscore the critical role of information sharing through the global point of contact network. For the POC network to function effectively as a CBM it is crucial to ensure a broad participation by member states. In this regard we welcome paragraph 46 E which encourages the flexible and voluntary use of the POC template developed by the secretariat. Chair in line with the CBM 5 and 6 Republic of Korea has been hosting the world emerging security forum since 2021. At the fourth forum held last December, we brought together a wide range of stakeholders including government officials, private sector experts, academia, and civil society to discuss key issues including AI governance, the risks associated with the AIWMD nexus, and international cooperation in response to cyber threats. This year we’re pleased to announce that the fifth world emerging security forum will be held on September 8th in Seoul under the theme the evolution of a hybrid threats and international security. We sincerely hope to see active participation and interest from fellow member states. On capacity building, chair, while we welcome international support for a capacity building, we believe that the most important factor for its success is establishing a structure that’s both realistic and implementable. In this regard, we are somewhat concerned that the current draft report proposes rather excessive number of new initiatives. While well-intentioned, this may actually reduce the effectiveness and efficiency of implementation. Creating a new fund or a program does not automatically result in funding or a follow-through. It is essential to assess overlaps with existing system and explore ways to align and streamline to ensure concrete implementation. In this regard, we do not see the necessity of paragraph 52J. I’ll stop here. Thank you.


Chair: Thank you, ROK. Latvia to be followed by Cuba.


Latvia: Thank you, chair. I will make two short statements, national and joint. Nationally, Latvia aligns itself with the statement by the European Union, and I would like to stress that my delegation fully supports establishment of cross-cutting, action-oriented thematic groups. We share your view that decisions on the group should not be postponed. We believe that compromise proposal by France to establish groups drawing on existing formulations from Revision 1 is the right way to go. In line with the proposal, the groups to, A, increase the resilience and ICT security of states. Second, to enhance concrete actions and cooperative measures to address threats and to promote an open, secure, stable, accessible and peaceful ICTs, and third, to promote maintaining peace, security, and stability in ICT environment would provide the future mechanism with the action-oriented tools it requires. It would enable issue-based approach drawing on all pillars of the framework. Chair, now I would like to switch to a joint statement on behalf of Vietnam and Latvia concerning the specific element in the capacity building section. We welcome the PARA 52I which refers to establishment of a UN Cyber Resilience Academy within UNIDIR as proposed by Latvia together with Vietnam and supported by many other member states including today. That said, we regret that the proposal has not found a place in the recommendation part of the report which would envisage a clear way forward to its implementation. There is a clear demand for capacity building in the future permanent mechanism. The report in its current form has identified the issues and proposed a roadmap for the way forward. However, we believe that the implementation modality is still missing. The UN Cyber Resilience Academy within UNIDIR is meant exactly to be this implementation mechanism. Therefore, we would still call on you for adding a sentence in the recommendation part of the capacity building section that reads, decides to establish a Cyber Resilience Academy hosted within UNIDIR supported by voluntary contributions to conduct the research and capacity building activities on cyber security and resilience issues under the auspices of the Academy. With this, I thank you, Ms. Chair, and wish you all the luck you need to conclude these negotiations in a positive manner.


Cuba: on confidence building measures, we would like to emphasize our support for retaining the reference in paragraph 46L to the new measure proposed in the OEWG on the facilitation of access of all states to the market of security goods and services for ICTs. When it comes to the section on capacity building, we want once again to say how important this is in order to eliminate the deep and increasingly growing digital divide affecting developing countries. We support that language remain robust here with the specific proposals that are reflected in the current section F. Diluting, rendering conditional or limiting capacity building would only be against a global response that could really counter the threats looming in security and the use of ICTs. Budgetary constraints and the UN, essentially because of the denial of the major contributor, cannot be used as a pretext when it comes to addressing the needs of developing countries. Thank you.


Chair: Thank you. Tunisia to be followed by the Kingdom of the Netherlands.


Tunisia: Thank you, Mr. Chairman, for giving me the floor. The Arab group would like to refer to the intervention that called for deleting 52A and I, which relates to supporting the implementation of rules and norms under the pretext that this initiative was not addressed in previous discussions, Mr. Chairman, in this context. The Arab Group reiterates that this initiative was formally proposed during the 9th session and it was supported through a visual presentation that was uploaded to the OAEWG website by Kuwait in order to make it accessible to all delegations. The initiative enjoyed the support of a number of states during the 9th and 10th sessions and the Arab Group reiterated its full support of the initiative in a formal statement during the 10th session and this is also available on the website. Therefore we emphasize that we should maintain this paragraph. Thank you, Mr. Chairman.


Chair: Thank you very much, Tunisia. Kingdom of the Netherlands to be followed by the Dominican Republic.


Kingdom of the Netherlands: Thank you, Chair. We align ourselves with the statements of the EU as well as the statement delivered by Ghana on behalf of the cross-regional group of the Open Ended Working Group Confidence Builders and we would like to add the additional remarks in our national capacity. Being grateful for all the work this Open Ended Working Group has put into the development of the eight CBMs, we believe that now is the time to focus on their operationalization and therefore we join others that the report should not list new proposals that were barely discussed and we echo the call by others to delete paragraph 46L and annex 2. Moreover, while we agree that the implementation of norm J is important, we are cautious to single out this norm on reporting of ICT vulnerabilities in paragraph 46F under this CBMs chapter and not the other norms. In paragraph 46J, we ask to explicitly recognize the role of regional organizations and the technical community alongside other stakeholders as they play a critical role in the implementation of CBMs. Lastly, on paragraph 47. As we have encountered obstacles with the practice of the POC directory, we are in favor of first focusing on the effective, inclusive and constructive operationalization before developing it further. Therefore, we wish to include the language, quote, in a step-by-step manner, end quote, as also mentioned in paragraph 46C. Chair, allow me to turn now to capacity building. Underlying that capacity building should be an essential element in the future mechanism, we have highlighted the proposal on functions on capacity building in the future mechanism under regular institutional dialogue. So now I will only focus on some additional text proposals. We took note of paragraph 52B on the need to enhance availability of capacity building and leadership programs, and we would be keen to see other active fellowships with a similar objective reflected. For example, the Women in Cyber Fellowship. Regarding paragraph 52E and F on the ICT security corporation and capacity building portal, we see merit of the portal serving as an official website in the future permanent mechanism. We do have concerns regarding the other functions and the complementarity with existing initiatives. And then finally, with respect to paragraph 58, we propose replacing while respecting national ownership and sovereignty with while respecting the principles of capacity building. The capacity principles adopted in 2021, the Open Ended Working Group Consensus Report, also already encompass national ownership and sovereignty, but also other elements. I thank you, Chair.


Chair: Thank you. Netherlands, Dominican Republic to be followed by Italy.


Dominican Republic: Gracias, President. Thank you, Mr. Chair. I shall just provide you with a very summary version of our full paper, which has been provided both in Spanish and English electronically. We didn’t have the opportunity to speak in any previous session because it doesn’t appear fair to us. It would give us only three minutes this morning. Section C, our delegation once again want to express its support for voluntary norms for responsible behaviour in cyberspace. We like the inclusion of practical measures and we support the existing norms and the good practices referred to here, particularly when it comes to critical infrastructure and supply chains. We think it’s appropriate to have references to regional provisions such as those adopted in some South American states in line with the AWG and also reference to cyber defenders. We recall that recently there’s been adoption of the practices on critical infrastructure, looking at all possible dangers there. And we support national capacity building in order really to look at the threats from ICTs. Looking at the international law, particularly the UN Charter is fully applicable to cyberspace. We welcome the reference to regional positions and we support the future mechanism continue to be discussed in the practical implementation of international law in the future. We welcome the reference to voluntary national positions and we shall be publishing our recommendations shortly. When it comes to critical mechanisms, we would say that we want to consider international law, UNIDIR in particular, in connection with South America, when it comes to E and confidence building measures of the OAS and cyberspace. We support CBNs in order to avoid misunderstanding and to strengthen interstate cooperation. We welcome the establishment of the global POC and we urge all states to… a POC and improve interoperability with existing mechanisms. We hope that it will be possible to connect regional directories so that we will be able to improve notification in the case of serious incidents. We support the development of a cyber incident global scale for, or common scale for requirements here. Then F, we believe that we should cover all pillars of the OEWG looking at cybernetics and digital rights. And we are proud to note a particular initiative such as that for particularly appreciated by our states. We support the global capacitation or confidence building portal. We want to see a redoubling of forces, but not duplication when it comes to cooperation here with developing countries. And the speaker is Guillotine.


Chair: Thank you very much, Dominican Republic. And thank you also for your understanding. Please do share with us your full statement. I give the floor now to Italy to be followed by Sweden.


Italy: Thank you, Mr. Chair, for giving me the floor. Italy fully aligns itself with the statement delivered by the European Union. And we’d like to add the following element on section F from a national perspective. Italy considers cyber capacity building to be a central and cross-cutting component of the work of the OEWG, as well as of the future permanent mechanism. CCB is also at the core of our national cyber diplomacy. That’s why we sincerely attach a great deal of importance to it. We believe that the draft final report allows for some improvements. In fact, the inclusion of several proposals, some of which not properly discussed, risk undermining the overall coherence of. the section, see for example paragraph 52i. Furthermore, there seems to be an overemphasis on financial instruments at paragraphs 52j, 56 and 57, at the expense of a more integrated policy vision on what CCB is and how it can be carried out in a sustainable and inclusive way. At the same time, we must strive to avoid duplication and fragmentation. Existing tools and mechanisms, including the ongoing efforts of UNODA, UNIDIR, ITU and the work of multi-stakeholder platforms such as the GFC, should be leveraged more systematically. Italy also touched particular importance to promoting multi-stakeholder engagement. Effective capacity building cannot happen in silos. That’s why we strongly support an approach that actively involves governments, the private sector, academia, NGOs and civil society. Governments alone cannot always deliver what is needed. Technical and informed voices are indispensable for a successful and effective CCB. That’s why we believe that the language of paragraph 52m is too weak in this respect. In conclusion, Italy reaffirms its commitment to promoting a constructive and results-oriented dialogue on CCB. The latter is cross-cutting by nature and therefore we strongly support the structure of DTGs in the future permanent mechanism, as proposed by France with the cyber POA, in order to bridge the various gaps states are confronted with. We trust in your leadership, Mr. Chair, to shape a chapter on CCB that is realistic and implementable. Thank you, Mr. Chair.


Chair: Thank you. Thank you, Italy. Sweden, to be followed by Zimbabwe. Thank you, Chair.


Sweden: As previously mentioned, Sweden fully aligns itself with the statement delivered by the European Union, as well as the Nordic statement delivered by Finland. Sweden regrets that the new language in paragraph 15, that is reading exclusively peaceful. purposes. This diverts from previously agreed language and denies both the obligations and the rights given to states under international law, as elaborated on by multiple states, among others by Ukraine. Sweden therefore supports the language proposal put forward by Australia. Sweden also supports Italy’s remark on paragraph 15 regarding the potential hybrid use of ICTs. Sweden regrets that in paragraph 40c the reference to when an ICT operation may constitute a use of force has been deleted. Sweden requests its reinsertion. Chair, the UN framework of responsible state behavior and the UN key is what give us stability and security in the ICT domain. We cannot risk weakening the framework at this stage. Considering this, in paragraph 33, the UN framework must be given equal weight as the development of cooperative measures to counter threats facing states. And the overall balance in the report must be strengthened to reaffirm the UN framework and the UN key. Thank you, Chair.


Chair: Thank you, Sweden. Zimbabwe to be followed by UK.


Zimbabwe: Thank you, Chair. In the interest of time, Zimbabwe would like to focus on agenda item 5, section F of your draft report, and would like to underscore the following in our national capacity. First, Chair, my delegation finds merit in needs-based and sustainable approaches to capacity building. In this regard, we support the UN framework and the UN key. Second, Chair, I would like to underscore the importance of needs-based and sustainable approaches to capacity building. In this regard, we support the call for tailored, gender-responsive capacity building initiatives referenced in paragraphs 52A and 52B that address national gaps in ICT security, institutional strengthening, technical skills transfer, and leadership development. to proceed and include the points that were raised regarding institutional capacity building, which is important. We stress the importance of a South-South and triangular cooperation, as highlighted in paragraph 52C, to complement traditional North-South partnerships leveraging on shared regional experiences in Africa and beyond. Second, my delegation welcomes the proposal under paragraph 52E to 55 on the global ICT security cooperation portal, which is defined as a neutral member state-driven one-stop shop for capacity building resources. This portal must prioritize accessibility for developing countries and integrate with existing mechanisms to avoid duplication. Third, my delegation recognizes the value of strengthening computer emergency response teams, including computer security incident response teams through a structured mentorship program, joint training initiatives, and robust information sharing mechanisms. As highlighted in paragraph 52D of the report, such efforts are critical for enhancing Africa’s cyber resilience in the face of evolving threats. Zimbabwe, therefore, calls for increased international cooperation and targeted technical assistance aimed at developing and reinforcing regional set capabilities, particularly within the African context. This would bridge the digital divide while contributing meaningfully to building a secure, stable, and resilient cyberspace for all. Chair, we also welcome the inclusion of a regular high-level global roundtable as a means to sustain political momentum on capacity building initiatives. In particular, we support inclusive participation, as outlined in paragraph 52M, notably the involvement of the youth, academia, and the private sector in these dialogues. Such engagement under agreed modalities of participation is essential to ensuring that capacity building efforts are responsive. forward-looking and reflective of the diverse stakeholder shaping the global digital landscape. Chair, Zimbabwe emphasizes that the future permanent mechanism should prioritize concrete


Chair: Thank you very much, Zimbabwe. UK, to be followed by Colombia.


United Kingdom: Thank you, Chair. On confidence-building measures, we would like to add two additional sentences to 46B, which draws on consensus text of the second annual progress report, highlighting the voluntary, practical, and neutral nature of the POC, as well as taking into account the work of computer emergency response teams and computer security incident response teams, who will send our full proposal in writing. We also support paragraph 46D. Regarding paragraph 46E and 50, we appreciate the improvements in Rev. 1, but note the points raised by others, namely Australia, US, and France. In the final sentence in paragraph 46G and 49, we would like to add, in accordance with the state’s national policies and legislations, end quote, at the end of the last sentence. This language is from Annex A of the second APR. Regarding paragraph 46L, we are not comfortable with the elevation of a proposal by a single state in this way. We therefore agree with comments made by many others that this language should be removed. On capacity building, as stated yesterday, we continue to hear the broad consensus that capacity building should be at the heart of the future mechanism. Rev. 2, and particularly Annex 3, could draw more on the proposals that we’ve heard, including the 11 key functions by a group of Latin American states. In this regard, we continue to support further consideration of the proposals put forward by France and the Netherlands. We also agree with a large number of states that have said we should recognize the very difficult fiscal circumstances of the UN, and we therefore caution against initiatives that will increase financial burdens during the ongoing UNAT reforms. In this regard, the first sentence of Paragraph 55 should read States agree to establish a dedicated global ICT security, cooperation and capacity building portal within existing resources, taking into account Paragraphs 51E, F and G. In 52B, we welcome the addition of the words mutually agreed, but they should also be included in the first and penultimate sentences of 52D. We will send this amendment in writing. Thank you, Chair.


Chair: Thank you very much, UK. Before I give the floor to Colombia, I have received a request from the Russian Federation to make a procedural point. Russia, you have the floor, please.


Russian Federation: Distinguished Chair, our delegation would like to once again point out to the Secretariat that there is a continuing problem with interruption in the webcast of this OEWG meeting in Russia through the UN Web TV website. Our experts have not been able to take part in person in today’s meeting, therefore are essentially being excluded from following our discussions at this very important session of the group. I’d like to once again underscore that this runs counter to the principles of transparency and participation of states in the activities of OEWG. We ask you to provide support and to take measures to rectify the situation immediately. Thank you.


Chair: Thank you, Russian Federation. I was not aware of this technical problem with regard to UN Web TV. I think it happened once before during this week, so I kindly ask the Secretariat to look into this. I think the point made by the Russian Federation is a fair one. Ultimately, if we have UN Web TV, it should be accessible to all around the world, and this recurring problem does create an issue, a reasonable grounds that Russia has. So can I request that the Secretary address this, and hopefully we’ll get an update at a later stage. Thank you, Russian Federation. We’ll continue with the list of speakers. Colombia, to be followed by Ghana. Colombia, please.


Colombia: Thank you, sir. This is a summarized version of what we have to say. Looking at the paragraph on norms and principles, we support the list of practical actions for the implementation of the norms, including the recommendation, including paragraph 37 on international law. We welcome the inclusion and the reference to the working documents on international law and IHL, as submitted by the regional group of countries, Colombia included therein. However, in order to move towards a more broader consensus, we think that this could be dealt with thematically in connection with the content of these documents. We also support the proposal from other delegations on this paragraph on C and D, on the importance of developing national positions. I’d like to say that in Colombia’s case, it was a determining experience working with other countries in outlining our national position. And here we would like to make the following suggestion on paragraph 42D, as a reaction there to our positions. We’d like to add practices in the process of their elaboration. On capacity building, for various sessions now, a group of countries from my region and others have submitted working documents and statements on capacity building. These are intended to provide practical considerations here. My delegation believes it’s important to include the reference to these documents and therefore we propose this in paragraph 52 after chair’s national experience that as views of groups of the states on international cooperation and capacity building. Finalmente, then lastly on paragraph 55 we support the proposal made recently by the UK. Thank you very much.


Chair: Thank you very much Columbia. Ghana to be followed by Uruguay.


Ghana: Thank you chair. Ghana aligns itself with a statement delivered yesterday by the African group on capacity building. We welcome and support paragraph 52B which underscores the importance of tailoring capacity building initiatives to the specific context and priorities of member states. My delegation also joins others in expressing strong support for the UN Voluntary Fund. In this regard Ghana welcomes paragraphs 52J and 57 and we are of the view that these should be retained in the final report. We also support paragraph 56 on the establishment of a sponsorship program administered by the UN Secretariat. Ghana supports the proposal to establish a dedicated global portal for ICT security cooperation and capacity building and looks forward to its timely operationalization. We also recognize the importance of existing initiatives such as the high-level global roundtable on ICT security as well as fellowships like the Women in International Security and Cyberspace Fellowship and the UN Singapore Cyber Fellowship. In this regard we express support for the creation of an additional fellowship program under the auspices of the United Nations. Finally we support the views expressed regarding the vital role of regional organizations in capacity building and the importance of showcasing the impactful initiatives already underway. We likewise welcome the proposal to establish a cyber resilience academy hosted by UNIDIR as a further step towards strengthening global capacity in this area. I thank you.


Chair: Thank you very much Ghana. Uruguay, to be followed by Ukraine.


Uruguay: Thank you very much, Mr. Chairman. Uruguay has participated in the Group on Confidence-Building Measures together with Germany, Australia, Brazil, Canada, Chile and Colombia, Ghana, inter alia, and this is in line with our working document submitted by our country, believing that this is fundamental for the peaceful use of cyberspace and strengthening capacities here and minimizing conflict. We also appreciate the list of voluntary measures, including implementation of the PACE directory and looking at CBMs under the future standing mechanism. And lastly, we emphasize the work done regionally and sub-regionally to build confidence, such as in the OAS. And we wish to look at specific priorities and context here. We wish to see these organizations connected with the future standing body. Thank you.


Chair: Thank you very much. Uruguay, Ukraine, to be followed by Cameroon.


Ukraine: Thank you, Chair. As we advance in the discussions, Ukraine fully aligns itself with the statements previously delivered by the European Union and our delegation would like to make some additional remarks in its national capacity on CBMs. At the outset, we cannot but recognize the progress that UAWG has achieved on this issue, which includes the adoption of eight CBMs and the establishment of the POC directory. Turning to the revised draft final report, Ukraine does not support the development of additional CBMs at this stage. We observe that the potential of the CBMs already in place has not been explored to its fullest yet. The example illustrating how CBMs used, particularly CBM-3, can already add to the functioning of the future permanent mechanism was given during yesterday’s intervention by Ukraine. We would also suggest refraining from the inclusion of such proposals as the development of technical ICT terms and terminologies, since such proposals have not been discussed in depth. In general, we emphasize the need to focus on the further development and implementation of the eight agreed CBMs and further effective functioning of the POC directory. Therefore, at this stage, we should ensure that the POC directory is fully functionable. for moving to the further development of this mechanism. On capacity building, Ukraine supports the convening of regular global roundtables on ICT security capacity building under the auspices of the Future Permanent Mechanism. However, we would suggest that such roundtables are held at the expert level rather than at the high level. We believe that such meetings could include capacity building practitioners, representatives of states, and other interested parties and stakeholders, including businesses, non-governmental organizations, and others. We also support the establishment of a dedicated global ICT security cooperation capacity building portal, paragraph 55. However, we consider it is important to avoid the duplication with the existing initiatives, such as cyber policy portal of UNIDIR and civil portal of the Global Forum on Cyber Expertise. We remain committed to working constructively towards achieving a positive outcome at this session. Thank you, Chair.


Chair: Thank you very much. Ukraine, Cameroon, to be followed by Vietnam.


Cameroon: Thank you, Chair, for giving my delegation the floor once more. My delegation would like to make the following remarks on section E and section F. On section E, which focuses on capacity building measures, and paragraph 48, which focuses on global POC directory, Cameroon supports the functioning of the POC directory, but proposes amending paragraph 48 to include the director shall integrate regional POC networks to enhance incident response, leveraging the template in annex 2. This addition reinforces paragraph 46b on the POC’s contact directory’s purpose, and paragraph 11 on regional organization. On paragraph 49, which focuses on the simulation exercises, we propose the addition of this statement. Exercises should prioritize scenarios affecting least developing countries, with post-exercise reports shared via the global ICT security cooperation portal. On capacity building in section F, my delegation emphasizes the critical importance of section F. particularly Paragraph 57 on the proposed UN Voluntary Fund. To transform this concept into actionable progress, my delegation proposes the following amendment. In Paragraph 57, the current text should be replaced with, the future permanent mechanism shall operationalize a UN Voluntary Fund by 2026 with resources prioritized for least developing countries and African states in accordance with the ICT security capacity and building principles in the 2021 OEWG report in Paragraph 56. Thank you, Mr. Chair.


Chair: Thank you very much, Cameron, for your statement. Give the floor now to Vietnam, please.


Viet Nam: Thank you, Chair. I’m delivering this statement on behalf of a cross-regional group of states. That includes Australia, Chile, Colombia, the Dominican Republic, Ecuador, and Salvador, Estonia, Fiji, Germany, Kiribati, Moldova, the Netherlands, Papua New Guinea, Romania, Thailand, Uruguay, Vanuatu, and Vietnam. We have come a long way. Over the years of this OEWG, states from all regions have engaged in increasingly detained and substantive discussion on international law. These discussions have helped reinforce capacity, bring confidence, and deepen our common understanding on how international law applies in cyberspace. These common understandings on international law are key output of this OEWG. Our cross-regional group has presented proposals in our paper that represent areas of emerging convergence on international law, based on our discussions, and has also reflected in state’s national positions. Regrettably, the current iteration of the report does not reflect these important understandings that we have reached. We are prepared to be flexible. We are open to compromise. In this period, we would therefore like to propose the following streamlined and qualified language for inclusion in the report under new sub-paragraphs in this Paragraph 40. The language reads as follows, Paragraph 40, at the OEWG’s focused discussion on how the national law applies to the use of ICTs states in the earlier new Paragraph F, sub-discussed the need to respect and protect human rights and fundamental freedoms both online and offline in accordance with their respective obligations, G, discussed how there can be an internationally wrongful act of a state when its use of ICTs is attributable to it and constitutes a breach of an international obligation of the state, H, discussed how international humanitarian law applies to activities using ICTs within an armed conflict including where applicable the established international legal principles of humanity, necessity, proportionality, and distinction. We hope that the report can, at a minimum, faithfully capture a factual record of our discussion within the OEWG. We look forward to working with all states to ensure that our hard work, rich discussion, and progress are appropriately reflected. Thank you.


Chair: Thank you very much, Vietnam, for the statement. India had asked for the floor. Are you able to take the floor now? Okay. So we’ll come back to India. I give the floor now to the ICRC and Interpol, two intergovernmental organizations which had asked for the floor since Monday, and I apologize to them as well for, first of all, making them wait and, of course, for the limited time that is available to them but also to others. So ICRC followed by Interpol.


ICRC: Excellent season. Ambassador Gafoor, the International Committee of the Red Cross is grateful for the opportunity to participate in this final substantive session of the Open-Ended Working Group. Today there are over 130 armed conflicts around the world. ICT activities are an integral part of many of these conflicts. You, the delegations in this room, have the important task of building common understandings on the international legal rules that limit malicious ICT activities, prevent escalation in new wars, and protect civilian populations against harm if conflict erupts. This Open-Ended Working Group has done an unprecedented job in setting out today’s ICT threats. The ICRC can attest that many of these exact threats materialize in today’s armed conflicts. Our colleagues in countries affected by armed conflicts have documented cyber operations aimed at disrupting or destroying essential services for civilian populations. These operations put the lives and well-being of civilian populations in danger. Excellencies, in light of these acute threats, the ICRC sees great value in paragraphs 38 to 41 of the draft report, which referenced the multiple agreements that states have reached on the application of international law, including international humanitarian law, to the use of ICTs. This Open-Ended Working Group has provided a central platform for such discussions, building on the work of several GGEs and the last Open-Ended Working Group, as well as other important processes such as the International Conference of the Red Cross and Red Crescent. Through global, regional, and cross-regional cooperation, we today have overwhelming agreement to a humanitarian red line in the use of ICTs. IHL prohibits to attack civilian objects, to target hospitals, to launch indiscriminate or disproportionate attacks, including in the use of ICTs. During this final week of intergovernmental negotiations, the ICRC calls on all delegations to reflect this humanitarian red line in the final report. As said by many delegations in this working group, additional discussions are needed to ensure that IHL is effectively applied to the use of ICTs in armed conflicts. Whether this is done by building common understandings on existing law or through an additional legally binding instrument, such negotiations must not cast doubt or undermine the existing legal protection for civilian populations affected by armed conflicts. I thank you.


Chair: Thank you very much, ICRC, for your contribution. Interpol, please.


Interpol: Mr. Chair, Excellencies and colleagues, thank you for this opportunity. Today, ICT security is not just a technical concern. It is a defining issue for global stability, peace, and sustainable development. In this context, Interpol welcomes Member States’ recognition in paragraph 16 of Rev. 1 of the threats posed by the criminal misuse of ICTs, given its significant potential to disrupt essential services and cause serious harm. And the threat is growing. Interpol’s latest Africa Cyber Threat Assessment reported an alarming increase in cybercrime incidents across the continent. One country saw over 17,000 ransomware detections, while another faced a 3,000 percent rise in scam alerts. These threats are not limited to one region. Across the globe, we’re seeing sophisticated criminal networks using techniques like phishing, malware, and deepfakes to target citizens, governments, and businesses. These threats mirror many of those recognized in Section B of Rev. 1 and underscore the need for collective action. Faced with this rapidly evolving challenge, Interpol encourages member states to continue leveraging our global capabilities and network to address the criminal and terrorist use of ICTs in line with Norm D of the Framework on Responsible State Behavior. In support of this, we continue to strengthen trust and confidence building between our 196 member countries for practical law enforcement cooperation. Our relaunched Cybercrime Expert Group brings together over 170 experts from around the world to examine the evolving cyber threat landscape, including the implications of emerging technologies like AI. Interpol is also embarking on new initiatives to better support member states in countering current and emerging cyber threats. These include efforts to respond to cyber attacks targeting critical infrastructure and developing global strategies to combat the misuse of residential proxies, the expansion of IoT malware, and phishing attacks. We welcome interested partners to contribute to these efforts. As states have repeatedly emphasized throughout this OEWG, capacity building is both foundational and cross-cutting. With the support of partners like the European Union, the Council of Europe, and the United Kingdom, Interpol delivers capacity building tailored to the needs of frontline officers across different regions. These efforts are aimed at producing operational outcomes against specific cyber threats, a model that has enabled the dismantling of hundreds of thousands of malicious infrastructures and the arrest of thousands of suspects just over the last year. In closing, these results show what is possible when we work together. In this regard, Interpol is convinced that a future permanent mechanism, like the OEWG, can play a vital role in strengthening trust and confidence between states, the foundation on which effective international cooperation is built. I thank you.


Chair: Thank you very much, Interpol. Friends, we have completed the list of speakers that was outstanding from yesterday morning. And it’s now my intention to move to the other list of outstanding speakers, and there are six of them, with regard to the debate yesterday on regular institutional The list is as follows, Czechia, Guatemala, Mauritius, Belarus, Costa Rica, and New Zealand, plus India, which had asked for the floor earlier, but I think they are not yet ready to speak. We’ll give them a chance. So we have seven speakers left. I’m planning to take the list remaining as of yesterday. So we’ll start with Czechia, to be followed by Guatemala.


Czechia: Thank you, Mr. Chair. On the RID, we align ourselves with the statement delivered by the EU and add the following in our national capacity. The Czech Republic supports a structure of a future mechanism which will be inclusive, efficient, and action-oriented. That is why we reaffirm our support for the creation of thematic groups, and we stress that they should be cross-cutting, as it was very well described by our French colleague yesterday. A cross-cutting structure will best reflect the interconnected nature of cyber issues and ensure coherence across the mechanism’s work. Within one group, we will be able to discuss all aspects of a specific cyber issue, with the related threats, our potential reactions to them, and also the capacity-building needs which such threats are linked to. From our experience as a country providing cyber capacity-building, we can clearly see that especially such capacity-building, which derives from specifically articulated needs, is the most effective. And the cross-cutting thematic groups, which will focus on specific topics under three umbrella themes – stability, resilience, and cooperation – define specific threats and identify specific gaps that need to be addressed, would provide a perfect basis for a tailor-made approach to capacity-building. The discussions in the cross-cutting groups would be able to cover also all other related issues, including international law, implementation of norms, or anything else that may arise in the specific context. We strongly do not agree with the creation of a specific group on international law, as the discussions on law should not stay alone without being related to specific issues that the law addresses. We consider the format of cross-cutting thematic groups to be the most convenient. We also support the idea of a global roundtable on capacity building, and we would like to see a global roundtable that would be convenient for efficient and to-the-point discussions, which should aim at tackling the specific challenges that we are facing in cyberspace. We would still have the pillar discussions in the plenary, and we would be able to benefit in the plenary from the practical discussions held in the cross-cutting thematic groups and from their potential recommendations under a separate agenda item in the plenary, as suggested, for example, by the UN and the UNESCO, and we would be able to support the idea of a global roundtable on capacity building, and we would like to see a global roundtable on capacity building, and we would be able to support the idea of a global roundtable on capacity building, and we agree with Brazil to strike out the high level. Concerning the indicative timeline in Annex 3, while we see merit in having the plenary taking place back-to-back with the thematic groups, at the same time, we are a bit concerned about the possible loss of momentum of the discussions, with having all the meetings taking place over the course of the year, and we would like to see a more balanced manner throughout the year. Finally, we also underline the importance of a meaningful multistakeholder participation. Multistakeholders play an important role in identifying threats, in tackling them, and, very importantly, also in capacity building. We are truly convinced that, while this being an intergovernmental process, the future permanent mechanism must be inclusive in all possible aspects, and that is why we cannot agree with the word


Guatemala: mechanism to help us to continue with progress in the AWG. We believe that the transition should be a fluid one and in accordance with the principles upon which we agreed. We emphasize the need to avoid duplication of efforts and processes, particularly in a context where both technical and financial resources are limited. A new sole mechanism should consolidate the existing one, strengthen what’s already worked and harmonize rather than to fragment initiatives. We also support the creation of a moderate number of technical working groups and thematic ones. And we believe it is vital that one of these should focus specifically on the capacity building pillar. This is a priority for developing countries and must be addressed in a structural fashion, looking for specific and sustainable results. We highlight the working documents submitted by a group of countries from my region, seeking to include the various dimensions of capacity building and looking at the various needs there. A specific thematic group will ensure a systematic integrated approach, able to coordinate what is already being done. Guatemala also resoundingly supports the participation of relevant stakeholders, their technical, operational and political contribution is vital to ensure that we have a transparent and inclusive participation, strengthening the future mechanism. So, here we support Canada and Chile’s proposal. Lastly, Guatemala once again says that we are committed constructively to the process whereby a permanent mechanism will be established and we wish to offer our full support to the chair. We are sure that after the fruitful discussions in the OEWG, we will be able to have an effective and inclusive mechanism. one that is action oriented. Thank you.


Chair: Thank you Guatemala for your statement and for your support.


Mauritius: Mauritius to be followed by Belarus. Thank you Chair for giving us the floor. We take this opportunity to reaffirm our strong commitment to the establishment of a regular institutional dialogue on international ICT security through the operationalization of the future permit mechanism. We support the operationalization of the permit mechanism through thematic working groups as a practical and flexible modality to carry forward discussions and implementation. We believe that such a structure will promote targeted sustained engagement and provide an opportunity for state and stakeholders to exchange experiences, propose new ideas and address gaps based on their evolving needs. We believe the following elements must be addressed in the future mechanism. Within DTG1 we recommend the following a non-attributive threat information exchange platform supported by a technical partners. Both public and private should be set up at the level of UN. Moreover the existing guidance toolkits and repositories should be leveraged by states for the adoption of existing norms. At the same time the modalities for the creation of a new norms could be considered as stated by many other delegations. As regards to CBMH we also underscore the importance of ensuring that initiative developed under the OEWG such as global POC simulation exercises and capacity building roundtables are sustained and further developed under the future permit mechanism. Their integration into the mechanism future work schemes will be critical to operationalizing the framework and building trust. We also emphasize the partnerships with regional organizations that could serve as an implementation bridge for policy alignment and regional implementation as well as for supporting region specific CBMs. Coming to DTG2 we propose the following an inclusive legal forum including technical and legal experts legal advisors and other stakeholders to discuss the applicability of international law to state behavior in this hybrid space. A voluntary compilation of the state’s national positions on international law could be made available on existing repositories. For the DTG3 on capacity building we suggest the needs-based catalog is transition to the future permit mechanism. We also support the idea of convening the global roundtable on IEA. to security capacity building on a regular basis. We believe the participation of inter-area capacity building experts, practitioners, and other stakeholders, such as regional organizations, technical community, and NGOs is critical to accelerate the delivery of the capacity building. Regional organizations could act as implementation hubs to coordinate technical assistance, training, and knowledge exchange. They could also serve as the liaison bodies for the future payment mechanism. Furthermore, they could play an important role in facilitating regional dialogues and submit regional reports or positions to the UN. We also propose setting up a monitoring and evaluation framework for voluntary state reporting on implementation progress at national, regional, and global level. Dashboards, as well as regular reviews, forums, could facilitate the monitoring of the progress. In conclusion, Chair, we reaffirm our commitment to the early and effective establishment of the future payment mechanism. Thank you very much.


Chair: Thank you, Mauricio. Belarus, to be followed by Costa Rica.


Belarus: Distinguished Chair, at the outset, allow me to thank you and your team for your hard work over the past five years to ensure the continuation of the negotiation process as part of this working group, which is now in its final phase, as well as for preparing the draft final report on the work of the OEWG. We align ourselves with the state of Nicaragua on behalf of the like-minded states with regard to the draft final report. We believe that the basic principle underlying decision-making in the future mechanism must be consensus. Taking into account the views of all states is crucially important in decision-making for both substantive and procedural issues. In discussing the details of the thematic groups, as we mentioned before, it’s important to find an optimal balance between, on one hand, efforts to cover a large number of issues, and on the other hand, to maintain their unique specialized nature. At the same time, it’s important to note that the establishment of thematic groups is not a prerequisite. is it for the success of this concluding session. The main priority should be having a seamless transition between the current OEWG and the future mechanism without undermining its mandate and taking into account all five pillars. Therefore, we do not support at the current stage the first thematic group in its current proposed format, taking into account the need for a balance between norms and international law, as well as the importance of efforts for confidence building measures and capacity building. We propose creating a separate thematic group on standards and on confidence building measures. Given the rapid development of technology, the mandate of the future mechanism should include the possibility of developing the standards on important issues such as supply chains and data security. We support the consensus-based approach toward appointing co-chairs of the thematic groups. With regard to persuasion of stakeholders in the work of the future mechanism, we believe that priority should be given to the principles of national sovereignty. We support the current format of work. We are aware of the important contributions made to the work of the OEWG by non-state entities, but we believe that all decisions on NGO participation in sessions ought to be based on no objection from member states. And this is an intergovernmental process, first and foremost. In addition, participation of accredited, ECOSOC-accredited NGOs could be helpful for the future permanent mechanism. We believe the terminology of the report ought to be in line with the mandate of the group and previously agreed reports. And we also believe we should separate out the concepts of criminal activities in the area of ICT and harmful cyber activity. We also support including language on potentially developing legally binding norms that would reflect positions of the member states from the outset of the OEWG. We believe that… norms of IHL that are applicable in times of armed conflicts are not sufficient for regulating ICT issues.


Chair: Thank you very much, Belarus, for your statement. Costa Rica, to be followed by New Zealand.


Costa Rica: Mr. Chairman, Costa Rica supports a regular institutional dialogue with broad participation of states and stakeholders on security and the use of ICTs. Not just looking at one of the mandates bringing us here, but also we view this as a need in order to achieve global understandings based on consensus on this important matter which is constantly in development. We wish to respect the principles of inclusivity and transparency and therefore support the document submitted by Canada and Chile. We also recognize the value of the structure being proposed to us in Annex III on the thematic working groups. For Costa Rica, looking at capacity building, we are of particular interest to the proposal which is aimed at action with clearly identified objectives to facilitate the exchange of experiences, including their experts to promote international cooperation, to provide a platform for implementing the agreed framework, and also to ensure that it be flexible to deal with new threats. So we strongly urge in the final report that there be the inclusion of the working documents submitted by the group of countries from Latin America and the Caribbean entitled Strengthening of the Strategic Dialogue on Capacity Building and its Inclusion in the Future Permanent Mechanism. Thank you.


New Zealand: Thank you, Chair. On regular institutional dialogue, and with your plea for brevity in mind, we will simply note that, like a great many other delegations, we support the very constructive French compromise proposal for crosscutting action-oriented thematic groups, and we support the important proposal put forward by Chile and Canada on stakeholder modalities. We’ve explained our reasoning for supporting these initiatives previously, so given time constraints, I won’t repeat that now. We also want to endorse the helpful reminder from Germany yesterday to take a step back and recall what we’re trying to achieve through establishing the permanent mechanism. We want to promote, protect, and implement the normative framework for responsible state behavior and continue to build common understanding of how international law applies in cyberspace. We want crosscutting issue-oriented discussions to allow for concrete and meaningful exchanges, including to support effective capacity building. And we want to move forward in a single-track format. The measure of success for our work this week will be to reach consensus on establishing, for the first time, a permanent UN forum focused on ICT security in the context of international security. This will be a significant achievement and is the most important signal we can send about our shared commitment to promoting an open, secure, stable, accessible, peaceful, and interoperable cyberspace. Thank you.


Chair: Thank you very much, New Zealand, for your contribution. India, please, to be followed by Nigeria.


India: Thank you, Chair. India is speaking for the first time. We appreciate Chair’s leadership in guiding us towards consensus. We by and large agree with the Rev. 1 draft, which reflects the consensus we have achieved over the years. We have several technical solutions related to AI-powered attacks, ransomware as a service, etc., which we are sending to you by email. We would like to highlight some important broad principles, many of which have been highlighted in interventions of many of our Global South partners, like Brazil, South Africa, Thailand, Indonesia, Malawi, and the African Group. Mr. Chair, today a significant portion of global Internet users live in developing countries, and the governments of Global South are also heavily invested into the ICT domain and digital governance. The Global South today stands at a transformative juncture, where technology and digital innovation are not merely tools, but have become powerful levers and catalysts for economic advancement and the realization of our developmental aspirations. In this regard, India’s own journey with digital public infrastructure, exemplified by the open architecture of India’s TAC, demonstrates the profound potential of accessible, secure, and interoperable digital systems to uplift societies and accelerate progress at population scale. Let me add that the India’s TAC, from its inception, itself endeavours to implement secure by design, by default, and in deployment. It is in this spirit that we underscore the paramount importance of safeguarding cyberspace, particularly for developing nations, and that is why capacity building is of utmost importance for the Global South. Let me reiterate here that the sentiments of a majority of states on this topic, particularly the Global Capacity Building Portal, have been aptly captured by the REV.1 text. It is in this context of our developmental needs that the OEWG becomes important for us. One of the most important characteristics of OEWG that we want to preserve and pass on to the RID is that the OEWG is representative, inclusive, and democratic. These also abbreviate as RID. Therefore, we want the RID to be also RID. We believe that the strength of the OEWG platform lies not in the platform, but in our own ability to build consensus, which was very beautifully articulated by Egypt. ICT domain is a borderless domain where coexistence is not an option, but an inherent feature of the domain. It goes without saying that harmonious coexistence requires consensus as an essential. On the importance of consensus for coexistence, I am reminded of an ancient Sanskrit verse from Rig Veda, which I will translate. It says, meaning, let your intentions be united, let your hearts be in harmony, let your minds be in congruence so that you may coexist in harmony. We therefore would like to highlight that we all need to come together and focus on ensuring a seamless transition to a future permanent mechanism rather than focusing on procedural specificities. Thank you, Chair.


Chair: Thank you very much, India, for your statement and your harmonious – your message of harmony, which is what I think we need as we closed – as we come close to the finish line. Nigeria, please.


Nigeria: Chair, Nigeria aligns itself with the African group, and I would like to make the following remarks in our national capacity. Nigeria views capacity building as a fundamental pillar of trust to bridge gaps among divergent capacities in the field of human endeavor. In our opinion, it’s a harbinger of inclusivity to reduce inequality of requisite knowledge among states. It gives states equal footing in relevant discussion, obliterating a sense of marginalization while holding up ownership in ensuring documents or outcomes of meetings. It’s a cross-cutting topic embedded in all pillars of the open-ended working group in the security of and in the use of information and communication technologies as asserted in paragraph nine of the report on that reference. Nigeria acknowledges the elaborate consensus stem of capacity building in the report on the view. I would like to make further suggestions on pragmatic mechanism to consolidate it as a pillar in the future permanent mechanism. My delegation advocates practical context with an actionable support for cyber security infrastructure and relevant staff. The transfer of knowledge should be need-based, inclusive, transparent, tailored to us, integrating it with indigenous knowledge for sustainability. The integration of modern technology with indigenous knowledge in recipient countries will facilitate the ability to nurture a diverse and skilled cyber security workforce. This enables such states to easily defend their critical infrastructure and critical information infrastructure against cyber threats and contribute to the nation’s digital resilience as well as create cyber solutions for the future. It will also create a spiral effect on employment in emerging technological fields, improving economic and human developmental indices of developing countries. The gender inclusiveness in cyber security is vital to maximize human capacity. Women are famous for their multitasking ability which is crucial in inculcating relevant knowledge to safeguard the cyberspace. Technology as we know it today has become an indispensable element of human subsistence. It is therefore imperative to prepare the younger generation beyond the use of social media to the complexity of cyber security. Teaching them from a young age increases the digital skills of any nation and it further reduces future digital gaps between the high and low income countries. Nigeria acknowledges the framework of international law as a second pillar in the future of permanent mechanism due to its complexity within the cyberspace. The guiding principle of international law is a product of multilateral efforts in ensuring responsible state behavior and this should be applicable in the cyberspace. Let me conclude by reiterating the importance of inclusivity in global discourse. It should be championed through mutual respect, meaningful engagement and transparency.


Chair: Thank you very much, Nigeria, for your contribution. Friends, we’ve exhausted the speaker’s list and it’s almost 12.50 and I wanted to have some time to also share my views on how we move forward from here. So I will need some time as well for that purpose. But I wanted to also explain why we had to do the microphone cutoff. This is the first time I’ve done this in five years and I did not do it with an easy heart. But perhaps it was not clear to you, I wanted to explain that this is also the very first time that the work of the OEWG. has been subjected to cuts in meeting time allocated by the UN Secretariat. These cuts in meeting and conference services are applied across the board to all meetings of the UN, all processes, all chairs and facilitators of UN processes have been asked to make a 10% cut. So this afternoon, this meeting room is not available and there are no interpretation services available. I’m ready to meet you anywhere and to listen to you. But if you want to have an open-ended meeting of this nature with interpretation, which is what the UN is all about, multilingualism, multilateral cooperation, this meeting room is not available. And why do we have to cut conference services? Because the UN is in financial crisis. And why are we in a state of financial crisis? Because some members do not pay in full and on time. It’s not a secret. And why do some members not pay in full and on time? Because of a variety of reasons that’s known to them. And a related point, which provides the context for our work, is that multilateralism is in crisis. I don’t need to belabor that point. But before I elaborate on that, let me come back to why we had to cut the microphone. So I apologize sincerely to those who feel that you were not allowed to express your points of view, that you did not get the time you deserved. There are some, I believe, who have not even spoken. There are some who have only spoken once. There were some who were subjected to the microphone cutoff. So I apologize for that. These were circumstances beyond my control. At the same time, this process has evolved in such a way that there is so much to say. That is a good thing. And it seems to me that we will need a two-week meeting for the future permanent mechanism. Actually one week is not enough for everything that needs to be said. But that is another issue. But I once again want to say that, you know, my apologies for cutting you off if you feel that you have been muzzled. Second, I want to ask in the remaining time that we have, I still have a request for a floor that has just come in. Is there anyone else who feel that you have not been heard and you need to put your views on the table? I can only go until 1 p.m. I see Albania, you have asked for the floor.


Albania: Thank you, Chair. First, Albania fully aligns with the statement of the European Union on regular institutional dialogue and multi-stakeholder modalities. We also reaffirm our strong commitment to responsible state behavior in cyberspace and welcome continued progress towards a permanent and effective mechanism in line with the General Assembly’s decision on the program of actions. We believe this future mechanism must be inclusive, action-oriented, and structured to deliver real-world solutions towards cybersecurity challenges. It should build on existing UN framework while adapting to evolving threats and technological developments. To effectively secure cyberspace, we must focus on concrete real-world challenges and avoid duplicating efforts. This requires adding a practical dimension to UN discussions so that we can focus on open-ended working group-style negotiations in the plenary, including on international law, along with dedicated thematic group discussions focused on implementation and capacity building. Cyber threats are rarely confined to a single area. They are interlinked and complex. Therefore, we support a framework where expert-level groups focus on concrete challenges, sharing best practices, and identifying solutions. certifying capacity-building needs, while the plenary continues to play its critical role in discussing the essentials. Clear and distinct role for each format plenary, DGTs and capacity-building platforms will ensure that efforts are streamlined, complementary and effective. The complexity of cybersecurity demands that we leverage the full breadth of expertise available. The private sector, the civil society, academia and technical experts offer critical insight that states alone cannot provide. Transparency and open dialogue must guide our work and we support decision-making processes that reflect the will of the majority where necessary. An inclusive mechanism is not only more effective but also legitimate. Albania believes we must move past the system in which the objection of a single state can prevent the broader community from benefiting from the expertise of diverse stakeholders. Albania has prepared its position for each of the issues discussed and will send them to the Secretariat. Albania fully committed to working constructively with all partners to establish a mechanism that reflects our shared goals. Thank you.


Chair: Thank you Albania. Is there anyone else who has not spoken and you feel that it’s important for you to speak and you need to speak now? Djibouti please.


Djibouti: Thank you, Chair. My delegation commences on the declaration of the African Union at the following its national capacity. At the outset, I would like on behalf of my delegation taking the floor for the first time to congratulate you on your leadership throughout the process. We commend your considerable efforts throughout the past five years to arrive at this document that reflects concerns on these very important issues. We also are pleased with the other reports on progress made on – toward a common understanding of ICT security and its challenges. We are pleased with the strengthening of confidence-building measures despite a difficult situation geopolitically. We welcome the entirety of this report. Establishment of a permanent mechanism represents a natural evolution that is necessary to continue our combined efforts, and we welcome in particular the focus on capacity-building. That’s an absolute priority for developing countries. The Global POC Directory is also a promising innovation that we support. The inclusive approach allowing participation of non-state actors corresponds to modern realities in the field of cybersecurity, where the borders between public and private are blurred. We recognize the link between cybersecurity and sustainable development, which is often overlooked but is very important for developing countries. For in the interest of time, Mr. Chair, we will send you our contributions in writing, and we hope the work of this 11th and last session will be successful. Thank you.


Chair: Thank you very much, Djibouti. Is there anyone else who would like to make a statement? Good, I see no further requests for the floor. Thank you very much for your cooperation. But friends, you still have the opportunity to send me your inputs and statements in writing. I’d like this process to have the collective sense that you have been heard, and I want to assure you that I and my team have listened very carefully to everything that has been said this week. I’ve taken careful notes myself, and so has my team. I’ve also received many, many of your statements and suggestions and proposals, and I thank you for them. And I will also need to go through them, and for that, I will need some time. Thirdly, I want to say that I have been very encouraged by the discussions so far. We are midway in the week. It’s Wednesday morning and I am very gratified by the very constructive tone and the manner in which all of you have taken the floor, put forward your ideas. I’m also very encouraged and gratified by the strong commitment you have demonstrated to this process, and more importantly, the commitment that you have demonstrated to reach an outcome this week. That is my strong sense from listening to all the statements, but also that is my strong sense from my various informal meetings and consultations. Everyone I have spoken to informally, but also in the context of your statements here, everyone is committed to reaching a consensus outcome. I think that should give all of us encouragement and hope that an outcome is possible. Second, I want to say that, as I said earlier, the UN is going through a very challenging period. And therefore, what we do here will send a very strong signal. Positive or negative, a signal will be sent on Friday. And if we are able to reach a consensus outcome on Friday, then I think that will be good, not just for this process and for our ability to make the transition to the next mechanism, but also for… for the very idea of multilateral cooperation, for the very idea and vision of the United Nations. So in that sense, my dear friends, on your shoulders lies also the burden to show to your capitals, to each other, and to the world that the spirit of multilateral cooperation is alive and well. And that additional burden arises because of the specific context in which we are doing our work. This additional burden would not normally be on your shoulders, but it is precisely because we are traversing a very difficult period geopolitically, internationally, and in the international security landscape, that each one of us have that additional responsibility to look at the larger picture and do whatever we can to reach that outcome. And as I said, what gives me hope and encouragement is the fact that all of you are committed, all of you have said to me you want an outcome, all of you have said to me you are determined to go back home with a consensus outcome on Friday. So that, I think, is the positive and the plus point. The other point that I would make is that we cannot conceal or hide the fact that there are divergences. You have heard it throughout the week. And often these divergences are expressed with regard to proposals put forward by another group of delegation or another delegation. And that works both ways. If a proposal is put forward by a delegation or a group of delegation, then there is also a counterpoint or a counter proposal or a counter proposal or a counter request from another group of delegation. So if we look at all the proposals, there’s usually a counterpoint or a counter proposal. And that makes finding consensus very challenging. Sometimes the proposals are in terms of additional language, sometimes the proposals are in terms of deletion. So for every proposal, for additional language, there is additional proposals for deletion of the additional proposals. Sometimes the proposal is for deletion, the counterpoint is a proposal to retain. So it’s a matrix of divergences. And that is why I think the task for us is challenging. But at the same time, there are also elements of convergence. First, as I said, there is the strong commitment to reach an outcome and make that seamless and smooth transition to a future permanent mechanism. I think that there is a very strong commitment to that. Second, a strong convergence and commitment to build on all that we have achieved over the last three years as a working group and then consolidate the outcomes, build on it, and then take it to the next process. And then there are many other details in terms of how we reflect the discussions, factually, objectively, even that is challenging because that could also come back to the points and counterpoints. Having said all of that, I want to give you another positive aspect. And that is the fact that I do see a narrow path visible and possible that will take us forward. And that is what I will try and do in preparing REV2. But it is important to keep in mind that the narrow path that is possible and visible to take a step forward is not a path that will go automatically in the direction of your capital’s views. and instructions that you have. There’s a narrow path possible, but that narrow path has to be in the middle. In the middle, because we are seeking to put together an outcome that is balanced for everyone, because we are in a consensus process. If it was a question of putting things to a vote, it will be much, much easier. But we are not in that exercise, which is why we have that additional burden also of looking for and walking a tightrope, almost a tightrope, towards consensus. And that tightrope is going to be right in the middle. And therefore, I appeal to each one of you, first of all, to be very clear about your prioritization. Because if you want so many things in REV2, it may not be possible to have everything that you hope to see in REV2. You need to be pragmatic, but most of all, you need to be flexible. My intention is to look for solutions that will work for everyone. I will do my best. But in the nature of the UN processes, we may not be able to satisfy everyone. And therefore, you need to be very clear about your own priority issues. And then, of course, at the same time, you also need to not just take and take and take, but you also need to give and give and give. That is in the nature of seeking consensus. That is in the nature of what we do at the UN. There has to be give and take. There has to be an open-mindedness. There has to be flexibility. And we need to be pragmatic because we can’t solve all the issues. Some of the issues will have to be left for the future mechanism. But we need to do what is necessary to ensure a smooth and seamless transition. transition, so that we do not put at risk what we have achieved, so that we do not take a step backwards, we need to take a step forward. So friends, these are some thoughts I have. In terms of the process, this is what I intend to do. I will, together with my team, we will be working on REV2, and it’s my intention to make that available around 9 p.m. this evening. I’ve said 9 p.m. in the past, and it came much later. Some of you will remember this, so give me some flexibility on the 9 p.m. So we will say 9 p.m.-ish. Thank you for your understanding. Second, tomorrow we will meet at 11 a.m., so as to give some time for you and your groups to meet, have a quick meeting in the morning. But at 11 a.m. we will reconvene, and I will present the REV2, and after that we can have some initial remarks, and you probably will need more time to go through. But we need to look at a conference room paper by the end of Thursday, because delegations will have to seek instructions. So we need a formal document by the end of Thursday. So the REV2 is a step that will lead us to a conference room paper at the end of Thursday, which by the way is what we have done for the last few years. So what I’m describing to you is not a novel methodology, but what we have been doing in the group. So REV2 tonight. Tomorrow morning, we meet at 11 a.m. and to allow for me to present the REF-2 and to hear initial remarks, and then we can reconvene at 3 and CRP to be put forward tomorrow, the formal document, so that you can send it back to capitals and their time zone differences. And then Friday morning, at 10 a.m., we meet to adopt the conference room paper by consensus. It’s possible, it’s achievable, but we need to go to REF-2 first. So on that note, I want to thank you once again, and I also want to thank our excellent, excellent, excellent bunch of interpreters who are unseen, underappreciated. So they are the unsung heroes and the backbone of multilateralism because they’ve given us another 10 minutes extra for that. So thank you, dear interpreters, for that. So friends, the meeting is adjourned. I wish you a pleasant lunch and see you tomorrow morning. Thank you. Thank you.


A

Access Now

Speech speed

174 words per minute

Speech length

529 words

Speech time

181 seconds

Commercial spyware targeting civilians requires international regulation with human rights law references

Explanation

Access Now argues that commercial spyware is regularly used to target civilian populations, diplomats, and other stakeholders, requiring international efforts on responsible ICT behavior to recognize this reality. They believe cyber intrusion capabilities must be used consistently with international law, including standards of necessity, legality, and proportionality as outlined in international human rights law.


Evidence

Access Now’s digital security helpline has seen over 1,000 cases each quarter in 2024, showing the tip of the cybersecurity crisis they face


Major discussion point

Stakeholder Participation and Modalities


Topics

Cybersecurity | Human rights


International human rights law must be explicitly referenced in main body text

Explanation

Access Now argues that the current text leads to a less secure foundation than the past OEWG by failing to incorporate explicit references to international human rights law in the main body. They believe more needs to be done to specifically refer to international human rights law and humanitarian law in states’ positions on international cyber operations.


Major discussion point

International Law and Legal Framework


Topics

Human rights | Legal and regulatory


Disagreed with

– Switzerland
– ICRC
– Sweden

Disagreed on

International law references and use of force thresholds in cyberspace


OEWG should build on existing consensus rather than jeopardize previous achievements

Explanation

Access Now argues that the first OEWG and group of governmental experts left milestone consensus on responsible state behavior that provides a foundation to build upon. They believe the current working group has partly progressed but still risks jeopardizing the acquis that states achieved through tremendous work.


Evidence

The first OEWG and the group of governmental experts left milestone consensus achieved across the UN’s membership on responsible state behavior, despite the odds they faced


Major discussion point

Stakeholder Participation and Modalities


Topics

Legal and regulatory | Cybersecurity


Stakeholder modalities should be improved to avoid locking into politics

Explanation

Access Now joined 24 organizations and experts in supporting a joint letter asking for improved stakeholder modalities. They urge the working group not to lock themselves into politics but be pragmatic and give themselves all the tools they can achieve for meaningful rights-respecting cyber dialogue.


Evidence

They joined 24 organizations and experts this week in supporting a joint letter asking for improved stakeholder modalities


Major discussion point

Stakeholder Participation and Modalities


Topics

Legal and regulatory | Human rights


Agreed with

– German Council on Foreign Relations
– Alliance of NGOs on Crime Prevention and Criminal Justice
– European Union Institute for Security Studies
– First ORG. INC
– Global Partners Digital
– Stiftung Wissenschaft und Politik
– Italy

Agreed on

Stakeholder participation essential for effective cybersecurity governance


Disagreed with

– Belarus
– Alliance of NGOs on Crime Prevention and Criminal Justice
– Global Partners Digital

Disagreed on

Stakeholder participation modalities and accreditation processes


G

German Council on Foreign Relations

Speech speed

155 words per minute

Speech length

434 words

Speech time

167 seconds

Multi-stakeholder engagement essential for effective cybersecurity governance

Explanation

The German Council on Foreign Relations emphasizes that words alone do not suffice for cybersecurity governance, highlighting a huge gap in implementation of norms on critical infrastructure protection. They note that half of the countries represented have not yet designated critical infrastructure sectors within their territories, making it difficult to implement relevant norms.


Evidence

Research shows that half of the countries in the room have not yet designated critical infrastructure sectors within their territories


Major discussion point

Stakeholder Participation and Modalities


Topics

Cybersecurity | Infrastructure


Agreed with

– Access Now
– Alliance of NGOs on Crime Prevention and Criminal Justice
– European Union Institute for Security Studies
– First ORG. INC
– Global Partners Digital
– Stiftung Wissenschaft und Politik
– Italy

Agreed on

Stakeholder participation essential for effective cybersecurity governance


Quantum computing presents foreseeable threat requiring urgent post-quantum cryptographic solutions

Explanation

The German Council argues that all UN member states are profoundly vulnerable to quantum computing, with no country having yet accomplished the transition to quantum security. They estimate that quantum computers might reach the capability to break conventional encryption by 2030, leaving only four years to complete this transition.


Evidence

Analysis found that no UN member state has yet accomplished the transition to quantum security, with some estimates suggesting quantum computers might break conventional encryption by 2030


Major discussion point

Emerging Technologies and Threats


Topics

Cybersecurity | Infrastructure


All UN member states vulnerable to quantum computing with no country having completed transition

Explanation

Research by the German Council shows that all UN member states are vulnerable for the day when quantum computers reach the capability to break conventional encryption. This vulnerability affects all countries represented in the working group, with no exceptions.


Evidence

DGIP research analysis found that no UN member state has yet accomplished the transition to quantum security


Major discussion point

Emerging Technologies and Threats


Topics

Cybersecurity | Infrastructure


S

Safe PC Solutions

Speech speed

109 words per minute

Speech length

317 words

Speech time

173 seconds

Generative AI and quantum computing need specific governance frameworks

Explanation

Safe PC Solutions argues that generative AI, as a rapidly advancing subset of AI capable of producing synthetic content, has introduced new vectors for disinformation, social engineering, and automated cyber attacks. They encourage the OEWG to consider referencing governance of generative AI as a distinct area of concern and suggest that quantum computing be separated and defined in the document.


Evidence

They met with member states from Africa, Latin America, and Pacific Islands who were not aware of their cybersecurity awareness training on a generative AI platform focusing on people of color


Major discussion point

Emerging Technologies and Threats


Topics

Cybersecurity | Legal and regulatory


A

Academia Mexicana de Ciberseguridad y Derecho Digital

Speech speed

119 words per minute

Speech length

367 words

Speech time

183 seconds

Cross-cutting human rights approach needed in digital sphere with accountability mechanisms

Explanation

The Mexican Academy argues for a cross-cutting approach to human rights in the digital sphere, noting that while the document mentions respecting human rights, there’s a lack of practical measures to fulfill this. They call for governance, traceability, and accountability in decision-making operations for public decisions, linked to products and services.


Major discussion point

Stakeholder Participation and Modalities


Topics

Human rights | Legal and regulatory


AI governance and quantum computing risks require specialized thematic group attention

Explanation

The Academy believes there’s a need for a specialized thematic group that can bring forward recommendations and look at technicalities based on evidence for emerging technologies like generative AI and quantum computing. They emphasize the need for vigilance in independent decision-making systems.


Major discussion point

Emerging Technologies and Threats


Topics

Cybersecurity | Legal and regulatory


C

Crest International

Speech speed

142 words per minute

Speech length

406 words

Speech time

171 seconds

International standards preferable to variable national standards for supply chain security

Explanation

Crest International argues that internationally recognized and agreed upon standards must be preferable to variable national standards in guiding states’ due diligence, measuring and verifying compliance with norms upheld by the international community. They believe this approach is essential for identifying gaps and measuring progress for capacity building.


Evidence

Crest brings 18 years of experience driving cyber resilience through supply chains, developing standards for technical cyber security services, and their certifications can be taken in 3,500 exam centers in 158 countries


Major discussion point

Stakeholder Participation and Modalities


Topics

Cybersecurity | Infrastructure


C

Center for Humanitarian Dialogue

Speech speed

146 words per minute

Speech length

422 words

Speech time

172 seconds

Stakeholder participation critical for confidence-building and rule implementation

Explanation

The Center argues that many believe the problem is not an absence of rules, but a lack of confidence that states will respect them. They emphasize that rules are worth very little without confidence that they will enjoy respect, and that appropriate emphasis should be placed on confidence-building in the future permanent mechanism.


Evidence

They reference Russian Tsarina Catherine the Great’s words: ‘power without confidence is nothing’


Major discussion point

Stakeholder Participation and Modalities


Topics

Cybersecurity | Legal and regulatory


R

Red on Defensa de los Derechos Digital

Speech speed

125 words per minute

Speech length

353 words

Speech time

169 seconds

Regional perspectives must be incorporated, particularly Latin American human rights interpretations

Explanation

R3D argues that the standing mechanism and its thematic groups need to incorporate a perspective of the global majority, particularly Latin America, regarding the inter-American system of human rights and differing interpretations of freedom of expression and privacy. They emphasize the importance of ensuring results are taken to regional and national contexts for real, fair, and effective implementation.


Evidence

They note that in their local context, authorities are constantly expanding use of technologies with more attributions to access and share data without effective limits


Major discussion point

Stakeholder Participation and Modalities


Topics

Human rights | Legal and regulatory


A

Alliance of NGOs on Crime Prevention and Criminal Justice

Speech speed

153 words per minute

Speech length

381 words

Speech time

149 seconds

Civil society engagement essential for transparency and effectiveness in cybersecurity governance

Explanation

The Alliance argues that stakeholders have consistently demonstrated the value of their contributions over the years of the working groups, showing strong commitment to responsible state behavior in cyberspace. They emphasize that advancement of responsible state behavior will fall short of effectiveness, transparency, and inclusivity if done without civil society support.


Evidence

They have seen more joint organization of side events and state-stakeholder cooperation initiatives outside of plenary sessions


Major discussion point

Stakeholder Participation and Modalities


Topics

Cybersecurity | Legal and regulatory


Agreed with

– Access Now
– German Council on Foreign Relations
– European Union Institute for Security Studies
– First ORG. INC
– Global Partners Digital
– Stiftung Wissenschaft und Politik
– Italy

Agreed on

Stakeholder participation essential for effective cybersecurity governance


E

European Union Institute for Security Studies

Speech speed

140 words per minute

Speech length

415 words

Speech time

177 seconds

Capacity building requires cross-cutting approach with stakeholder inclusion as strategic enabler

Explanation

The EU Institute argues that capacity building should be recognized as a cross-cutting enabler for norm implementation, confidence building, and operationalization of international law, rather than being treated as a silo. They emphasize that capacity building has played a foundational role in advancing states’ understanding of how international law applies in cyberspace.


Major discussion point

Stakeholder Participation and Modalities


Topics

Development | Cybersecurity


Agreed with

– Australia
– Ghana
– Zimbabwe
– Nigeria
– Mauritius
– Italy
– Cuba

Agreed on

Capacity building is foundational and cross-cutting element


W

Wright pilot

Speech speed

140 words per minute

Speech length

368 words

Speech time

156 seconds

Standards harmonization needed as confidence building measure with multi-stakeholder support

Explanation

Wright pilot argues that internationally recognized standards must be preferred over varied international standards, emphasizing the need to recognize harmonization of standards as a confidence building measure. They note that standards serve multiple functions as technology security issues, governance matters, capacity building enablers, and components of international law.


Major discussion point

Stakeholder Participation and Modalities


Topics

Cybersecurity | Infrastructure


N

Nuclear Age Peace Foundation

Speech speed

151 words per minute

Speech length

406 words

Speech time

160 seconds

Youth engagement crucial as digital natives who understand technology impacts on society

Explanation

The Nuclear Age Peace Foundation argues that youth engagement brings community insight and understanding of how technologies are used, abused, and experienced firsthand. They emphasize that civil society, especially youth as digital natives, comprises implementers, technical experts, and educators who understand how technologies function and affect societies.


Evidence

The speaker notes that their generation will live with consequences of today’s decisions on digital security, including AI-enabled conflict and attacks on critical infrastructure


Major discussion point

Stakeholder Participation and Modalities


Topics

Sociocultural | Human rights


Y

Youth for Privacy

Speech speed

137 words per minute

Speech length

318 words

Speech time

139 seconds

Children and youth must be systematically embedded as valid stakeholders with fundamental rights

Explanation

Youth for Privacy argues that youth engagement is never optional but inalienable and part of fundamental rights. They note a concerning relative silence regarding the role of children and youth in the final report, despite their relevant lived experience that brings valuable contributions to the working group.


Evidence

The speaker is a 16-year-old representing marginalized voices of children in the process


Major discussion point

Stakeholder Participation and Modalities


Topics

Human rights | Sociocultural


F

Fundación Karisma

Speech speed

150 words per minute

Speech length

321 words

Speech time

127 seconds

Multi-sectoral work essential for local implementation of cybersecurity policies

Explanation

Fundación Karisma emphasizes the need to redouble efforts to ensure OEWG discussions and capacities are implemented at local levels by participating states. They argue that this process is complex and requires multisectoral work, time, and resources, calling for states to continue regarding local implementation.


Evidence

They cite the Colombian government’s real steps forward to improve policies and protocols, including attempts to update national legislation and create new cybersecurity bodies


Major discussion point

Stakeholder Participation and Modalities


Topics

Development | Legal and regulatory


F

First ORG. INC

Speech speed

160 words per minute

Speech length

492 words

Speech time

184 seconds

Incident response community brings practical experience that requires robust stakeholder modalities

Explanation

FIRST represents a forum of over 800 incident response practitioners from 113 economies, emphasizing that nearly every aspect of OEWG discussions involve or impact incident response. They argue that the most effective capacity-building efforts take an ecosystem-wide approach, leverage proactive engagement with stakeholders, and focus on long-term collaboration and community building.


Evidence

FIRST has developed collaborative, bottom-up standards like the Traffic Light Protocol and the Non-Vulnerability Scoring System, and worked with the Women in International Security and Cyberspace Fellowship to deliver tabletop exercises


Major discussion point

Stakeholder Participation and Modalities


Topics

Cybersecurity | Development


Agreed with

– Access Now
– German Council on Foreign Relations
– Alliance of NGOs on Crime Prevention and Criminal Justice
– European Union Institute for Security Studies
– Global Partners Digital
– Stiftung Wissenschaft und Politik
– Italy

Agreed on

Stakeholder participation essential for effective cybersecurity governance


G

Global Cyber Alliance

Speech speed

158 words per minute

Speech length

482 words

Speech time

182 seconds

Existing effective mechanisms should be scaled rather than duplicated

Explanation

Global Cyber Alliance argues that several proposed initiatives in the draft risk duplicating existing and effective mechanisms. They emphasize that existing efforts are functioning, field-tested, and responsive to national priorities, warning that creating new structures without integrating stakeholders risks duplication, confusion, and inefficiency.


Evidence

They cite examples of potential duplication including the GFC’s civil portal, UNIDIR’s cyber policy portal, the Women in Cyber Fellowship Program, and FIRST’s training programs deployed in more than 70 countries


Major discussion point

Stakeholder Participation and Modalities


Topics

Cybersecurity | Development


Agreed with

– Australia
– Ukraine
– Italy
– Republic of Korea

Agreed on

Existing successful programs should be leveraged rather than duplicated


Disagreed with

– Australia
– Cuba
– Italy

Disagreed on

Capacity building funding mechanisms and duplication concerns


W

Women in cybersecurity Middle East

Speech speed

160 words per minute

Speech length

433 words

Speech time

161 seconds

Women’s participation models like WICSME should be recognized as global strategic blueprints

Explanation

WICSME argues that their organization represents a global strategic blueprint for building inclusive digital futures, uniting over 3,000 women across 22 Arab countries to strengthen cyber capacity and elevate women’s voices. They propose acknowledging WICSME and CyberShe as global blueprints for gender-responsive capacity building.


Evidence

They launched CyberShe regional capacity building program aiming to train 1,500 skilled female cyber talents across the region in three years, and participants from WICSME represent one-third of the global cohort in the ITU Women’s Cyber Mentorship Program


Major discussion point

Stakeholder Participation and Modalities


Topics

Human rights | Development


G

Global Partners Digital

Speech speed

148 words per minute

Speech length

415 words

Speech time

167 seconds

Human rights impacts of cyber incidents need multi-stakeholder collaboration framework

Explanation

Global Partners Digital argues that discussions around major cyber incidents often focus on technical and financial consequences but should also unpack human impacts, including on human rights and gender equality. They emphasize that this requires balancing technical measures with a rights-respecting, human-centric framework fostered by multi-stakeholder collaboration.


Evidence

They hosted a breakfast meeting alongside the Freedom Online Coalition exploring how ransomware has cascading impacts on human rights and gender equality


Major discussion point

Stakeholder Participation and Modalities


Topics

Human rights | Cybersecurity


Agreed with

– Access Now
– German Council on Foreign Relations
– Alliance of NGOs on Crime Prevention and Criminal Justice
– European Union Institute for Security Studies
– First ORG. INC
– Stiftung Wissenschaft und Politik
– Italy

Agreed on

Stakeholder participation essential for effective cybersecurity governance


S

Stiftung Wissenschaft und Politik

Speech speed

131 words per minute

Speech length

397 words

Speech time

180 seconds

Cross-regional coordination among stakeholders provides action-oriented proposals for meaningful participation

Explanation

The German Institute argues that the joint stakeholder statement on stakeholder modalities is an example of cross-regional coordination among stakeholders that provides action-oriented proposals for ensuring meaningful stakeholder contributions. They emphasize that ensuring meaningful stakeholder participation is primarily for the benefit of UN member states, given limited resources and expertise.


Evidence

They note that researchers have continuously provided evidence-based scientific expertise directly relevant to OEWG discussions


Major discussion point

Stakeholder Participation and Modalities


Topics

Legal and regulatory | Cybersecurity


Agreed with

– Access Now
– German Council on Foreign Relations
– Alliance of NGOs on Crime Prevention and Criminal Justice
– European Union Institute for Security Studies
– First ORG. INC
– Global Partners Digital
– Italy

Agreed on

Stakeholder participation essential for effective cybersecurity governance


S

Switzerland

Speech speed

180 words per minute

Speech length

538 words

Speech time

179 seconds

ICT operations comparable to traditional means can constitute use of force

Explanation

Switzerland argues that the sentence stating ‘an ICT operation may constitute the use of force when its scale and effects are comparable to non-ICT operations, rising to the level of a use of force’ has been deleted and needs to be reinstated. They support this position alongside Brazil, the UK, and many others.


Major discussion point

International Law and Legal Framework


Topics

Legal and regulatory | Cybersecurity


Disagreed with

– Access Now
– ICRC
– Sweden

Disagreed on

International law references and use of force thresholds in cyberspace


National positions on international law provide invaluable clarification that cyberspace is not lawless

Explanation

Switzerland congratulates Thailand, Republic of Korea, and New Zealand on publishing their national positions on international law application in cyberspace. They argue these positions are invaluable sources for clarifying the law and draw a clear picture that cyberspace is not lawless, neither in peacetime nor during armed conflicts.


Evidence

They note that discussions on international law, particularly IHL, have developed substantially over the past five years, evident in many contributions to the debate and publication of national and regional positions


Major discussion point

International Law and Legal Framework


Topics

Legal and regulatory | Cybersecurity


Agreed with

– Paraguay
– ICRC
– Viet Nam
– Colombia
– El Salvador

Agreed on

International law applies to cyberspace with need for clearer implementation


Due diligence obligations and state responsibility principles apply to cyber operations

Explanation

Switzerland welcomes the mention of state responsibility, due diligence, and international humanitarian law in the list of topics for discussion. They argue that international human rights law should also be included as it was discussed and raised by numerous delegations and reflected in cross-regional papers on areas of convergence.


Major discussion point

International Law and Legal Framework


Topics

Legal and regulatory | Human rights


P

Paraguay

Speech speed

151 words per minute

Speech length

88 words

Speech time

34 seconds

UN Charter principles of sovereign equality and peaceful relations apply to cyberspace

Explanation

Paraguay emphasizes the applicability of international law to cyberspace, particularly the UN Charter, which has clear principles and purposes regarding sovereign equality of states and maintaining peace and security in the international arena. They reference the importance of supporting friendly relations among nations.


Evidence

They reference the preamble to the Vienna Convention on Diplomatic Relations


Major discussion point

International Law and Legal Framework


Topics

Legal and regulatory | Cybersecurity


Agreed with

– Switzerland
– ICRC
– Viet Nam
– Colombia
– El Salvador

Agreed on

International law applies to cyberspace with need for clearer implementation


I

ICRC

Speech speed

127 words per minute

Speech length

372 words

Speech time

175 seconds

International humanitarian law prohibits attacks on civilian objects and hospitals in cyberspace

Explanation

The ICRC emphasizes that there are over 130 armed conflicts worldwide where ICT activities are integral, and they have documented cyber operations aimed at disrupting or destroying essential services for civilian populations. They argue that IHL prohibits attacks on civilian objects, targeting hospitals, and launching indiscriminate or disproportionate attacks, including through ICTs.


Evidence

ICRC colleagues in countries affected by armed conflicts have documented cyber operations aimed at disrupting essential services that put civilian lives in danger


Major discussion point

International Law and Legal Framework


Topics

Legal and regulatory | Human rights


Agreed with

– Switzerland
– Paraguay
– Viet Nam
– Colombia
– El Salvador

Agreed on

International law applies to cyberspace with need for clearer implementation


Disagreed with

– Switzerland
– Access Now
– Sweden

Disagreed on

International law references and use of force thresholds in cyberspace


Humanitarian red line exists prohibiting attacks on civilian infrastructure through ICTs

Explanation

The ICRC argues that through global, regional, and cross-regional cooperation, there is now overwhelming agreement on a humanitarian red line in the use of ICTs. They call on delegations to reflect this humanitarian red line in the final report and ensure that additional discussions do not cast doubt on existing legal protection for civilian populations.


Major discussion point

International Law and Legal Framework


Topics

Legal and regulatory | Human rights


V

Viet Nam

Speech speed

124 words per minute

Speech length

343 words

Speech time

165 seconds

Cross-regional working papers represent areas of emerging convergence on international law

Explanation

Vietnam, speaking for a cross-regional group of states, argues that over the years of the OEWG, states have engaged in increasingly detailed discussions on international law that have helped reinforce capacity and deepen common understanding. They present proposals representing areas of emerging convergence based on discussions and state national positions.


Evidence

The cross-regional group includes Australia, Chile, Colombia, Dominican Republic, Ecuador, El Salvador, Estonia, Fiji, Germany, Kiribati, Moldova, Netherlands, Papua New Guinea, Romania, Thailand, Uruguay, Vanuatu, and Vietnam


Major discussion point

International Law and Legal Framework


Topics

Legal and regulatory | Human rights


Agreed with

– Switzerland
– Paraguay
– ICRC
– Colombia
– El Salvador

Agreed on

International law applies to cyberspace with need for clearer implementation


B

Belarus

Speech speed

161 words per minute

Speech length

496 words

Speech time

184 seconds

Seamless transition from OEWG to permanent mechanism without undermining mandate

Explanation

Belarus emphasizes that the main priority should be having a seamless transition between the current OEWG and the future mechanism without undermining its mandate and taking into account all five pillars. They argue that establishment of thematic groups is not a prerequisite for success of the concluding session.


Major discussion point

Future Permanent Mechanism Structure


Topics

Legal and regulatory | Cybersecurity


C

Czechia

Speech speed

206 words per minute

Speech length

558 words

Speech time

162 seconds

International law discussions should be integrated with specific issues rather than isolated

Explanation

Czechia strongly disagrees with creating a specific group on international law, arguing that discussions on law should not stay alone without being related to specific issues that the law addresses. They consider cross-cutting thematic groups to be the most convenient format that can cover all related issues including international law and norm implementation.


Major discussion point

International Law and Legal Framework


Topics

Legal and regulatory | Cybersecurity


Cross-cutting action-oriented thematic groups preferred over pillar-based structure

Explanation

Czechia supports a structure that is inclusive, efficient, and action-oriented, emphasizing cross-cutting thematic groups that reflect the interconnected nature of cyber issues. They argue this structure ensures coherence across the mechanism’s work and allows discussion of all aspects of specific cyber issues within one group.


Evidence

From their experience as a country providing cyber capacity-building, they see that capacity-building derived from specifically articulated needs is most effective


Major discussion point

Future Permanent Mechanism Structure


Topics

Cybersecurity | Development


Agreed with

– New Zealand
– Albania
– Latvia
– Guatemala

Agreed on

Cross-cutting thematic groups preferred over pillar-based structure


Disagreed with

– Belarus
– Guatemala
– Latvia

Disagreed on

Structure of future permanent mechanism – cross-cutting vs pillar-based thematic groups


A

Australia

Speech speed

152 words per minute

Speech length

382 words

Speech time

150 seconds

Capacity building is foundational and cross-cutting element requiring concrete implementation mechanisms

Explanation

Australia emphasizes that capacity building is foundational to developing capabilities necessary to increase state cyber security and resilience and implement the framework for responsible state behavior. They stress the need for cost-efficient capacity building that leverages existing resources and avoids duplication, particularly in the context of UN80.


Evidence

Australia is a proud sponsor of the Women in International Security and Cyberspace Fellowship which has supported over 120 women from 55 countries and is considered best practice and cost-efficient


Major discussion point

Capacity Building and Technical Cooperation


Topics

Development | Cybersecurity


Agreed with

– European Union Institute for Security Studies
– Ghana
– Zimbabwe
– Nigeria
– Mauritius
– Italy
– Cuba

Agreed on

Capacity building is foundational and cross-cutting element


Existing successful programs should be supported rather than duplicated

Explanation

Australia supports retaining reference to existing successful programs like the Women in International Security and Cyberspace Fellowship and notes other programs like French, Irish and Singaporean sponsorship programs. They argue it’s premature to prescribe direction of discussions on new funding mechanisms given major fiscal constraints and many alternative funding instruments available.


Evidence

The Women in International Security and Cyberspace Fellowship has supported over 120 women from 55 countries to participate in the OEWG


Major discussion point

Capacity Building and Technical Cooperation


Topics

Development | Human rights


Agreed with

– Global Cyber Alliance
– Ukraine
– Italy
– Republic of Korea

Agreed on

Existing successful programs should be leveraged rather than duplicated


Disagreed with

– Cuba
– Global Cyber Alliance
– Italy

Disagreed on

Capacity building funding mechanisms and duplication concerns


Z

Zimbabwe

Speech speed

125 words per minute

Speech length

389 words

Speech time

186 seconds

Global ICT security cooperation portal needed as neutral member state-driven resource platform

Explanation

Zimbabwe welcomes the proposal for a global ICT security cooperation and capacity building portal, defined as a neutral member state-driven one-stop shop for capacity building resources. They emphasize that this portal must prioritize accessibility for developing countries and integrate with existing mechanisms to avoid duplication.


Major discussion point

Capacity Building and Technical Cooperation


Topics

Development | Infrastructure


Agreed with

– Australia
– European Union Institute for Security Studies
– Ghana
– Nigeria
– Mauritius
– Italy
– Cuba

Agreed on

Capacity building is foundational and cross-cutting element


South-South and triangular cooperation important to complement traditional partnerships

Explanation

Zimbabwe stresses the importance of South-South and triangular cooperation as highlighted in the report to complement traditional North-South partnerships, leveraging shared regional experiences in Africa and beyond. They call for increased international cooperation and targeted technical assistance for developing regional capabilities.


Major discussion point

Capacity Building and Technical Cooperation


Topics

Development | Economic


L

Latvia

Speech speed

130 words per minute

Speech length

373 words

Speech time

171 seconds

UN Cyber Resilience Academy within UNIDIR should be established for implementation

Explanation

Latvia, speaking jointly with Vietnam, welcomes the reference to establishing a UN Cyber Resilience Academy within UNIDIR as proposed by their countries and supported by many others. They argue there is clear demand for capacity building in the future permanent mechanism and that the Academy is meant to be the implementation mechanism.


Evidence

The proposal was supported by many other member states and is intended to conduct research and capacity building activities on cyber security and resilience issues


Major discussion point

Capacity Building and Technical Cooperation


Topics

Development | Cybersecurity


M

Mauritius

Speech speed

151 words per minute

Speech length

905 words

Speech time

357 seconds

Needs-based and tailored approaches essential for effective capacity building programs

Explanation

Mauritius emphasizes the importance of whole-of-government coordination in national implementation of norms and recognizes that regional organizations can serve as vital partners in facilitating implementation, particularly by supporting capacity building efforts and addressing shared challenges from technical gaps and diverse legal systems.


Major discussion point

Capacity Building and Technical Cooperation


Topics

Development | Legal and regulatory


Agreed with

– Australia
– European Union Institute for Security Studies
– Ghana
– Zimbabwe
– Nigeria
– Italy
– Cuba

Agreed on

Capacity building is foundational and cross-cutting element


Regional organizations serve as vital implementation partners and capacity building hubs

Explanation

Mauritius proposes that regional organizations could act as implementation hubs to coordinate technical assistance, training, and knowledge exchange, and serve as liaison bodies for the future permanent mechanism. They could facilitate regional dialogues and submit regional reports or positions to the UN.


Major discussion point

Capacity Building and Technical Cooperation


Topics

Development | Legal and regulatory


Critical infrastructure designation remains sovereign prerogative requiring national frameworks

Explanation

Mauritius affirms that designation of critical infrastructure and critical information infrastructure remains a sovereign prerogative and supports development of national risk assessments, training programs and frameworks. They note that identification of critical services and owners is often challenging for developing states.


Major discussion point

Norms and Responsible State Behavior


Topics

Cybersecurity | Infrastructure


G

Ghana

Speech speed

151 words per minute

Speech length

232 words

Speech time

91 seconds

Technical and hands-on training critical for developing national cyber capabilities

Explanation

Ghana recognizes the importance of strengthening computer emergency response teams through structured mentorship programs, joint training initiatives, and robust information sharing mechanisms. They call for increased international cooperation and targeted technical assistance aimed at developing and reinforcing regional capabilities, particularly within the African context.


Major discussion point

Capacity Building and Technical Cooperation


Topics

Development | Cybersecurity


Agreed with

– Australia
– European Union Institute for Security Studies
– Zimbabwe
– Nigeria
– Mauritius
– Italy
– Cuba

Agreed on

Capacity building is foundational and cross-cutting element


Voluntary fund establishment essential for supporting developing country participation

Explanation

Ghana welcomes and strongly supports the UN Voluntary Fund as referenced in the report and believes these provisions should be retained in the final report. They also support the establishment of a sponsorship program administered by the UN Secretariat.


Major discussion point

Capacity Building and Technical Cooperation


Topics

Development | Economic


N

Nigeria

Speech speed

141 words per minute

Speech length

434 words

Speech time

184 seconds

Integration of modern technology with indigenous knowledge ensures sustainability

Explanation

Nigeria advocates for practical context with actionable support for cybersecurity infrastructure, emphasizing that transfer of knowledge should be need-based, inclusive, transparent, and tailored while integrating with indigenous knowledge for sustainability. This integration enables states to nurture diverse skilled cybersecurity workforces and defend critical infrastructure.


Major discussion point

Capacity Building and Technical Cooperation


Topics

Development | Sociocultural


Agreed with

– Australia
– European Union Institute for Security Studies
– Ghana
– Zimbabwe
– Mauritius
– Italy
– Cuba

Agreed on

Capacity building is foundational and cross-cutting element


Gender inclusiveness and youth engagement vital for maximizing human capacity

Explanation

Nigeria emphasizes that gender inclusiveness in cybersecurity is vital to maximize human capacity, noting that women are famous for their multitasking ability which is crucial in cybersecurity. They also stress the importance of preparing the younger generation beyond social media use to understand cybersecurity complexity.


Major discussion point

Capacity Building and Technical Cooperation


Topics

Human rights | Sociocultural


A

Arab Association of Cybersecurity

Speech speed

176 words per minute

Speech length

485 words

Speech time

164 seconds

Women’s meaningful participation must be promoted in capacity building initiatives

Explanation

The Arab Association welcomes references to women’s meaningful participation and sees an opportunity to lead by example by promoting gender parity in national delegations and ensuring women cybersecurity leaders are actively involved in OEWG discussions and consultations.


Major discussion point

Capacity Building and Technical Cooperation


Topics

Human rights | Development


G

Guatemala

Speech speed

136 words per minute

Speech length

276 words

Speech time

121 seconds

Moderate number of thematic groups with specific focus on capacity building required

Explanation

Guatemala supports creation of a moderate number of technical and thematic working groups and believes it’s vital that one should focus specifically on the capacity building pillar. They emphasize this is a priority for developing countries and must be addressed structurally, looking for specific and sustainable results.


Evidence

They highlight working documents submitted by countries from their region seeking to include various dimensions of capacity building


Major discussion point

Future Permanent Mechanism Structure


Topics

Development | Legal and regulatory


Agreed with

– Czechia
– New Zealand
– Albania
– Latvia

Agreed on

Cross-cutting thematic groups preferred over pillar-based structure


Disagreed with

– Czechia
– Belarus
– Latvia

Disagreed on

Structure of future permanent mechanism – cross-cutting vs pillar-based thematic groups


I

India

Speech speed

166 words per minute

Speech length

484 words

Speech time

174 seconds

Regular institutional dialogue should be representative, inclusive, and democratic

Explanation

India emphasizes that one of the most important characteristics of the OEWG that should be preserved is that it is representative, inclusive, and democratic (RID). They want the future Regular Institutional Dialogue to also be RID, arguing that the strength lies in the ability to build consensus.


Evidence

India’s own journey with digital public infrastructure, exemplified by the open architecture of India’s TAC, demonstrates the potential of accessible, secure, and interoperable digital systems


Major discussion point

Future Permanent Mechanism Structure


Topics

Development | Legal and regulatory


Digital public infrastructure demonstrates potential for secure and interoperable systems

Explanation

India highlights their transformative journey with digital public infrastructure, particularly the open architecture of India’s TAC, which demonstrates the profound potential of accessible, secure, and interoperable digital systems to uplift societies and accelerate progress at population scale.


Evidence

India’s TAC, from its inception, endeavors to implement secure by design, by default, and in deployment


Major discussion point

Emerging Technologies and Threats


Topics

Development | Infrastructure


N

New Zealand

Speech speed

139 words per minute

Speech length

221 words

Speech time

94 seconds

Single-track format with concrete meaningful exchanges needed for success

Explanation

New Zealand supports crosscutting issue-oriented discussions to allow for concrete and meaningful exchanges, including to support effective capacity building, and wants to move forward in a single-track format. They emphasize that establishing a permanent UN forum focused on ICT security would be a significant achievement.


Major discussion point

Future Permanent Mechanism Structure


Topics

Legal and regulatory | Cybersecurity


Agreed with

– Czechia
– Albania
– Latvia
– Guatemala

Agreed on

Cross-cutting thematic groups preferred over pillar-based structure


A

Albania

Speech speed

122 words per minute

Speech length

342 words

Speech time

166 seconds

Action-oriented structure needed to deliver real-world cybersecurity solutions

Explanation

Albania believes the future mechanism must be inclusive, action-oriented, and structured to deliver real-world solutions to cybersecurity challenges. They argue for focusing on concrete real-world challenges and avoiding duplicating efforts, requiring a practical dimension to UN discussions.


Major discussion point

Future Permanent Mechanism Structure


Topics

Cybersecurity | Legal and regulatory


Agreed with

– Czechia
– New Zealand
– Latvia
– Guatemala

Agreed on

Cross-cutting thematic groups preferred over pillar-based structure


E

El Salvador

Speech speed

119 words per minute

Speech length

374 words

Speech time

188 seconds

Voluntary nature of norms and complementarity with international law must be recognized

Explanation

El Salvador welcomes the rewording of relevant paragraphs and addition of language that recognizes the voluntary nature of norms and how they are complementary with international law. They support the redrafting that eliminates reference to non-state actors, believing it consistent with the applicability of the framework for responsible behavior.


Major discussion point

Norms and Responsible State Behavior


Topics

Legal and regulatory | Cybersecurity


Agreed with

– Switzerland
– Paraguay
– ICRC
– Viet Nam
– Colombia

Agreed on

International law applies to cyberspace with need for clearer implementation


S

South Africa

Speech speed

110 words per minute

Speech length

243 words

Speech time

131 seconds

Norm implementation requires specific capacity building to address gaps

Explanation

South Africa appreciates recognition of the value of developing targeted ICT security capacity building programs to address implementation challenges and capacity gaps. They support the inclusion of the voluntary checklist of implementation and consider common templates essential tools for requesting and responding to assistance requests.


Major discussion point

Norms and Responsible State Behavior


Topics

Development | Cybersecurity


D

Dominican Republic

Speech speed

145 words per minute

Speech length

415 words

Speech time

171 seconds

Practical measures and good practices needed for norm operationalization

Explanation

Dominican Republic expresses support for voluntary norms for responsible behavior in cyberspace, welcoming the inclusion of practical measures and supporting existing norms and good practices, particularly regarding critical infrastructure and supply chains. They think it’s appropriate to have references to regional provisions adopted in South American states.


Evidence

They reference recent adoption of practices on critical infrastructure looking at all possible dangers


Major discussion point

Norms and Responsible State Behavior


Topics

Cybersecurity | Infrastructure


S

Sweden

Speech speed

147 words per minute

Speech length

198 words

Speech time

80 seconds

Framework for responsible state behavior must be strengthened rather than weakened

Explanation

Sweden regrets new language reading ‘exclusively peaceful purposes’ as it diverts from previously agreed language and denies both obligations and rights given to states under international law. They argue that the UN framework of responsible state behavior is what gives stability and security in the ICT domain and cannot risk weakening it.


Major discussion point

Norms and Responsible State Behavior


Topics

Legal and regulatory | Cybersecurity


Disagreed with

– Switzerland
– Access Now
– ICRC

Disagreed on

International law references and use of force thresholds in cyberspace


U

United Kingdom

Speech speed

150 words per minute

Speech length

351 words

Speech time

140 seconds

Templates for assistance requests should be voluntary and clearly titled

Explanation

The UK appreciates improvements in Rev. 1 regarding templates and suggests that paragraph references should read ‘voluntary template for communications’ to underscore the voluntary nature and be consistent with the voluntary checklist of practical actions.


Major discussion point

Norms and Responsible State Behavior


Topics

Legal and regulatory | Cybersecurity


R

Republic of Korea

Speech speed

127 words per minute

Speech length

345 words

Speech time

162 seconds

Global point of contact directory requires broad participation and flexible implementation

Explanation

Republic of Korea underscores the critical role of information sharing through the global point of contact network and emphasizes that for the POC network to function effectively as a CBM, it’s crucial to ensure broad participation by member states. They welcome flexible and voluntary use of the POC template.


Evidence

Republic of Korea has been hosting the world emerging security forum since 2021, with the fourth forum bringing together government officials, private sector experts, academia, and civil society


Major discussion point

Confidence Building Measures


Topics

Cybersecurity | Legal and regulatory


CBMs serve to reduce misunderstanding and prevent conflict escalation

Explanation

Republic of Korea believes that the purpose of CBMs is to reduce misunderstanding, enhance predictability and prevent escalation of conflicts. They emphasize the critical role of information sharing through the global point of contact network in achieving these objectives.


Evidence

They will host the fifth world emerging security forum in September 2024 in Seoul under the theme ‘the evolution of hybrid threats and international security’


Major discussion point

Confidence Building Measures


Topics

Cybersecurity | Legal and regulatory


Agreed with

– Australia
– Global Cyber Alliance
– Ukraine
– Italy

Agreed on

Existing successful programs should be leveraged rather than duplicated


Disagreed with

– Ukraine
– Cuba
– Kingdom of the Netherlands

Disagreed on

Confidence building measures – new proposals vs existing implementation


U

Ukraine

Speech speed

148 words per minute

Speech length

344 words

Speech time

139 seconds

Existing eight CBMs should be operationalized before developing new proposals

Explanation

Ukraine does not support development of additional CBMs at this stage, observing that the potential of existing CBMs has not been explored to its fullest yet. They emphasize the need to focus on further development and implementation of the eight agreed CBMs and effective functioning of the POC directory.


Evidence

Ukraine gave an example during their intervention of how CBM-3 can add to the functioning of the future permanent mechanism


Major discussion point

Confidence Building Measures


Topics

Cybersecurity | Legal and regulatory


Agreed with

– Australia
– Global Cyber Alliance
– Italy
– Republic of Korea

Agreed on

Existing successful programs should be leveraged rather than duplicated


Disagreed with

– Cuba
– Kingdom of the Netherlands
– Republic of Korea

Disagreed on

Confidence building measures – new proposals vs existing implementation


C

Cameroon

Speech speed

130 words per minute

Speech length

219 words

Speech time

100 seconds

Regional POC networks should be integrated to enhance incident response capabilities

Explanation

Cameroon supports the functioning of the POC directory but proposes amending relevant paragraphs to include that the directory shall integrate regional POC networks to enhance incident response, leveraging templates. They also propose that exercises should prioritize scenarios affecting least developing countries.


Major discussion point

Confidence Building Measures


Topics

Cybersecurity | Development


K

Kingdom of the Netherlands

Speech speed

141 words per minute

Speech length

420 words

Speech time

177 seconds

Focus needed on effective operationalization before further development

Explanation

The Netherlands argues that as they have encountered obstacles with the practice of the POC directory, they favor first focusing on effective, inclusive and constructive operationalization before developing it further. They wish to include language about proceeding ‘in a step-by-step manner.’


Major discussion point

Confidence Building Measures


Topics

Cybersecurity | Legal and regulatory


Disagreed with

– Ukraine
– Cuba
– Republic of Korea

Disagreed on

Confidence building measures – new proposals vs existing implementation


Regional organizations and technical community roles should be explicitly recognized

Explanation

The Netherlands asks to explicitly recognize the role of regional organizations and the technical community alongside other stakeholders as they play a critical role in the implementation of CBMs.


Major discussion point

Confidence Building Measures


Topics

Cybersecurity | Legal and regulatory


I

Interpol

Speech speed

156 words per minute

Speech length

436 words

Speech time

167 seconds

Criminal misuse of ICTs poses significant threats to essential services requiring collective action

Explanation

Interpol welcomes recognition of threats posed by criminal misuse of ICTs given their significant potential to disrupt essential services and cause serious harm. They report an alarming increase in cybercrime incidents, with one country seeing over 17,000 ransomware detections and another facing a 3,000 percent rise in scam alerts.


Evidence

Interpol’s latest Africa Cyber Threat Assessment reported alarming increases in cybercrime incidents across the continent


Major discussion point

Criminal Misuse and Law Enforcement


Topics

Cybersecurity | Legal and regulatory


Sophisticated criminal networks using advanced techniques like deepfakes target global infrastructure

Explanation

Interpol notes that across the globe, sophisticated criminal networks are using techniques like phishing, malware, and deepfakes to target citizens, governments, and businesses. These threats mirror many of those recognized in the working group’s discussions and underscore the need for collective action.


Major discussion point

Criminal Misuse and Law Enforcement


Topics

Cybersecurity | Legal and regulatory


International law enforcement cooperation essential for countering cyber threats

Explanation

Interpol encourages member states to continue leveraging their global capabilities and network to address criminal and terrorist use of ICTs in line with the Framework on Responsible State Behavior. They emphasize strengthening trust and confidence building between 196 member countries for practical law enforcement cooperation.


Evidence

Their relaunched Cybercrime Expert Group brings together over 170 experts from around the world to examine the evolving cyber threat landscape


Major discussion point

Criminal Misuse and Law Enforcement


Topics

Cybersecurity | Legal and regulatory


Capacity building should focus on operational outcomes against specific cyber threats

Explanation

Interpol delivers capacity building tailored to frontline officers’ needs across different regions, aimed at producing operational outcomes against specific cyber threats. This model has enabled dismantling of hundreds of thousands of malicious infrastructures and arrest of thousands of suspects.


Evidence

With support from partners like the European Union, Council of Europe, and United Kingdom, their efforts resulted in dismantling hundreds of thousands of malicious infrastructures and thousands of arrests in the last year


Major discussion point

Criminal Misuse and Law Enforcement


Topics

Cybersecurity | Development


Trust and confidence building between states foundation for effective international cooperation

Explanation

Interpol argues that their results show what is possible when working together, and that a future permanent mechanism can play a vital role in strengthening trust and confidence between states, which is the foundation on which effective international cooperation is built.


Major discussion point

Criminal Misuse and Law Enforcement


Topics

Cybersecurity | Legal and regulatory


C

Center of Excellence for National Security

Speech speed

148 words per minute

Speech length

459 words

Speech time

184 seconds

Hybrid consultative meetings with stakeholder study groups should organize intersessional work

Explanation

The Center proposes that chairs of the future permanent mechanism appoint corresponding non-governmental track two counterparts to organize stakeholder study groups supporting dedicated thematic groups. These groups would convene regional or global meetings in hybrid modalities to enable wider participation regardless of accreditation, visa status, time zone, or funding.


Evidence

They draw on the precedent of CSCAP (Council for Security Cooperation in Asia Pacific) which assists the ASEAN Regional Forum with experts from all ASEAN member states, Australia, Canada, China, Europe, India, Japan, Korea, Mongolia, New Zealand, Papua New Guinea, Russia, the U.S., and Pacific states


Major discussion point

Stakeholder Participation and Modalities


Topics

Legal and regulatory | Cybersecurity


C

Chair

Speech speed

127 words per minute

Speech length

4700 words

Speech time

2205 seconds

UN financial crisis forces meeting time cuts affecting multilateral cooperation

Explanation

The Chair explains that for the first time in five years, OEWG work has been subjected to cuts in meeting time due to UN Secretariat budget constraints. These cuts are applied across all UN meetings because the UN is in financial crisis due to some members not paying in full and on time.


Evidence

This afternoon, the meeting room is not available and there are no interpretation services available due to 10% cuts in meeting and conference services applied across the board


Major discussion point

Future Permanent Mechanism Structure


Topics

Economic | Legal and regulatory


Multilateralism is in crisis requiring additional responsibility from delegates

Explanation

The Chair emphasizes that multilateralism is in crisis, placing an additional burden on delegates’ shoulders to show that multilateral cooperation is alive and well. What they achieve will send a strong signal, positive or negative, about the future of multilateral cooperation and the United Nations.


Evidence

The UN is going through a very challenging period geopolitically, internationally, and in the international security landscape


Major discussion point

Future Permanent Mechanism Structure


Topics

Legal and regulatory | Cybersecurity


Narrow path to consensus requires flexibility and prioritization from all delegations

Explanation

The Chair sees a narrow path visible for consensus but warns it requires walking a tightrope in the middle, not automatically going in the direction of any capital’s views. Delegations need to be pragmatic, flexible, and clear about their priorities while engaging in give and take.


Evidence

For every proposal for additional language, there are proposals for deletion; for every proposal for deletion, there are counterproposals to retain, creating a matrix of divergences


Major discussion point

Future Permanent Mechanism Structure


Topics

Legal and regulatory | Cybersecurity


D

Djibouti

Speech speed

153 words per minute

Speech length

236 words

Speech time

92 seconds

Permanent mechanism represents natural evolution necessary for continued combined efforts

Explanation

Djibouti welcomes the establishment of a permanent mechanism as a natural evolution necessary to continue combined efforts. They particularly welcome the focus on capacity-building as an absolute priority for developing countries and support the Global POC Directory as a promising innovation.


Major discussion point

Future Permanent Mechanism Structure


Topics

Development | Cybersecurity


Inclusive approach allowing non-state actors corresponds to modern cybersecurity realities

Explanation

Djibouti supports the inclusive approach allowing participation of non-state actors, arguing it corresponds to modern realities in cybersecurity where borders between public and private sectors are blurred. They also recognize the important link between cybersecurity and sustainable development.


Major discussion point

Stakeholder Participation and Modalities


Topics

Development | Cybersecurity


T

Tunisia

Speech speed

111 words per minute

Speech length

149 words

Speech time

80 seconds

Arab Group initiative on norms implementation was formally proposed and supported

Explanation

Tunisia, speaking for the Arab Group, reiterates that their initiative for supporting implementation of rules and norms was formally proposed during the 9th session with visual presentation uploaded to the OEWG website. The initiative enjoyed support from a number of states during the 9th and 10th sessions.


Evidence

The initiative was formally proposed during the 9th session and supported through a visual presentation uploaded to the OAEWG website by Kuwait, with Arab Group formal support statement during the 10th session available on the website


Major discussion point

Norms and Responsible State Behavior


Topics

Legal and regulatory | Cybersecurity


I

Italy

Speech speed

134 words per minute

Speech length

350 words

Speech time

156 seconds

Cyber capacity building should be central and cross-cutting component with integrated policy vision

Explanation

Italy considers cyber capacity building central and cross-cutting for both OEWG and future permanent mechanism work, noting it’s at the core of their national cyber diplomacy. They argue for a more integrated policy vision rather than overemphasis on financial instruments, and stress avoiding duplication by leveraging existing tools and mechanisms.


Evidence

They note existing efforts of UNODA, UNIDIR, ITU and multi-stakeholder platforms such as the GFC should be leveraged more systematically


Major discussion point

Capacity Building and Technical Cooperation


Topics

Development | Cybersecurity


Agreed with

– Australia
– Global Cyber Alliance
– Ukraine
– Republic of Korea

Agreed on

Existing successful programs should be leveraged rather than duplicated


Disagreed with

– Australia
– Cuba
– Global Cyber Alliance

Disagreed on

Capacity building funding mechanisms and duplication concerns


Multi-stakeholder engagement indispensable for effective capacity building

Explanation

Italy strongly supports an approach that actively involves governments, private sector, academia, NGOs and civil society, arguing that governments alone cannot always deliver what is needed. They believe technical and informed voices are indispensable for successful capacity building, criticizing current language as too weak in this respect.


Major discussion point

Stakeholder Participation and Modalities


Topics

Development | Cybersecurity


Agreed with

– Access Now
– German Council on Foreign Relations
– Alliance of NGOs on Crime Prevention and Criminal Justice
– European Union Institute for Security Studies
– First ORG. INC
– Global Partners Digital
– Stiftung Wissenschaft und Politik

Agreed on

Stakeholder participation essential for effective cybersecurity governance


C

Cuba

Speech speed

113 words per minute

Speech length

156 words

Speech time

82 seconds

Capacity building essential for eliminating digital divide affecting developing countries

Explanation

Cuba emphasizes the importance of capacity building to eliminate the deep and increasingly growing digital divide affecting developing countries. They support robust language with specific proposals and argue that diluting or limiting capacity building would be against a global response to counter ICT security threats.


Major discussion point

Capacity Building and Technical Cooperation


Topics

Development | Cybersecurity


Agreed with

– Australia
– European Union Institute for Security Studies
– Ghana
– Zimbabwe
– Nigeria
– Mauritius
– Italy

Agreed on

Capacity building is foundational and cross-cutting element


Disagreed with

– Ukraine
– Kingdom of the Netherlands
– Republic of Korea

Disagreed on

Confidence building measures – new proposals vs existing implementation


UN budgetary constraints cannot be pretext for limiting developing country needs

Explanation

Cuba argues that budgetary constraints at the UN, essentially because of denial by major contributors, cannot be used as a pretext when addressing the needs of developing countries. They support maintaining reference to new confidence building measures on facilitating access to ICT security goods and services.


Major discussion point

Capacity Building and Technical Cooperation


Topics

Economic | Development


Disagreed with

– Australia
– Global Cyber Alliance
– Italy

Disagreed on

Capacity building funding mechanisms and duplication concerns


R

Russian Federation

Speech speed

120 words per minute

Speech length

109 words

Speech time

54 seconds

Webcast interruptions violate transparency and participation principles

Explanation

The Russian Federation points out continuing problems with interruption in the webcast of OEWG meetings in Russia through UN Web TV website. They argue this runs counter to principles of transparency and participation of states in OEWG activities, as their experts cannot participate in person and are being excluded from following discussions.


Evidence

Their experts have not been able to take part in person in the meeting and are essentially being excluded from following discussions at this important session


Major discussion point

Future Permanent Mechanism Structure


Topics

Legal and regulatory | Cybersecurity


H

Hitachi America

Speech speed

90 words per minute

Speech length

271 words

Speech time

180 seconds

Private sector can contribute to updating threats and applying norm checklists across sectors

Explanation

Hitachi America, as a private company providing critical infrastructure globally, argues they can contribute to updating threats such as negative use of AI and quantum computing while applying norm checklists across different designated sectors by state and regions. They emphasize working with inclusive stakeholders under UN auspices.


Evidence

They provide safe, secure, reliable civilian critical infrastructure including energy, transportation, digital water, and data for people globally while applying positive innovations in AI, quantum and nuclear fusion


Major discussion point

Stakeholder Participation and Modalities


Topics

Infrastructure | Cybersecurity


Capacity building most significant contribution through global best practices sharing

Explanation

Hitachi emphasizes that capacity building is their most significant potential contribution, including global roundtables, best practices such as security by design, zero trust, AI security and ethics, and quantum safe securities. They note that capacity building serves as a confidence building measure and relates to digital compacts and SDGs.


Major discussion point

Capacity Building and Technical Cooperation


Topics

Development | Infrastructure


C

Colombia

Speech speed

134 words per minute

Speech length

263 words

Speech time

117 seconds

National positions on international law should include development processes

Explanation

Colombia supports the importance of developing national positions on international law, noting that working with other countries in outlining their national position was a determining experience. They propose adding language about practices in the process of elaboration to reflect ongoing development work.


Evidence

Colombia found it was a determining experience working with other countries in outlining their national position on international law


Major discussion point

International Law and Legal Framework


Topics

Legal and regulatory | Cybersecurity


Agreed with

– Switzerland
– Paraguay
– ICRC
– Viet Nam
– El Salvador

Agreed on

International law applies to cyberspace with need for clearer implementation


Regional group working documents on capacity building should be referenced

Explanation

Colombia argues that working documents and statements on capacity building submitted by groups of countries from their region over various sessions should be included in the report. These documents provide practical considerations for international cooperation and capacity building.


Evidence

A group of countries from their region and others have submitted working documents and statements on capacity building over various sessions intended to provide practical considerations


Major discussion point

Capacity Building and Technical Cooperation


Topics

Development | Legal and regulatory


U

Uruguay

Speech speed

114 words per minute

Speech length

124 words

Speech time

65 seconds

Regional and sub-regional confidence building measures should connect with future mechanism

Explanation

Uruguay emphasizes the importance of regional and sub-regional work to build confidence, such as in the OAS, and wishes to see specific priorities and context addressed. They want these regional organizations connected with the future standing body to leverage regional experiences.


Evidence

Uruguay has participated in the Group on Confidence-Building Measures together with Germany, Australia, Brazil, Canada, Chile, Colombia, Ghana, and others


Major discussion point

Confidence Building Measures


Topics

Legal and regulatory | Cybersecurity


C

Costa Rica

Speech speed

117 words per minute

Speech length

207 words

Speech time

105 seconds

Thematic working groups structure valuable for action-oriented capacity building

Explanation

Costa Rica supports the regular institutional dialogue with broad participation and recognizes the value of the proposed thematic working groups structure. They are particularly interested in capacity building proposals aimed at action with clearly identified objectives to facilitate experience exchange and promote international cooperation.


Evidence

They strongly urge inclusion of working documents submitted by Latin American and Caribbean countries entitled ‘Strengthening of the Strategic Dialogue on Capacity Building and its Inclusion in the Future Permanent Mechanism’


Major discussion point

Future Permanent Mechanism Structure


Topics

Development | Legal and regulatory


Agreements

Agreement points

Stakeholder participation essential for effective cybersecurity governance

Speakers

– Access Now
– German Council on Foreign Relations
– Alliance of NGOs on Crime Prevention and Criminal Justice
– European Union Institute for Security Studies
– First ORG. INC
– Global Partners Digital
– Stiftung Wissenschaft und Politik
– Italy

Arguments

Stakeholder modalities should be improved to avoid locking into politics


Multi-stakeholder engagement essential for effective cybersecurity governance


Civil society engagement essential for transparency and effectiveness in cybersecurity governance


Capacity building requires cross-cutting approach with stakeholder inclusion as strategic enabler


Incident response community brings practical experience that requires robust stakeholder modalities


Human rights impacts of cyber incidents need multi-stakeholder collaboration framework


Cross-regional coordination among stakeholders provides action-oriented proposals for meaningful participation


Multi-stakeholder engagement indispensable for effective capacity building


Summary

Multiple stakeholders agree that meaningful participation of civil society, private sector, academia, and other non-state actors is essential for effective cybersecurity governance, requiring improved modalities that go beyond symbolic consultation


Topics

Cybersecurity | Legal and regulatory | Human rights


Capacity building is foundational and cross-cutting element

Speakers

– Australia
– European Union Institute for Security Studies
– Ghana
– Zimbabwe
– Nigeria
– Mauritius
– Italy
– Cuba

Arguments

Capacity building is foundational and cross-cutting element requiring concrete implementation mechanisms


Capacity building requires cross-cutting approach with stakeholder inclusion as strategic enabler


Technical and hands-on training critical for developing national cyber capabilities


Global ICT security cooperation portal needed as neutral member state-driven resource platform


Integration of modern technology with indigenous knowledge ensures sustainability


Needs-based and tailored approaches essential for effective capacity building programs


Cyber capacity building should be central and cross-cutting component with integrated policy vision


Capacity building essential for eliminating digital divide affecting developing countries


Summary

Strong consensus that capacity building should be treated as a foundational, cross-cutting element rather than a separate pillar, with emphasis on needs-based, tailored approaches that leverage existing resources and avoid duplication


Topics

Development | Cybersecurity


International law applies to cyberspace with need for clearer implementation

Speakers

– Switzerland
– Paraguay
– ICRC
– Viet Nam
– Colombia
– El Salvador

Arguments

National positions on international law provide invaluable clarification that cyberspace is not lawless


UN Charter principles of sovereign equality and peaceful relations apply to cyberspace


International humanitarian law prohibits attacks on civilian objects and hospitals in cyberspace


Cross-regional working papers represent areas of emerging convergence on international law


National positions on international law should include development processes


Voluntary nature of norms and complementarity with international law must be recognized


Summary

Broad agreement that existing international law, including the UN Charter and IHL, applies to cyberspace, with growing convergence on specific applications and the value of national positions in clarifying legal frameworks


Topics

Legal and regulatory | Cybersecurity | Human rights


Cross-cutting thematic groups preferred over pillar-based structure

Speakers

– Czechia
– New Zealand
– Albania
– Latvia
– Guatemala

Arguments

Cross-cutting action-oriented thematic groups preferred over pillar-based structure


Single-track format with concrete meaningful exchanges needed for success


Action-oriented structure needed to deliver real-world cybersecurity solutions


Cross-cutting, action-oriented thematic groups should be established


Moderate number of thematic groups with specific focus on capacity building required


Summary

Strong support for establishing cross-cutting, action-oriented thematic groups that can address interconnected cyber issues holistically rather than maintaining separate pillar-based discussions


Topics

Legal and regulatory | Cybersecurity


Existing successful programs should be leveraged rather than duplicated

Speakers

– Australia
– Global Cyber Alliance
– Ukraine
– Italy
– Republic of Korea

Arguments

Existing successful programs should be supported rather than duplicated


Existing effective mechanisms should be scaled rather than duplicated


Existing eight CBMs should be operationalized before developing new proposals


Cyber capacity building should be central and cross-cutting component with integrated policy vision


CBMs serve to reduce misunderstanding and prevent conflict escalation


Summary

Consensus on the importance of building upon and scaling existing successful initiatives rather than creating new duplicative structures, particularly given resource constraints and proven effectiveness of current programs


Topics

Development | Cybersecurity


Similar viewpoints

Human rights organizations emphasize the need for explicit integration of human rights law and perspectives in cybersecurity governance, with particular attention to regional interpretations and the human impacts of cyber incidents

Speakers

– Access Now
– Red on Defensa de los Derechos Digital
– Global Partners Digital

Arguments

International human rights law must be explicitly referenced in main body text


Regional perspectives must be incorporated, particularly Latin American human rights interpretations


Human rights impacts of cyber incidents need multi-stakeholder collaboration framework


Topics

Human rights | Legal and regulatory


Technical experts agree that emerging technologies, particularly quantum computing and generative AI, present urgent threats requiring immediate attention and specialized governance frameworks

Speakers

– German Council on Foreign Relations
– Safe PC Solutions
– Academia Mexicana de Ciberseguridad y Derecho Digital

Arguments

Quantum computing presents foreseeable threat requiring urgent post-quantum cryptographic solutions


Generative AI and quantum computing need specific governance frameworks


AI governance and quantum computing risks require specialized thematic group attention


Topics

Cybersecurity | Infrastructure


Youth organizations argue for meaningful inclusion of young people as stakeholders based on their lived experience as digital natives and their fundamental rights to participate in decisions affecting their future

Speakers

– Nuclear Age Peace Foundation
– Youth for Privacy

Arguments

Youth engagement crucial as digital natives who understand technology impacts on society


Children and youth must be systematically embedded as valid stakeholders with fundamental rights


Topics

Human rights | Sociocultural


Technical standards organizations emphasize the importance of internationally harmonized standards over variable national approaches, viewing standardization as both a technical necessity and confidence-building measure

Speakers

– Crest International
– Wright pilot

Arguments

International standards preferable to variable national standards for supply chain security


Standards harmonization needed as confidence building measure with multi-stakeholder support


Topics

Cybersecurity | Infrastructure


Unexpected consensus

Private sector as essential partner in cybersecurity governance

Speakers

– Hitachi America
– Interpol
– Crest International
– Global Cyber Alliance

Arguments

Private sector can contribute to updating threats and applying norm checklists across sectors


International law enforcement cooperation essential for countering cyber threats


International standards preferable to variable national standards for supply chain security


Existing effective mechanisms should be scaled rather than duplicated


Explanation

Unexpected alignment between private sector companies and international organizations on the essential role of business in cybersecurity governance, moving beyond traditional state-centric approaches to recognize private sector expertise and capabilities


Topics

Cybersecurity | Infrastructure


Regional organizations as vital implementation partners

Speakers

– Mauritius
– Kingdom of the Netherlands
– Uruguay
– Arab Association of Cybersecurity

Arguments

Regional organizations serve as vital implementation partners and capacity building hubs


Regional organizations and technical community roles should be explicitly recognized


Regional and sub-regional confidence building measures should connect with future mechanism


Women’s meaningful participation must be promoted in capacity building initiatives


Explanation

Surprising convergence across different regions on the importance of regional organizations as implementation bridges, suggesting a shift toward more decentralized, regionally-adapted approaches to global cybersecurity governance


Topics

Development | Legal and regulatory


UN financial constraints as shared concern affecting all stakeholders

Speakers

– Chair
– Cuba
– Australia
– United Kingdom

Arguments

UN financial crisis forces meeting time cuts affecting multilateral cooperation


UN budgetary constraints cannot be pretext for limiting developing country needs


Capacity building is foundational and cross-cutting element requiring concrete implementation mechanisms


Templates for assistance requests should be voluntary and clearly titled


Explanation

Unexpected acknowledgment across different political perspectives that UN financial constraints are a real limitation requiring pragmatic solutions, with both developed and developing countries recognizing the need to work within resource limitations


Topics

Economic | Legal and regulatory


Overall assessment

Summary

Strong consensus emerged on several key areas: the essential role of stakeholder participation in cybersecurity governance, the foundational importance of capacity building as a cross-cutting element, the applicability of international law to cyberspace, preference for cross-cutting thematic groups over pillar-based structures, and the need to leverage existing successful programs rather than create duplicative mechanisms


Consensus level

High level of consensus on structural and procedural issues, with broad agreement on the need for inclusive, action-oriented approaches that build on existing frameworks. The consensus suggests a mature understanding of cybersecurity governance as requiring multi-stakeholder, cross-cutting approaches rather than traditional state-centric, siloed methods. This has significant implications for the future permanent mechanism, indicating strong support for innovative governance structures that can adapt to the interconnected nature of cyber threats while maintaining legitimacy through inclusive participation


Differences

Different viewpoints

Stakeholder participation modalities and accreditation processes

Speakers

– Access Now
– Belarus
– Alliance of NGOs on Crime Prevention and Criminal Justice
– Global Partners Digital

Arguments

Stakeholder modalities should be improved to avoid locking into politics


We support the current format of work. We are aware of the important contributions made to the work of the OEWG by non-state entities, but we believe that all decisions on NGO participation in sessions ought to be based on no objection from member states


Should the final report maintain weak language on stakeholder modalities and the future permanent mechanism, it will further hinder their engagement


We need modalities that allow stakeholder participation to go beyond symbolic consultation for us to be able to effectively support the work of states in the permanent mechanism


Summary

There is fundamental disagreement on stakeholder participation, with civil society organizations advocating for improved, meaningful participation beyond single-state vetoes, while some states like Belarus insist on maintaining current restrictive formats requiring no objection from member states


Topics

Legal and regulatory | Human rights


Structure of future permanent mechanism – cross-cutting vs pillar-based thematic groups

Speakers

– Czechia
– Belarus
– Guatemala
– Latvia

Arguments

Cross-cutting action-oriented thematic groups preferred over pillar-based structure


We propose creating a separate thematic group on standards and on confidence building measures


Moderate number of thematic groups with specific focus on capacity building required


Cross-cutting, action-oriented thematic groups


Summary

Disagreement exists on whether thematic groups should be cross-cutting (addressing issues across all pillars) or pillar-specific, with some favoring integrated approaches while others prefer dedicated groups for specific areas like capacity building or confidence building measures


Topics

Legal and regulatory | Cybersecurity


International law references and use of force thresholds in cyberspace

Speakers

– Switzerland
– Access Now
– ICRC
– Sweden

Arguments

ICT operations comparable to traditional means can constitute use of force


International human rights law must be explicitly referenced in main body text


International humanitarian law prohibits attacks on civilian objects and hospitals in cyberspace


Framework for responsible state behavior must be strengthened rather than weakened


Summary

While there’s general agreement on international law applicability, there are disagreements on specific formulations, particularly regarding use of force thresholds, explicit human rights law references, and the balance between different legal frameworks


Topics

Legal and regulatory | Human rights


Capacity building funding mechanisms and duplication concerns

Speakers

– Australia
– Cuba
– Global Cyber Alliance
– Italy

Arguments

Existing successful programs should be supported rather than duplicated


UN budgetary constraints cannot be pretext for limiting developing country needs


Existing effective mechanisms should be scaled rather than duplicated


Cyber capacity building should be central and cross-cutting component with integrated policy vision


Summary

Disagreement on whether to create new UN funding mechanisms or leverage existing programs, with developed countries concerned about duplication and costs while developing countries emphasize the need for robust new funding despite UN budget constraints


Topics

Development | Economic


Confidence building measures – new proposals vs existing implementation

Speakers

– Ukraine
– Cuba
– Kingdom of the Netherlands
– Republic of Korea

Arguments

Existing eight CBMs should be operationalized before developing new proposals


Capacity building essential for eliminating digital divide affecting developing countries


Focus needed on effective operationalization before further development


CBMs serve to reduce misunderstanding and prevent conflict escalation


Summary

Disagreement on whether to focus on implementing existing confidence building measures or developing new ones, with some states preferring consolidation while others push for additional measures to address specific needs


Topics

Cybersecurity | Legal and regulatory


Unexpected differences

UN financial constraints impact on multilateral processes

Speakers

– Chair
– Cuba
– Russian Federation

Arguments

UN financial crisis forces meeting time cuts affecting multilateral cooperation


UN budgetary constraints cannot be pretext for limiting developing country needs


Webcast interruptions violate transparency and participation principles


Explanation

Unexpected disagreement emerged over how UN budget constraints should affect the working group’s operations, with the Chair explaining practical limitations while Cuba and Russia viewing these as unacceptable barriers to participation and developing country needs


Topics

Economic | Legal and regulatory


Role of private sector in cybersecurity governance

Speakers

– Hitachi America
– Belarus
– Crest International

Arguments

Private sector can contribute to updating threats and applying norm checklists across sectors


We support the current format of work. We are aware of the important contributions made to the work of the OEWG by non-state entities, but we believe that all decisions on NGO participation in sessions ought to be based on no objection from member states


International standards preferable to variable national standards for supply chain security


Explanation

Unexpected tension between private sector organizations offering specific technical contributions and state preferences for maintaining restrictive participation modalities, revealing disagreement on the appropriate level of private sector involvement in intergovernmental processes


Topics

Cybersecurity | Infrastructure


Youth and children’s rights in cybersecurity governance

Speakers

– Youth for Privacy
– Nuclear Age Peace Foundation
– Nigeria

Arguments

Children and youth must be systematically embedded as valid stakeholders with fundamental rights


Youth engagement crucial as digital natives who understand technology impacts on society


Gender inclusiveness and youth engagement vital for maximizing human capacity


Explanation

Unexpected emphasis on youth rights as a fundamental aspect of cybersecurity governance, with young speakers asserting their participation as inalienable rights rather than optional consultation, challenging traditional stakeholder categorizations


Topics

Human rights | Sociocultural


Overall assessment

Summary

The transcript reveals significant disagreements across multiple dimensions: stakeholder participation modalities (restrictive vs. inclusive), institutional structure (cross-cutting vs. pillar-based), international law formulations (specific vs. general references), and capacity building approaches (new mechanisms vs. existing programs). The most fundamental divide appears between developed and developing countries on funding and participation, and between states favoring restrictive vs. inclusive stakeholder engagement.


Disagreement level

High level of disagreement with significant implications for the future permanent mechanism. The Chair’s acknowledgment of a ‘matrix of divergences’ and the need for a ‘narrow path’ to consensus indicates that disagreements are substantial and could jeopardize the establishment of an effective permanent mechanism. The disagreements span both substantive policy issues and procedural questions about participation and governance, suggesting that even if consensus is reached, implementation may face ongoing challenges due to fundamentally different visions of how the mechanism should operate.


Partial agreements

Partial agreements

Similar viewpoints

Human rights organizations emphasize the need for explicit integration of human rights law and perspectives in cybersecurity governance, with particular attention to regional interpretations and the human impacts of cyber incidents

Speakers

– Access Now
– Red on Defensa de los Derechos Digital
– Global Partners Digital

Arguments

International human rights law must be explicitly referenced in main body text


Regional perspectives must be incorporated, particularly Latin American human rights interpretations


Human rights impacts of cyber incidents need multi-stakeholder collaboration framework


Topics

Human rights | Legal and regulatory


Technical experts agree that emerging technologies, particularly quantum computing and generative AI, present urgent threats requiring immediate attention and specialized governance frameworks

Speakers

– German Council on Foreign Relations
– Safe PC Solutions
– Academia Mexicana de Ciberseguridad y Derecho Digital

Arguments

Quantum computing presents foreseeable threat requiring urgent post-quantum cryptographic solutions


Generative AI and quantum computing need specific governance frameworks


AI governance and quantum computing risks require specialized thematic group attention


Topics

Cybersecurity | Infrastructure


Youth organizations argue for meaningful inclusion of young people as stakeholders based on their lived experience as digital natives and their fundamental rights to participate in decisions affecting their future

Speakers

– Nuclear Age Peace Foundation
– Youth for Privacy

Arguments

Youth engagement crucial as digital natives who understand technology impacts on society


Children and youth must be systematically embedded as valid stakeholders with fundamental rights


Topics

Human rights | Sociocultural


Technical standards organizations emphasize the importance of internationally harmonized standards over variable national approaches, viewing standardization as both a technical necessity and confidence-building measure

Speakers

– Crest International
– Wright pilot

Arguments

International standards preferable to variable national standards for supply chain security


Standards harmonization needed as confidence building measure with multi-stakeholder support


Topics

Cybersecurity | Infrastructure


Takeaways

Key takeaways

Strong consensus exists among all delegations for establishing a future permanent mechanism to replace the current Open-Ended Working Group (OEWG), with commitment to a seamless transition


Stakeholder participation is recognized as essential for effective cybersecurity governance, with 24 organizations supporting joint statements for meaningful multi-stakeholder engagement


Capacity building emerges as a foundational and cross-cutting element that must be prioritized, particularly for developing countries and the Global South


International law applies to cyberspace with growing convergence on key principles, though more concrete implementation guidance is needed


Cross-cutting, action-oriented thematic groups are preferred over traditional pillar-based structures for the future mechanism


Emerging technologies like AI and quantum computing require urgent attention and specialized governance frameworks


The UN faces significant financial constraints affecting meeting time and resources, reflecting broader challenges to multilateralism


Chair emphasizes that consensus requires flexibility, pragmatism, and willingness to compromise from all parties


Resolutions and action items

Chair will produce REV2 draft by 9 PM Wednesday evening incorporating feedback from all delegations


Meeting scheduled for Thursday 11 AM to review REV2 and provide initial remarks


Conference Room Paper (CRP) to be finalized by end of Thursday for delegation review and capital consultations


Final adoption meeting scheduled for Friday 10 AM to reach consensus on the conference room paper


Delegations requested to send written statements and technical proposals to the Secretariat


Secretariat tasked with addressing technical problems affecting Russian Federation’s access to UN Web TV


Future permanent mechanism to be established with dedicated thematic working groups structure


Global point of contact (POC) directory to be operationalized with broad state participation


Unresolved issues

Specific modalities for stakeholder participation remain contentious, with single-state veto concerns unresolved


Structure and number of dedicated thematic groups still under negotiation between different proposals


Balance between existing international law framework and potential new legally binding obligations


Funding mechanisms for proposed initiatives including UN Voluntary Fund and various capacity building programs


Integration versus duplication concerns regarding new initiatives and existing mechanisms


Specific language on international humanitarian law application in cyberspace


Decision-making procedures for the future permanent mechanism (consensus vs. majority voting)


Timeline and implementation details for transitioning from OEWG to permanent mechanism


Scope and mandate of proposed UN Cyber Resilience Academy within UNIDIR


Regional organization roles and integration with global mechanisms


Suggested compromises

French proposal for cross-cutting thematic groups under three umbrella themes: stability, resilience, and cooperation


Canada-Chile proposal allowing single state objections to specific stakeholder applicants but requiring plenary vote for final accreditation decisions


Establishment of global ICT security cooperation portal ‘within existing resources’ to address budget constraints


Voluntary nature of templates and mechanisms to accommodate different state preferences


Step-by-step approach to POC directory development before expanding functionality


Integration of existing successful programs rather than creating entirely new duplicative mechanisms


Flexible meeting formats including hybrid consultations during intersessional periods


Recognition of both global frameworks and regional specificities in implementation approaches


Thought provoking comments

Today, we ask you to see yourselves not only as diplomats, but as stewards. The main duty of stewardship is simple, to leave things better than how you found it.

Speaker

Access Now


Reason

This reframes the entire discussion from a procedural diplomatic exercise to a moral imperative about legacy and responsibility. It challenges delegates to think beyond immediate national interests to long-term global impact.


Impact

This comment set a tone of responsibility and urgency that influenced subsequent stakeholder statements, with many emphasizing the need for concrete action and implementation rather than just discussion.


As Elvis Presley said, a little less conversation, a little more action. A little more bite, and a little less bark. A little less fight, and a little more spark.

Speaker

German Council on Foreign Relations


Reason

This unexpected cultural reference effectively highlighted the gap between discussion and implementation in cybersecurity, particularly regarding quantum computing threats. It made a serious technical point memorable and accessible.


Impact

The Chair specifically noted this comment brought ‘music into our lives’ and a ‘positive tone,’ showing how it shifted the atmosphere from technical density to more engaging discourse. It reinforced the theme of moving from talk to action.


Rules are a manifestation of power. They are worth very little without confidence that the rules will enjoy respect. In the words of Russian Tsarina Catherine the Great, power without confidence is nothing.

Speaker

Center for Humanitarian Dialogue


Reason

This philosophical observation cuts to the heart of international law and governance – that rules without enforcement mechanisms or confidence in compliance are meaningless. The historical reference adds gravitas to a fundamental challenge in cyber governance.


Impact

This comment deepened the discussion about confidence-building measures by highlighting that the problem isn’t lack of rules but lack of trust in their implementation, influencing how subsequent speakers addressed CBMs.


ICT domain is a borderless domain where coexistence is not an option, but an inherent feature of the domain. It goes without saying that harmonious coexistence requires consensus as an essential.

Speaker

India


Reason

This insight reframes cyber governance from a choice about cooperation to an inevitable necessity due to the nature of cyberspace itself. The Sanskrit verse that followed reinforced this with cultural wisdom about unity.


Impact

This comment provided philosophical grounding for why consensus-building is not just procedural preference but technical necessity in cyberspace, influencing the Chair’s final remarks about the importance of multilateral cooperation.


We cannot but recognize the progress that UAWG has achieved on this issue, which includes the adoption of eight CBMs and the establishment of the POC directory… We observe that the potential of the CBMs already in place has not been explored to its fullest yet.

Speaker

Ukraine


Reason

Despite being directly affected by cyber warfare, Ukraine’s measured assessment focused on building upon existing frameworks rather than demanding new ones. This showed pragmatic restraint and institutional thinking.


Impact

This comment influenced the discussion toward consolidation and implementation of existing measures rather than proliferation of new initiatives, with several subsequent speakers echoing the theme of avoiding duplication.


The future of ICTs depends on us. Let’s build that future together… We, as children and youth of the world, will not allow ourselves to be pushed out to the sidelines in this process.

Speaker

Nuclear Age Peace Foundation (youth representative)


Reason

This assertion of youth agency in cyber governance challenged the traditional diplomatic paradigm by positioning young people not as beneficiaries but as co-creators of policy, given their status as digital natives.


Impact

This comment, along with other youth interventions, prompted the Chair to specifically highlight the importance of youth participation and diversity in the future mechanism, showing how it influenced his thinking about inclusivity.


The UN is in financial crisis… Because some members do not pay in full and on time… multilateralism is in crisis… on your shoulders lies also the burden to show to your capitals, to each other, and to the world that the spirit of multilateral cooperation is alive and well.

Speaker

Chair


Reason

This candid acknowledgment of systemic challenges facing the UN elevated the stakes of the negotiation beyond cyber governance to the credibility of multilateralism itself. It was unusually direct for diplomatic discourse.


Impact

This comment recontextualized the entire negotiation as a test case for multilateral cooperation, adding moral weight to reaching consensus and explaining the procedural constraints (time limits, microphone cutoffs) that had frustrated delegates.


Overall assessment

These key comments fundamentally shaped the discussion by elevating it beyond technical and procedural matters to questions of stewardship, legacy, and the future of multilateral cooperation. The stakeholder interventions, particularly from civil society and youth, consistently pushed for concrete action over continued discussion, while state interventions revealed tensions between ambition and pragmatism. The Chair’s final remarks synthesized these themes by acknowledging both the constraints of the current system and the moral imperative to demonstrate that consensus-building remains possible. The discussion evolved from technical presentations to philosophical reflections on governance, power, and responsibility in cyberspace, with the most impactful comments being those that connected immediate procedural decisions to larger questions about international cooperation and intergenerational responsibility.


Follow-up questions

How to effectively implement post-quantum cryptographic solutions given the urgent timeline (potentially by 2030)

Speaker

German Council on Foreign Relations (Valentin Weber)


Explanation

Research shows all UN member states are vulnerable to quantum computing threats, with no country having accomplished the transition to quantum security yet, leaving only 4-6 years to complete this critical transition


How to develop comprehensive guidelines for identification of critical infrastructure and critical information infrastructure

Speaker

Mauritius


Explanation

Many developing states find it challenging to identify critical services and owners, which is the first step for effective CI/CII framework implementation


How to establish specialized thematic groups for emerging technologies with evidence-based recommendations

Speaker

Academia Mexicana de Ciberseguridad y Derecho Digital


Explanation

There’s a need for technical expertise to address generative AI, independent decision-making systems, and other emerging technologies that require specialized knowledge


How to develop governance, traceability, and accountability mechanisms for AI decision-making in public operations

Speaker

Academia Mexicana de Ciberseguridad y Derecho Digital


Explanation

As AI systems are increasingly used for public decisions, there’s a need for frameworks to ensure responsible implementation and oversight


How to strengthen accountability mechanisms and develop behavioral indices for voluntary norms implementation

Speaker

Academia Mexicana de Ciberseguridad y Derecho Digital


Explanation

Current voluntary measures lack practical enforcement mechanisms, and regional behavioral indices could help track implementation progress


How to avoid duplication of existing capacity building initiatives while creating new UN mechanisms

Speaker

Global Cyber Alliance (Chris Painter)


Explanation

Multiple speakers raised concerns about proposed new initiatives duplicating existing successful programs, risking inefficiency and resource diversion from proven approaches


How to conduct annual mapping exercises to identify partnerships and existing stakeholder capabilities

Speaker

Global Cyber Alliance


Explanation

Before creating new structures, there’s a need to systematically assess what already exists and how it can be integrated rather than replaced


How to establish hybrid consultative meetings with stakeholder study groups during intersessional periods

Speaker

Center of Excellence for National Security


Explanation

There’s a proposal for a structured process to organize stakeholder contributions through regional/global hybrid meetings to support thematic groups, but implementation details need to be worked out


How to operationalize cross-cutting thematic groups that address specific issues across all pillars of the framework

Speaker

Multiple speakers including France, Czechia, Latvia


Explanation

Many delegations support cross-cutting groups but the specific structure, mandate, and operational details need further development


How to resolve technical problems with UN Web TV accessibility in certain regions

Speaker

Russian Federation and Chair


Explanation

Recurring technical issues are preventing some member states from following discussions, which undermines transparency and participation principles


How to transition from one-week to potentially two-week meetings for the future permanent mechanism

Speaker

Chair


Explanation

The Chair noted that one week appears insufficient for all the substantive discussions needed, suggesting a need to reassess meeting duration and structure


How to address the UN’s financial crisis affecting meeting time and conference services

Speaker

Chair


Explanation

Budget cuts are impacting the ability to conduct full meetings with interpretation services, which affects multilateral cooperation and needs systemic solutions


Disclaimer: This is not an official session record. DiploAI generates these resources from audiovisual recordings, and they are presented as-is, including potential errors. Due to logistical challenges, such as discrepancies in audio/video or transcripts, names may be misspelled. We strive for accuracy to the best of our ability.

Agenda item 5: discussions on substantive issues contained inparagraph 1 of General Assembly resolution 75/240 (continued)/part 3

Agenda item 5: discussions on substantive issues contained inparagraph 1 of General Assembly resolution 75/240 (continued)/part 3

Session at a glance

Summary

This discussion focused on establishing a Regular Institutional Dialogue (RID) and future permanent mechanism for cybersecurity governance under the UN Open-Ended Working Group on ICTs. The Chair opened the session by emphasizing the limited time available and the need for delegations to be brief while discussing Section G and Annex III of the draft report. France presented a comprehensive visual proposal identifying three key gaps: the capacity building divide, implementation gaps, and inclusivity challenges, proposing dedicated thematic groups to address these issues through cross-cutting discussions.


A central debate emerged around the structure of dedicated thematic groups (DTGs), with divergent views on their organization. Many delegations, including the EU and supporters of the French proposal, advocated for cross-cutting, action-oriented groups that would integrate all five pillars of the cybersecurity framework rather than creating separate groups for individual pillars. However, other delegations, particularly from the African Group, supported having distinct thematic groups focused on international law, capacity building, and resilience/threats.


Capacity building emerged as a priority area with broad consensus, with numerous developing countries emphasizing its critical importance for bridging the digital divide and ensuring meaningful participation in global cybersecurity governance. There was strong support for maintaining a dedicated capacity building group, with proposals for enhanced coordination mechanisms including a global roundtable.


Stakeholder participation generated significant disagreement, with 42 countries supporting a Canada-Chile proposal for more inclusive modalities that would allow majority decision-making when single states object to stakeholder participation. However, other delegations insisted on maintaining the current non-objection mechanism to preserve the intergovernmental nature of the process.


The Chair concluded by noting positive momentum toward consensus while acknowledging the need to find middle ground on contentious issues, particularly regarding DTG structure and stakeholder modalities, emphasizing that decisions cannot be postponed to avoid disrupting the transition to the permanent mechanism.


Keypoints

## Overall Purpose/Goal


This discussion focused on establishing a future permanent mechanism to replace the current Open-Ended Working Group (OEWG) on cybersecurity, specifically addressing the Regular Institutional Dialogue (RID) and operational modalities outlined in Annex III of the draft final report.


## Major Discussion Points


– **Structure of Dedicated Thematic Groups (DTGs)**: Significant debate over whether to have three DTGs as proposed (cross-cutting issues, international law, and capacity building) versus alternative configurations. France presented a compromise proposal for action-oriented, cross-cutting groups, while some delegations preferred pillar-based approaches or different groupings.


– **Stakeholder Participation Modalities**: Sharp divisions between delegations supporting more inclusive stakeholder engagement (backed by a 42-country paper led by Canada and Chile) versus those favoring current restrictive modalities with non-objection procedures. Key tension over whether single states should be able to veto stakeholder participation.


– **Capacity Building Emphasis**: Strong convergence on the critical importance of capacity building, with broad support for a dedicated thematic group and global roundtable. Many developing countries emphasized this as essential for bridging the digital divide and ensuring meaningful participation.


– **Decision-Making Procedures**: Debate over consensus requirements, with some delegations distinguishing between “decisions by consensus” (unanimity) and “principle of consensus” (broader agreement), and concerns about empowering co-facilitators to transmit recommendations without full consensus.


– **Meeting Logistics and Timeline**: Discussions on hybrid formats, interpretation services, meeting sequencing (whether DTGs should precede or follow plenary sessions), and resource constraints affecting smaller delegations’ participation.


## Overall Tone


The discussion began with a sense of urgency and time pressure, as the Chair emphasized the limited time available and requested brevity from speakers. The tone was generally constructive and diplomatic, with delegations expressing flexibility and willingness to compromise while defending their core positions. Toward the end, there was a palpable sense of commitment to reaching consensus, with the Chair noting the “enormous amount of commitment to conclude the work.” However, underlying tensions remained evident on key issues like stakeholder participation and DTG structure, requiring continued negotiation to bridge differences.


Speakers

**Speakers from the provided list:**


– Chair – Meeting chairperson, leading the fourth meeting of the 11th Substantive Session of the Open-Ended Working Group on Security of and in the Use of ICTs


– France – Delegation representative, delivered visual presentation on bridging consensus gaps


– Chile – Delegation representative, co-coordinator (with Canada) of proposal on stakeholder participation and accreditation


– South Africa – Delegation representative


– Argentina – Delegation representative


– European Union – Group representative, speaking on behalf of EU member states


– Paraguay – Delegation representative


– Thailand – Delegation representative


– Australia – Delegation representative


– Malaysia – Delegation representative


– Islamic Republic of Iran – Delegation representative


– Morocco – Delegation representative


– United States – Delegation representative


– Colombia – Delegation representative


– Finland – Delegation representative, also delivered Nordic statement on international law


– Ireland – Delegation representative


– Cote d’Ivoire – Delegation representative


– Egypt – Delegation representative


– Fiji – Delegation representative


– Italy – Delegation representative


– Russian Federation – Delegation representative


– Ukraine – Delegation representative


– Mexico – Delegation representative


– Switzerland – Delegation representative


– China – Delegation representative


– Cuba – Delegation representative


– Kenya – Delegation representative


– Republic of Korea – Delegation representative


– Indonesia – Delegation representative


– Brazil – Delegation representative


– Lao PDR – Delegation representative


– Kiribati – Delegation representative


– Denmark – Delegation representative


– Japan – Delegation representative


– Canada – Delegation representative, co-coordinator (with Chile) of proposal on stakeholder participation


– Sweden – Delegation representative


– Romania – Delegation representative


– Viet Nam – Delegation representative


– Estonia – Delegation representative


– Portugal – Delegation representative


– United Kingdom – Delegation representative


– Kingdom of the Netherlands – Delegation representative


– Ghana – Delegation representative


– El Salvador – Delegation representative


– Senegal – Delegation representative


– Zimbabwe – Delegation representative


– Uruguay – Delegation representative


– Nicaragua – Delegation representative


– Germany – Delegation representative


– Botswana – Delegation representative


– Nigeria – Delegation representative, speaking on behalf of the African group


**Additional speakers:**


None – all speakers mentioned in the transcript are included in the provided speakers names list.


Full session report

# Comprehensive Summary: Fourth Meeting of the 11th Substantive Session of the Open-Ended Working Group on Security of and in the Use of ICTs


## Executive Overview


The fourth meeting of the 11th Substantive Session of the Open-Ended Working Group on Security of and in the Use of ICTs focused on establishing a Regular Institutional Dialogue (RID) and future permanent mechanism for cybersecurity governance. The Chair opened the session emphasising critical time constraints and the urgent need for delegations to reach consensus on Section G and Annex III of the draft report. The discussion revealed significant convergence on fundamental principles, particularly the five pillars framework and capacity building priorities, alongside persistent divisions on implementation modalities, especially regarding dedicated thematic group structure and stakeholder participation mechanisms.


## Opening Context and Procedural Framework


The Chair began by acknowledging limited time available and requesting brevity from speakers whilst maintaining quality of interventions. The meeting was structured to conclude at 1 PM the following day to allow the Chair sufficient time to prepare Revision 2 of the draft report. The Chair announced that stakeholder presentations would occur the following morning at 10 AM with 3-minute time limits, and explicitly stated that Annex C would not be reopened or revisited during these discussions.


## France’s Diagnostic Framework


France delivered a visual presentation identifying three key gaps requiring attention in the future permanent mechanism:


**The Capacity Building Gap**: Representing the digital divide between developed and developing countries, encompassing disparities in technical capabilities, resources, and expertise.


**The Implementation Gap**: The challenge of moving from agreed frameworks and principles to concrete, actionable measures addressing real-world cybersecurity threats.


**The Inclusivity Gap**: The need to involve diverse stakeholders including cyber agencies, legal experts, and non-governmental actors whilst maintaining the intergovernmental nature of the process.


France proposed addressing these gaps through dedicated thematic groups adopting a cross-cutting approach, drawing from all five pillars of the cybersecurity framework rather than creating separate, siloed discussions.


## Areas of Convergence


### Universal Support for the Five Pillars Framework


The most significant achievement highlighted was universal acceptance of the five pillars framework developed over five years. As the Chair noted, “after five years, everyone’s defending the five pillars.” The five pillars encompass:


1. Threats and vulnerabilities


2. Norms of responsible state behaviour


3. International law application in cyberspace


4. Confidence-building measures


5. Capacity building


### Strong Consensus on Capacity Building Priority


Delegations from across regional groups emphasised capacity building’s critical importance. Countries including Argentina, Paraguay, Thailand, Malaysia, Nigeria, Morocco, Colombia, Brazil, Lao PDR, El Salvador, Chile, Uruguay, Botswana, Nicaragua, Kenya, Indonesia, and Fiji voiced strong support for a dedicated capacity building thematic group.


The Netherlands proposed a comprehensive three-step capacity building structure linking DTGs, a global roundtable, and plenary discussions. Colombia supported combining a dedicated capacity building DTG with a global roundtable providing coordination and implementation mechanisms. Brazil proposed UNIDIR involvement and emphasised spacing between DTG and plenary meetings for proper processing of capacity building initiatives.


### Agreement on Three Dedicated Thematic Groups Structure


Despite disagreements about specific organisation and mandate, strong consensus emerged on establishing three dedicated thematic groups as the basic structure. Countries including France, South Africa, Thailand, Nigeria, Indonesia, Ghana, El Salvador, Botswana, Egypt, and Côte d’Ivoire supported this framework.


### Commitment to Consensus-Based Decision Making


Multiple delegations, including Argentina, Islamic Republic of Iran, Mexico, Vietnam, Kiribati, and Botswana, emphasised consensus-based decision making’s importance. However, this masked nuanced differences in interpretation, with some advocating strict unanimity requirements whilst others supported more flexible consensus-building approaches.


## Major Areas of Disagreement


### Structure and Organisation of Dedicated Thematic Groups


The most significant structural disagreement centred on whether dedicated thematic groups should follow a cross-cutting or pillar-based approach.


**Cross-Cutting Approach Supporters**: France, the European Union, Australia, the United States, Ukraine, Germany, and the United Kingdom advocated for action-oriented thematic groups integrating all five pillars. The US specifically supported the French proposal for cross-cutting groups to avoid creating silos and prevent duplication.


**Pillar-Based Approach Supporters**: The Russian Federation, Thailand, and other delegations supported distinct thematic groups focused on specific pillars, particularly advocating for a dedicated international law group.


This disagreement was particularly acute regarding DTG1, which lacked clear definition and mandate in the Chair’s proposal. Multiple delegations, including Indonesia and Egypt, called for clarification of DTG1’s scope and activities.


### Stakeholder Participation Modalities


A fundamental schism emerged on stakeholder participation mechanisms, representing one of the most contentious issues.


**Majority Decision Supporters**: A coalition of 42 countries, led by Canada and Chile, supported eliminating single-state veto power over stakeholder participation. Chile, speaking both on behalf of the Canada-Chile proposal and later in national capacity, argued for transparent and inclusive stakeholder participation. This group proposed that when consensus could not be reached, decisions should be made by majority vote.


**Non-Objection Principle Defenders**: The Islamic Republic of Iran, Russian Federation, China, Cuba, Nicaragua, and Zimbabwe insisted on maintaining current non-objection procedures where any single state could block stakeholder participation, arguing this preserved the intergovernmental nature and respected state sovereignty.


### International Law Application in Cyberspace


Sharp divisions emerged on whether international law should have its own dedicated thematic group or be integrated into cross-cutting discussions.


**Dedicated International Law Group Supporters**: Switzerland, Thailand, Ghana, Zimbabwe argued for focused legal discussions to build capacity and provide clarity on international law application to cyberspace.


**Cross-Cutting Integration Advocates**: The European Union, Australia, and the United States opposed a standalone international law DTG, preferring legal frameworks discussed in cross-cutting manner within other groups to avoid creating silos.


## Regional and Developing Country Perspectives


Paraguay spoke for landlocked developing countries, emphasising limited participation due to resource constraints and geographical challenges. Morocco highlighted regional cooperation importance and African mechanisms for addressing cybersecurity challenges. Kenya proposed innovative solutions including regional resource hubs for pooled expertise and peer review mechanisms with dashboards to track progress.


Kiribati, representing Pacific Island states, emphasised unique challenges faced by small island developing states and the importance of hybrid meeting formats to enable participation despite resource constraints.


## Meeting Modalities and Practical Considerations


Brazil raised concerns about meeting costs, noting accommodation expenses often exceed airfare costs and suggesting December meetings should be avoided due to “notoriously high” accommodation costs in New York. Vietnam proposed considering alternative meeting locations outside New York to reduce costs and improve accessibility.


Multiple delegations supported hybrid meeting formats to balance participation needs with resource constraints. Colombia emphasised the need for appropriate hybrid platforms facilitating meaningful dialogue between experts, whilst Thailand supported hybrid formats with in-person participation encouraged.


## Specific Technical Proposals and Amendments


Several delegations proposed specific amendments to paragraph language and technical modifications to the draft report. Brazil raised concerns about consolidating Annex C with Annex 3, highlighting the need for better integration of existing frameworks with new institutional elements.


Multiple delegations mentioned specific paragraph numbers requiring amendments, though detailed discussion of these technical changes was deferred to allow focus on broader structural issues.


## The Chair’s Synthesis and Procedural Guidance


Throughout the discussion, the Chair played a crucial role in synthesising different positions and identifying potential paths forward. The Chair noted the “palpable commitment to bring this to closure” and the “enormous amount of commitment to conclude the work and reach consensus,” whilst acknowledging “divergent views” on key issues.


The Chair’s flexibility comments, made specifically in response to Thailand’s statement about being flexible on modalities, helped frame the discussion around accommodation and compromise. The Chair emphasised that decisions on the future mechanism’s structure could not be postponed without risking the entire transition process.


In closing remarks, the Chair echoed insights that political will, rather than perfect institutional architecture, would determine the mechanism’s success. The Chair announced that attendance would be taken for the following morning’s stakeholder presentations and reiterated the tight timeline for completing Revision 2 of the draft report.


## Unresolved Issues Requiring Continued Negotiation


Several critical issues remained unresolved:


**DTG Structure and Mandate**: The fundamental disagreement between cross-cutting and pillar-based approaches remained unresolved, with particular uncertainty about DTG1’s mandate and activities.


**Stakeholder Participation Modalities**: The divide between majority decision and non-objection approaches appeared irreconcilable, with both sides maintaining firm positions based on different philosophical approaches to multilateral governance.


**Decision-Making Procedures**: Tension between consensus principles and practical implementation remained unresolved, with different interpretations of what consensus requires in practice.


**Meeting Scheduling and Resource Allocation**: Practical questions about meeting timing, format, and resource requirements remained contentious, particularly regarding burden on smaller delegations.


## Conclusion


The fourth meeting demonstrated both significant progress made over five years of negotiations and persistent challenges in establishing an effective permanent mechanism for cybersecurity governance. Universal acceptance of the five pillars framework and strong convergence on capacity building priorities provided solid foundations for moving forward.


However, fundamental disagreements on DTG structure and stakeholder participation modalities reflected deeper philosophical differences about multilateral governance that could not be easily resolved through technical adjustments. The Chair’s emphasis on political will over institutional architecture suggested that success would depend more on participating states’ commitment and flexibility than on perfect structural design.


The meeting concluded with stakeholder presentations scheduled for the following morning, followed by the Chair’s preparation of Revision 2 of the draft report, reflecting the urgency of reaching consensus whilst ensuring all voices could be heard in the final stages of this negotiation on the future of global cybersecurity governance.


Session transcript

Chair: The fourth meeting of the 11th Substantive Session of the Open-Ended Working Group on Security of and in the Use of ICTs is now called to order. Distinguished Delegates, we will continue our discussion under Agenda Item 5. As I indicated just before we broke for lunch, we will this afternoon begin with a discussion on Section G relating to Regular Institutional Dialogue and Annex III of Rev. 1, which is related to Regular Institutional Dialogue and has additional draft modalities to be discussed. Now please do not press the buttons yet to request for the floor. We are going to erase the previous list and we will start afresh. So please hold on while we start afresh. And I wanted to say at this point, I wanted to at this point apologize for those who were not able to speak this afternoon on Sections A to F. I want to assure you that after we consider Regular Institutional Dialogue, we will find some time together. other delegations who wish to go back to sections A to F and who have not yet spoken. So at this point I’m only inviting comments on section relating to regular institutional dialogue. If your comments relate to section A to F I kindly ask you to hold down. The discussions relating to regular institutional dialogue are in some ways interconnected with the other sections and therefore I think it’s important that we start a discussion on RID and then come back to some of the other issues if needed. But the overarching point is that we do not have a lot of time and even on regular institutional dialogue I’d like everyone to be as brief as possible because we only have this three-hour session to get through this topic and it is an important topic that we need to address. So I’d like to hear as many of you as possible and please be very brief. So let me now invite you to press the button if you wish to speak on RID. Thank you very much. I think we have quite a number of people who wish to speak on RID and I’d like to invite you to press the button if you wish to speak on RID. Thank you very much. I think we have quite a number of delegations, maybe around 40 or more. So, you do the math, we have three hours this afternoon and I’d like you to speak within three minutes. All right. We’ll start with France to be followed by Chile. The French delegation, you have the floor.


France: Thank you, Chairman. My delegation would like to use a visual presentation to try to summarize from our perspective the challenges related to the historic opportunity to establish a permanent action-oriented mechanism related to cyber security at the UN. I’d like to thank you and the Secretariat for your flexibility here. Since our visual presentation is in English, I will now unfortunately move into English. Those of you who are watching on the UN web TV, please don’t get mad at me. We thought it was important to take a few steps back to look at what is at stake this week. We should indeed look at the situation from a higher standpoint. And from there, observe that there are more agreements than disagreements, more common goals than diverging interests. Our goal is to bridge the gaps, as we’ve always done with our work around the POA proposal. Next slide, please. digital divide, which results from the capacity building divide and capacity building gap. The previous processes have given a prominent place to this issue in the discussions, that’s true. But in the next process, we need to walk the talk and create the conditions for better capacity building. This is what a group of states from the LAC region has made clear in their paper on strengthening strategic dialogue on capacity building and its inclusion in the future permanent mechanism. Next slide, please. Therefore, we want to make a constructive proposal for the final report for better capacity building with three dimensions. The first dimension would be cyber capacity building discussions in the plenary. The second dimension would be discussions on concrete needs and solutions in the dedicated thematic groups. And finally, the third dimension would be a roundtable to be a dedicated space to capacity building. Next slide, please. The second gap to fill is the implementation gap. The previous processes have allowed negotiations to establish the framework for responsible state behavior in cyberspace. But in order to face rising threats in cyberspace, we need here again to walk the talk. We need to start from the reality on the ground, and from there, understand how to best implement this framework through action-oriented recommendations. Next slide, please. Therefore, we suggest to add an agenda item for the future plenary. This item would allow the decision-making process in the plenary to benefit from the outcomes of action-oriented discussions in the dedicated thematic groups. More broadly, this will connect regional needs and best practices to the global conversation, as the working paper from the Pacific Island Forum Member States invited us to do. Next slide, please. And, finally, we need to fill the inclusivity gap. The previous processes have seen a broad participation of cyber diplomats, which is a very good thing. But the next mechanism needs to give a voice to expertise by having cyber agencies, legal experts and stakeholders around the table as well, being able to contribute when necessary. Let me be clear on one point, though. The decisions will remain the prerogative of states. Next slide, please. To accommodate experts’ inputs while depoliticizing these discussions, we propose three items as the agenda of each dedicated thematic group. They would start with briefings by experts, and then discussion on needs, and finally recommendations on solutions, drawing from all the pillars of the framework to address cyber threats. Dear colleagues, international cooperation is not a zero-sum game. Discussing about concrete challenges in cyberspace should not be seen as a national security risk. On the contrary, by sharing best practices, we can learn from each other and improve our collective resilience. This is the spirit of this proposal. Next slide, please. To try to bridge the consensus gap, France has uploaded a paper on the OEWG website proposing language for the three dedicated thematic groups. We hope this could be acceptable to all. This approach draws on all the pillars of the framework in a comprehensive and balanced way. The proposal online takes stock of agreed language as well as member state statements, especially the calls for a reasonable number of groups to avoid burdening delegations. Delegations may also observe that this approach is compatible with focusing on their various respective national priorities, as raised by many delegations. since Monday. Dear colleagues, my delegation is willing to keep this constructive dialogue going with a view to bridge the consensus gap by Friday. Thank you very much.


Chair: Thank you very much, France, for that presentation. Thank you also for your statement in English. I see that as a sign of flexibility on the part of the French delegation. That is to be welcomed. I think, apart from all the gaps that we have, the consensus gap, we also have a time gap. And I think that’s what we are trying to address as well, to give everyone a chance to give us their contributions before we look at REF2. So I’ll go down the list of speakers. Chile, to be followed by South Africa.


Chile: Thank you, Mr. Chair. Allow me to start by thanking France for their presentation. We will review it in detail. Also to say that we look forward to a very constructive dialogue on this agenda item as the outcomes of the regular institutional dialogue sets us forward towards our future permanent mechanism. I will deliver this statement on behalf of Canada and Chile, also in English, as co-coordinators of the proposal on practical modalities for stakeholder participation and accreditation in the future permanent mechanism, one of the core elements of the REIT. Mr. Chair, we are encouraged to note that our proposal is now co-sponsored by 42 member states from across regions. In previous sessions, we also had many other states express views that aligned with the spirit and intent of this initiative. We recall that in 2024, a number of delegations conveyed a clear interest in strengthening stakeholder engagement. There was broad convergence on the need to develop more transparent structure and practical modalities for their accreditation and to guide their participation in the future mechanism. We believe that this is not just a procedural matter, but one of real operational relevance. In many instances, stakeholders are at the forefront of capacity-building efforts, especially when responding to evolving threats, such as ransomware. They often serve as trusted interlocutors between donors and recipients and are well-positioned to distill lessons learned and good practices that can enrich our shared understandings. Our intent in presenting this proposal is not to create division, but to offer a practical balanced and implementable framework. We fully recognize that states may have legitimate concerns regarding certain stakeholder actors. That is why our proposal explicitly provides the opportunity for states to raise objections and present their reasoning to the broader group. At the same time, the proposal seeks to ensure that the decision-making process reflects our collective responsibility. In cases where there is no consensus to exclude a stakeholder and the concern raised is not broadly shared, we believe that the majority vote is an appropriate mechanism. This approach is not only consistent with the establishment of the UN practice, including the rules and procedures of the General Assembly, but also with our commitment to transparency and accountability. We reaffirm our understanding that the future mechanism must be state-led. This means led by all states collectively and guided by dialogue and compromise from all sides. Within such a framework, states stakeholders should have opportunities to contribute meaningfully on the issues that states identify as priorities. Their input is most effective when they are invited to speak in connection with each specific agenda item, ensuring their contributions are both relevant and timely. Finally, we wish to recall that informal meetings by UN practice and tradition are naturally more open to the participation of all stakeholders. They provide important opportunities for even more inclusive dialogue while preserving the intergovernmental nature of our process. Mr. Chair, we recognize that the issue of stakeholder modalities is of high priority to a significant number of delegations. We believe it’s also essential to our collective aim of ensuring a seamless, inclusive and adequate transition towards the future mechanism. We remain committed to working constructively with all delegations to achieve a solution that reflects our shared values and strengths and strengthens this process going forward. I will deliver my intervention on the RID in a national capacity later. Thank you so much, Chair.


Chair: Thank you. Thank you, Chile, for your statement. South Africa to be followed by Argentina.


South Africa: Thank you, Chair. The South African delegation recognizes that member states have varying views on the nature of the framework for the future mechanism. However, we must emphasize that failing to reach a consensus on this matter for inclusion in the final report would undermine the progress we have made in advancing our discussion with concrete actions. We fully support paragraph 63 of REV. 1. Regarding annex 3, additional elements for the future permanent mechanism, we agree with the proposal. to establish three dedicated thematic groups based on the motivations presented in previous sessions. While we appreciate the chair’s efforts to integrate the five pillars of the framework in DTG1, as currently drafted, the focus of DTG1 is not clear. Having had proposals made during the town hall meetings, we are persuaded to have a dedicated thematic group on international law and norms, without assuming that the two are of the same legal status. Thus, we propose deletion of cooperative measures such as rules, norms, and principles in DTG1 to allow for discussions on these matters to be discussed in DTG2 on IL and norms. Consideration should also be given to placing a discussion on confidence building measures under DTG on capacity building instead of DTG1 if member states would be agreeable to such a placement. South Africa looks forward to exchanging views on proposals by member states in this regard. In line with paragraph 53 of REV1, we accept a standalone DTG3 on capacity building, notwithstanding the need to discuss capacity building as a cross-cutting issue in the other two dedicated thematic groups. Thank you, Chair.


Chair: Thank you very much, South Africa, for your statement within the time limit. Argentina, to be followed by European Union.


Argentina: Gracias. Thank you, Mr. Chairman. The delegation of Argentina would like to take the floor on some aspects related to Annex 3 to the draft final report relating to the future permanent mechanism. Firstly, on the rules of procedure for the adoption of decisions by the. mechanism, Argentina supports those delegations that are requesting that substantive issues are to be adopted by consensus so as to preserve the intergovernmental nature and the constructive spirit of the mechanism. Secondly, turning to the participation of interested parties, we express our support for the chair’s proposal contained in paragraph 17, because we believe it is a balanced option that brings us closer to consensus. We understand that this text is a middle way between the different positions expressed by delegations in the room and does appropriately value the need to take into account the meaningful participation of interested parties, including civil society, the academic sector, and the private sector. The approach proposed includes substantive elements and a mechanism that in our view favors transparency, promotes technical and constructive participation, and at the same time preserves the intergovernmental nature of the permanent mechanism. Finally, Argentina supports the creation of a small number of DTGs, particularly the group on capacity building that is able to make recommendations for consideration by the plenary as set out in the revised version of the draft under consideration. My delegation, together with another 14 countries in Latin America and the Caribbean, has been supporting over the last five years the approach for the DTGA, both within currently and the future mechanism. This has been shown not only through joint interventions but also the presentation of working documents in which we highlight the importance of capacity building for cyber resilience and so as to maintain cyber security in safe cyberspace that is interoperable and peaceful. These are all key elements to establish. ensuring stability in the digital environment and, in the last instance, maintaining international peace and security. Thank you.


Chair: Thank you very much, Argentina, for your statement within the time. EU followed by Paraguay.


European Union: Thank you, Chair. In the essence of time, I just say that I speak on behalf of the same States as before, and I have, with the indulgence of those States, I represent, shortened my text significantly, but the full text will be published online and shared with you, of course. First of all, Chair, we need to conclude this week with a report that establishes a future permanent mechanism with its plenary, its DTGs, the Capacity Building Roundtable, a review conference, and a portal that will help us and support us to further our work to advance security and stability in cyberspace. In line with our proposals for a UN Cyber Programme of Action, we want the discussions to become more concrete and more action-oriented, tackling real-life cybersecurity challenges. Therefore, in addition to the open-ended working group-like plenary discussions, the DTGs are to discuss these challenges, drawing upon all the five pillars of the framework. Challenges in cyberspace rarely occur in isolation and are not solved by just one pillar of the framework. Each pillar represents a distinct but independent dimension to tackling cyber threats. Isolating one pillar from the rest risks creating a silo and producing narrow and incoherent solutions. We therefore cannot accept a DTG solely on international law, as it goes against this very purpose. Let me make an example of a challenge that affects us all in a cross-cutting DTG. For instance, protecting our essential services against the use of malicious software, ransomware specifically. The cross-cutting DTG would allow to dive into understanding this threat, into the norms both related to the protection of essential services as well as also to prevent those malicious acts. The implications for international security… and stability and the role of international law in this context, such as the law of state responsibility, the CBMs we could use for international cooperation, as well as and moreover, the capacity building needs and gaps that would need to be addressed in the context of this threat. Putting all of the pillars in place to address cybersecurity challenges will enable us to exchange on best practices and address needs and gaps, notably as regards implementation and capacity building. Stakeholders could be invited to share their experience and measures contributing to our knowledge. Building on these DTG discussions, the plenary can then discuss and decide upon recommendations and we therefore suggest to replace the item of the regular institutional dialogue in our plenaries with the outcome of the DTGs. Chair, we need to build a mechanism of which the different elements work together smoothly without the risk of duplicating our discussions. Plenary discussions discuss the pillars and decide. The DTGs discuss the challenges and define actionable solutions, including on capacity building. And the capacity building round table at expert level allows us to advance capacity building opportunities and where necessary, recommendations on how to improve cyber capacity building. It is the combination of the formats where the strength of the future permanent mechanism will lie and which will allow us to make most progress. As for the participation of stakeholders, I can be very short as we have a clear stance and fully supported paper by Chile and Canada. Our support for stakeholder engagement is not a political point, but rather a pragmatic one. Why would we not tap into their expertise to help us advance security and stability in cyberspace? Thank you very much, Chair.


Chair: Thank you very much, European Union, for your brevity and also for speaking on behalf of your group. Paraguay followed by Thailand, please. And I encourage the same level of focus and brevity. Thank you very much.


Paraguay: Thank you, Chairman. Paraguay, I would like to reiterate that one of the fundamental pillars of the discussions of this group is capacity building, because this not only means institutional growth but also the development of capacities which, when applied to ICTs, allows for the protection and prevention against cyber threats. It guarantees data security and allows us to be at the vanguard with regard to the constant evolution of this topic and to move forward quickly. Seeking an open, free, global, interoperable, reliable and safe internet is important, and hence why it’s important to ensure that no one is left behind. Like other delegations, therefore, we believe that fundamental of the future mechanism should include a specialised working group looking at capacity building, because it would enable continued discussions on crucial topics so as to facilitate the consolidation of national efforts as they develop policies, exchange and exchange information, improving cyber security policies and other areas. In this sense, we join the working group on capacity building and its incorporation in the future permanent mechanism, and we encourage other countries to join this. Chair, Paraguay would like to express its thanks for the efforts made by the chair, and we’d like to refer to the following ad hoc matters. Firstly, we’d like to highlight something that may have gone unnoticed by the majority of countries, that is, during these discussions, the participation of landlocked developing countries has been limited. Chairman, we’d like to take this opportunity also to thank other organisations, international organisations and the academic world for their efforts which has contributed. to reducing the digital divide in our country. One example of this is the presidential decree that was adopted on cybersecurity that was crafted with the support of the OAS. Further, we’d like to express our sincere thanks to organizations and countries that have supported our national efforts to build our capacities, both diplomatic and technical. We have a policy supported by the OAS, Canada, and the Forum of Cyber Expertise and Unity on Cyberspace and Related Norms. We have the Cyber Diplomacy Winter School and the Summer School that were organized by the Estonian government and other initiatives. Finally, we’d also like to note that we’ve received support to combat cyber threats, which have been particularly active against Paraguay this year. We highlight the invaluable support of the United States and Taiwan here following the latest attacks that we suffered, many of which were directly or indirectly related to our foreign policy. Thank you.


Chair: Thank you, Paraguay, for your statement. Thailand to be followed by Australia.


Thailand: Mr. Chair, as we are approaching the conclusion of the OEWG’s mandate, it is essential to make a seamless transition to the future permanent mechanism. As encouraged by the Chair, I’ll be brief on my statement. First, we are, in general, supportive of the Chair’s proposal, as outlined in annex 3. Thailand can be supportive of the establishment of three dedicated thematic groups, as proposed by the Chair. A group on cross-cutting issues, which would provide space for discussion on receipt. resilience and effective responses, a group on capacity building, which is essential to ensure the mechanism’s practical and action-oriented character, and lastly, a group on international law, which we particularly welcome. This group will enable focused and sustained discussion, including on related capacity building, aimed at bridging legal and technical gaps and promote more inclusive participation by states on this specialized topic. These thematic areas reflect key priorities that merge in that continuous dialogue among states. Second, Thailand strongly supports inclusion of a provision allowing for the establishment of additional ad hoc dedicated thematic groups as necessary. This would enable us to – this would enable the new permanent mechanism to remain responsive to emerging challenges and evolving priorities. Third, Thailand strongly supports the Chair’s proposal to convene all three dedicated thematic groups in the same week, as this would optimize resource use, particularly for developing countries. However, we believe that the proposed requirements for the groups to meet at least one day per year may be insufficient, given the complexity of the issues. While we remain flexible on the modalities, we encourage extending this period to allow for deeper and more meaningful conversation, particularly on international law. Fourth, while Thailand maintains a preference for in-person meetings, given their value in trust-building, engagement, and addressing time-zone challenges, we can support a hybrid format with in-person participation strongly encouraged. Mr. Chair, Thailand supports engagement of multi-stakeholders in future permanent mechanisms. The involvement will enrich discussions and promote transparent cross-sector collaboration in addressing cybersecurity challenges. We remain flexible regarding the modalities proposed by you, Mr. Chair, and sincerely hope that consensus can be reached on this important matter. Mr. Chair, we hope that Member States can reach an agreement on these outstanding issues, enabling operationalization of the mechanism that fosters continual, substantive and inclusive dialogue on ICT security. Thank you.


Chair: Thank you very much, Thailand, for being on time, but most importantly for saying that you are flexible on the modalities put forward. I’d like to hear those words more often, flexibility in all its languages, in the true spirit of multilingualism and multilateral cooperation. So I call on the next speaker, Australia, to be followed by Malaysia.


Australia: Thank you, Chair. We align with the earlier Pacific Islands Forum statement and would like to make the additional remarks in our national capacity. On paragraph 63, Australia agrees with this approach for establishing the future action-oriented permanent mechanism and notes the importance of additional elements such as dedicated thematic groups and stakeholder modalities. Under annex 3 paragraph 7, we propose replacing a rotating agenda of issues with sharing lessons learned and best practices and identifying capacity-building needs. On paragraph 8, we support the updated French-led proposal for the action-oriented thematic groups based on resilience, cooperation and stability. We continue to emphasize the importance of dedicated thematic groups which will facilitate discussions of an integrated, policy-oriented and cross-cutting nature, where the framework’s toolkit of international law, norms, confidence-building measures and capacity-building can be applied to real-world cyber policy challenges. The French-updated proposal explicitly draws on the five pillars of the framework in each dedicated thematic group. In addition, we have heard from many states that capacity building is essential to building cyber resilience. The updated proposal also strengthens the linkages between the resilience group and capacity building, including by convening the global roundtable on ICT security capacity building. We support continued in-depth discussions on international law. However, a dedicated thematic group on international law is not the answer. We have a space in the plenary for broad discussions on international law. In addition, it is through discussing how international law applies to specific cyber policy challenges in cross-cutting dedicated thematic groups that we will be able to move from abstract statements on international law to concrete and responsive discussions on what international law means in practice. Ensuring that international law is cross-cutting across the dedicated thematic groups is essential to building capacity and promoting further convergences on how international law applies in cyberspace and understanding how all the tools in our framework work together to promote international peace and security. On paragraph 11, we support the opportunity to review the number and scope of dedicated thematic groups at the review conference and therefore consider it redundant to also review them at the third substantive session and request this reference be removed. On paragraph 12 and the indicative timeline, while Australia supports the streamlining of in-person meetings from three weeks to two weeks, we do not think it makes sense for the DTGs to be held immediately after the plenary. After all, the DTGs are meant to report to the plenary and it wouldn’t make sense to do this 11 and a half months later. There is also no time to digest the discussions from the plenary and the DTGs if they’re immediately together. We think there is benefit in meeting twice a year given the rapidly evolving cyber security environment and in order to deliver capacibility training in the margins. We would like to propose the plenary meets for one week in July and the DTGs meet for one week in December. This would strike the right balance between ensuring meetings are regular and the outcomes are useful with capacity and financial constraints also taken into consideration. We also request that any additional meetings be agreed by consensus given the constraints and challenges that not only smaller delegations have but all of us have when and we don’t want the meeting schedule to become overly burdensome. On paragraph 14 on additional ad hoc dedicated thematic groups we suggest deleting this paragraph. As we’ve heard many smaller delegations have already expressed concern about too many DTGs given their limited capacities. The potential for additional ad hoc groups creates additional uncertainties and potential burdens and there is already an opportunity to review DTGs at the review conference. On paragraph 15 we would like to emphasise that action oriented draft recommendations should be agreed by consensus in line with the consensus principle. On paragraph 17 on stakeholder modalities Australia emphasises the importance of a multi-stakeholder approach which enriches our discussions by drawing on the expertise, research and resources of academia, civil society, the private sector and the technical community to improve our collective cybersecurity and resilience. We strongly support the Canada and Chile led paper on practical modalities for stakeholders participation and accreditation to improve inclusiveness and transparency and would like to see these elements reflected in the next draft. In particular a state opposing a stakeholders accreditation should be required to share its objection and rationale with the OEWG and where there is no consensus on its accreditation status it should be decided by a majority. Finally Australia has meticulously recorded women’s participation in the OEWG formal meetings as a measure to reflect the level of gender equality and cybersecurity. Further, to the cross-regional paper on mainstreaming gender equality and the future permanent mechanism, re-request the Secretary to assume this role. Thank you.


Chair: Thank you, Australia, for your statement. Malaysia, to be followed by Islamic Republic of Iran.


Malaysia: Thank you, Mr Chair. My delegation commends your continued efforts relating to the future permanent mechanism, including through the latest iteration of Annex 3. Australia notes that there remain divergent views on inter alia, the dedicated thematic groups or DTGs. On the whole, we believe that Annex 3 sets out a helpful overall structure for detailed consideration of specific issue areas at the technical level, with periodic reporting to the plenary for decision-making at the political level. Whilst we believe there is scope for improvement in delineating the DTGs, we greatly appreciate the Chair’s efforts to provide a pathway towards consensus guided by our overarching goal of a seamless transition from the OEWG to its successor mechanism. In principle, we recognise the value of cross-cutting discourse on ICT security, given the dynamic nature of the ICT environment, which necessitates a degree of agility and adaptability in responding to evolving threats and challenges. Over the past five years, we have seen this OEWG make tangible contributions in advancing the implementation of the Framework of Responsible State Behaviour, deepening collective understandings and also providing a space for discussions on possible gaps and solutions thereto. At the same time, we appreciate the emphasis which delegations have placed on the value of further focused examination of particular aspects of the Framework so as to support and reinforce discussions at the plenary level. In this respect, We remain open to bridging proposals, noting that the two approaches are not mutually exclusive. We thank delegations which have made specific language proposals, which we are presently reviewing together with suggestions relating to the important issue of non-governmental stakeholder participation. Mr. Chair, as many have highlighted, we must guard against the real risk of fragmentation both of our substantive work at the UN on ICT security and of the attendant practical modalities if we are unable to agree on the key elements of the future mechanism this week. Rest assured that Malaysia will continue working intensively with all States in the spirit of constructive dialogue, conscious of what we collectively stand to gain from a single-track permanent UN mechanism on ICT security and what we stand to lose in its absence. Thank you, Mr. Chair.


Chair: Thank you very much, Malaysia, for your statement. Islamic Republic of Iran to be followed by Morocco.


Islamic Republic of Iran: Thank you, Mr. Chair. On Annex 3, we have the following comments. During the previous informal consultations, we noted some uncertainty and differing interpretations regarding the consensus-based nature of decision-making within the future permanent mechanism. In this regard, we propose the inclusion of a new paragraph before Paragraph 4 of Annex 3 to read as follows, the future permanent mechanism shall take all decisions by consensus. While we remain flexible regarding the number of dedicated thematic groups within the future permanent mechanism, we firmly believe that the pillars of the current OEWG should be reflected in these groups. Comments from other relevant mechanisms suggest that the concern raised by some States that structuring the thematic groups around the OEWG pillars might lead to repetitive statements in both plenary sessions and thematic discussions may be overstated. While the mandate of the thematic group 1 has been improved, it remains vague and overly complex and therefore requires further strengthening and clarification in line with the pillars of the open-ended working group. Additionally, the phrase maintaining peace and security appears in the mandate, however this falls within the responsibility of another body and its use in the context of the thematic group is not acceptable. Mr. Chair, regarding the mandate of the first thematic group, we will provide a specific language later in this session. The authority granted to the co-facilitators of the dedicated thematic groups in paragraph 15 to transmit action-oriented draft recommendations to the permanent mechanism is unacceptable. We strongly urge that the modalities outlined in the zero draft be retained. This includes the requirement that dedicated thematic groups agree by consensus to submit any action-oriented draft recommendations to the permanent mechanism and that such draft recommendations may be provisionally agreed upon through a silence procedure for transmission to the substantive plenary session for consideration by states. Regarding the modalities for the participation of stakeholders, we prefer to maintain the current modality, which has demonstrated its effectiveness. This is affirmed in paragraph 10 of the zero draft, which notes that the OEWG engages stakeholders in a systematic, sustained, and substantive manner. However, we emphasize that preserving the principle of non-objection in any stakeholder participation modalities remains our highest priority. We cannot accept any proposal that would weaken this fundamental principle. Given that technical experts from states will participate in the thematic groups and will engage in technical rather than political or diplomatic discussions, we believe that the expert briefings referenced in Paragraph 7a, as well as the participation of other stakeholders outlined in Paragraph 8, don’t offer additional value and could therefore be deleted. We support the proposal made by the Russian Federation during the town hall consultations to empower the chair and the secretariat of the future permanent mechanism to assess the relevance of ECOSOC-accredited NGOs that have applied to participate in the mechanism and to inform the state of the outcome of such assessment. I thank you, Mr. Chair.


Chair: Thank you, Iran, for your statement. Before I give the floor to Morocco, and I hope Morocco will accept this, that I invite Nigeria, which is making a statement on behalf of the African group. Thank you, Morocco. Nigeria, you have the floor, please.


Nigeria: Thank you, Chair. On the structure of future permanent mechanism, we wish to state that while the African group would like to reaffirm the relevance and equal importance of the fifth pillars of the framework, it welcomes the proposal to have three dedicated thematic groups on resilience, international law, and capacity building within the future permanent mechanism. We believe that a focus on three dedicated thematic groups will assist with greater efficiency and for obvious reasons, inclusiveness. The discussion of threats under the dedicated thematic group on resilience should provide a platform for formulating a continuously updated list of concurrent and emerging threats and seeking the best means and ways of preventing and responding to these threats from taking technical and operational perspectives. It is important that this thematic group also consider discussing cooperation in ICT incident management. We take note of the proposal on the revised first draft of the final report of Mr. Chair to have confidence building measure discussed under the thematic group. Given the dedicated thematic group on the application of international law in cyberspace, we understand that this would enhance deep and meaningful discussion on the effectiveness of and the existing landscape of obligation and norms. This will also give an insight into whether we need to enact a means of both binding and non-binding measure to deal with the increasing and rapid development of threat as well as address the gaps. The African group would like to reiterate that discussion on existing and future norms of responsible state behavior should be addressed in this thematic group. On the dedicated thematic group on capacity building, the group believe that this will provide a veritable platform for a more focused discussion on capacity building effort and on the best option to strengthen developing countries and bridge the digital gap that impede resilience and effective response. Nonetheless, we acknowledge that both capacity building and international law matters would naturally feature in a cross-cutting manner in the discussion of the other two thematic working groups. On the participation of stakeholders, the African group believe that input from various stakeholders including civil society, academia, and the private sector we know that had value to the discussion. As such, their engagement with the work of the future permanent mechanism would not only enhance the discussion but provide additional impetus. That said, the African group reiterates the intergovernmental and state-led nature of the current process as well as the prospective permanent mechanism and thus cautions against introducing new ideas that might be counterproductive and have a detrimental impact on the proceeding of such an important mechanism. Accordingly, it is most advisable to continue applying the current modalities that have been successfully working on the open-ended working group process while continuing discussions on possible options to enhance the participation of stakeholders in our proceeding as well as on the sidelines of the formal convening and during the intersessional periods. In conclusion, Mr. Chair, the group welcomes the Chair’s ongoing proposal regarding the organizational arrangement for the future mechanism and take note of those put forward by certain states. Finally, the group reiterates its readiness and commitment to continue consultation in order to finalize arrangements that will guarantee the effectiveness and inclusiveness of the future mechanism. I thank you, Mr. Chair.


Chair: Thank you, Nigeria, on behalf of the African group for your statement. Morocco to be followed by the United States.


Morocco: as well as the efforts that have been undertaken, which has – have allowed us over the past four years to maintain open, rich dialogue on a matter of tremendous importance. The Kingdom of Morocco is already looking towards the permanent mechanism. We attribute significance to the continuation of dialogue among states to achieve tangible results, and we stand ready also to work to ensure a smooth transition towards the new cooperation framework. We believe that the section of the report that deals with institutional regular dialogue and Annex III offers a foundation to build a sustainable mechanism based on shared principles. For the Kingdom of Morocco, we prioritize the need for the mechanism to reflect two major objectives to ensure collective security in the digital sphere and to ensure that this be accessible to all in an equitable way, in a manner that respects the sovereignty of all. Digital security needs to be viewed as a shared good, and on the basis of this conviction we call for capacity building to – for this to be prioritized. There’s a need to build solutions that are tailored to meet the needs of each country and to build targeted information programs and to ensure equitable access to resources specifically through the specific support mechanism. Trust is key, and this hinges on a common, applicable, measurable language. We support such practices as checklists as well as the reporting models, which allow states to make progress while contributing to the collective effort. Furthermore, responsible conduct is, of course, important, but there’s a need to continue discussions on the application of international law and cyberspace in a constructive spirit in order to ensure a legally clear and unified interpretation of the existing rules. Trust for the sovereignty of states in the digital sphere needs to be the core principle. This issue is of paramount importance. And because cyberattacks and malicious attacks serve as a reminder of the crucial need to make progress towards a clear multilateral framework that is rooted in international law that brings together responsible conduct in space, security also hinges on better protection of critical infrastructure given the growing digital – number of digital attacks with a broader scope. This is – there’s a need to prioritize these issues in terms of resilience. Issues need to be focused as a matter of priority on the sensitive systems which support our vital infrastructure. Morocco also wishes to stress the importance of regional cooperation, particularly in Africa, and we advocate having the future mechanism place value on regional mechanisms while at the same time establishing bridges among them, a follow-up mechanism based as exchange of knowledge is key to assess progress, and this assessment needs to be envisaged as a real tool for learning and not as a burden. And lastly, to support each country on the basis of its priorities and capacity. To conclude, Chairman, we welcome the fact that a number of these priorities for the forthcoming permanent mechanism are reflected in Annex III, and we think that there’s an important need to recall the following. States need to demonstrate flexibility vis-a-vis the functioning modalities and the composition of the proposed thematic group. This flexibility – and this is all the more necessary given that the report incorporates mechanisms to assess, to adjust, or to review the group over the course of time based on needs and priorities as well as lessons drawn from their implementation. Thank you.


Chair: Thank you very much, Morocco. United States to be followed by Colombia.


United States: Thank you, Chair. A report that accurately reflects states’ positions on regular institutional dialogue is – critical to the successful conclusion of this Working Group’s mandate. States have reached a significant degree of alignment on elements of the future permanent mechanism. Specifically, as noted in last year’s Annex C, the future permanent mechanism must be integrated, policy-oriented, and cross-cutting in nature. The future mechanism should be action-oriented and challenge-focused, with cross-cutting discussions that will allow us to progress in our implementation of the framework, including capacity building to that end. First I will discuss the RID portion in the main body of the draft report. Generally, we support this section’s brevity, leaving the detail to Annex 3 at the end allows us to focus our discussion there. We do want to highlight that in paragraph 62 of the RID section, we are concerned that if language changed from states proposed to states agreed, that the future mechanism will facilitate the continued operationalization of all initiatives from the OEWG. Our preference would be to revert to the original language. If agreed is retained, those initiatives which are being agreed to by consensus must be named so that states have clarity. Chair, moving to Annex 3, we appreciate your ongoing efforts to help this group find consensus on the topic of RID. The 2024 APR, particularly Annex C, represents an important step in defining a clear path for the single-track, permanent, action-oriented mechanism with implementation of the consensus framework as its foundation and mandate. Given that, Annex 3 must remain concise and focused on the fundamental parameters of the future permanent mechanism without delving into specific details that can be sorted in a future organizational conference for that mechanism. States have already agreed by consensus that the future permanent mechanism would be integrated, policy-oriented, and cross-cutting in nature, 2024 APR, paragraph 5, and Annex C, paragraph 9. We do not believe the dedicated thematic working groups as drafted in Rev. 1 fulfill that mandate. We continue to strongly support the French proposal that is action-oriented and includes challenge-focused groups that will allow us to progress in our implementation of the framework. The proposal for dedicated thematic groups on selective pillars of the framework, such as international law and capacity-building, necessarily duplicates the work of the plenary, where these topics already have dedicated discussion space. Such an approach could waste time and keeps our conversation on this critical topic stagnant. It also unhelpfully elevates certain pillars of the framework at the expense of others. In particular, some States have already affirmed this week that they will seek to exploit conversations in the international law DTG to advance new legally binding obligations contrary to the consensus spirit of the OEWG. We have exhibited extreme flexibility over the course of this OEWG in allowing for the future possibility of elaborating on additional binding obligations, but we cannot agree to a group that States openly affirm will be hijacked for such a purpose. The OEWG is not the appropriate body to be developing new law, nor is the time for that work ripe. The best use of the future mechanism in this respect is to continue to build States’ capacity to implement the consensus framework, including by formulating views on how existing legal obligations apply to States’ use of ICTs. Plenary and cross-cutting discussions, as well as the scenario-based workshops, like the successful event run by UNIDIR, further the development of common understanding, which is a prerequisite to identifying any gaps in the current legal framework. On stakeholders, we continue to hear calls from the vast majority of states that we need meaningful engagement with stakeholders in the future mechanism. The process outlined in this annex is not fit for purpose, and almost certainly allows single states with radical positions to veto valuable stakeholders from providing their expertise to our discussions. American businesses have deep expertise on a range of topics that are extremely relevant to this group, but are consistently excluded by one or two states who want to rob all states of such expertise for petty political reasons. We are disappointed that minor edits to this topic in Rev. 1 still create stakeholder modalities that would not facilitate the meaningful dialogue that so many states are calling for. Meaningful engagement with industry and other nongovernmental experts is critical to the utility of the future mechanism. The process outlined in this annex is not fit for purpose and will continue to allow a single state to prevent any number of expert stakeholders from attending. Chair, the United States seeks to achieve consensus in negotiations on this final report. To accomplish that, the report must accurately reflect the discussions that have taken place in this OEWG, jettison mention of topics that do not enjoy consensus and details that are not essential to solidifying the next process, and focus on the OEWG’s core concern of laying the groundwork for the future permanent mechanism based on implementation of the framework. We will submit additional comments in writing. Thank you.


Chair: Thank you, United States, for your statement. Colombia, to be followed by Finland.


Colombia: Thank you, Chairman. On the future permanent mechanism, we’re grateful for the efforts under your leadership to advance towards consensus in this area, and on national capacity, we’d like to make the following comments. On the thematic groups, we reiterate our willingness to seek agreement and advance in practical and pragmatic commitments to lay the foundations for a comprehensive, action-oriented cross-cutting mechanism. In this sense, we support the creation of the three groups that are currently proposed, particularly the importance of the international law group and on capacity building. On the future structure for capacity building, we believe that the global roundtable would be complementary to the thematic group on capacity building, which would develop the updates on this matter, as well as the discussions in the plenary, which would see the adoption of reports and where progress would be assessed. Therefore, the global roundtable on ICT could be the scenario where we would have the exchange of experience and good practice on this matter. As we’ve previously highlighted, methodologically and in order to grant the mechanism the appropriate flexibility to make progress on ICTs, we support the creation of an ad hoc group, the thematic of which would be chosen by the states and set out in its working document. In light of the – for the functioning of the thematic groups, we have the following comments. Firstly, we’d like to thank you for taking into account Colombia’s proposal in paragraph 7. Secondly, as you’re aware, for our delegation, it’s fundamental to to ensure the inclusive participation of national experts in these working groups. That means that to ensure meaningful participation, the thematic sessions should have interpretation services. In addition, in order to facilitate dialogue and exchange of opinions between experts, it’s important for hybrid sessions to consider the most appropriate hybrid platform to facilitate this type of dialogue. Thirdly, I’d like to refer to paragraph 16 and the proposal for a calendar for the future mechanism. We agree with Australia here on the importance for states to have sufficient time to review the updates from the thematic groups. Therefore, we suggest that we grant two months between the holding of each session, and in addition, we should take into account the calendar of sessions of the first committee. Finally, while we understand that the first session of the group should be organizational in nature, we believe that the next should be focused on the thematic groups and then subsequently the plenary session. The previous one should be focused on making recommendations, and then we would consider those within the plenary. On modalities, finally, my delegation believe that as proposed recently, the proposal put forward by Chile and Canada lays the foundation for a transparent and inclusive system. Thank you.


Chair: Thank you very much, Columbia, for your statement. Finland to be followed by Ireland.


Finland: Thank you, Chair, for giving us the floor. Finland aligns itself with the statement of the European Union and wishes to make some additional remarks in its national capacity. When it comes to the dedicated thematic groups, a multidimensional approach is needed, not the least for ensuring that the action-oriented measures proposed are in line with the full UN framework of responsible state behavior. behavior in cyberspace. Finland believes that the DDGs should complement the pillar approach of the plenaries by offering the possibility to share challenges and best practices in order to recognize any gaps in implementation and capacity building. Finland supports the next proposal of the DDGs made by France. Moreover, we need to close the inclusivity gap. Finland recognizes the chair’s efforts to make improvements on the modalities for stakeholder participation in the future permanent mechanism. However, the non-objection mechanism regarding stakeholder participation should be reconsidered. Open discussions on any objection are needed, but if unresolved, the majority should decide in accordance with the rules of procedure of the United Nations General Assembly. This has been suggested in the non-paper by Canada and Chile and co-sponsored by several states, including Finland. Dear Chair, please allow me to thank you and your team once again for your efforts throughout this process. Finland believes that at the end of this week, a consensus can be reached. Thank you.


Chair: Thank you very much, Finland, for the vote of confidence. I’ll give now the floor to Ireland, followed by Cote d’Ivoire.


Ireland: Thank you very much, Mr. Chair. Ireland would align itself with the intervention of the EU and also with the French presentation and proposal that was made, but we would like to make a few points in our national capacity as well. As we approach the end of this mandate of the OEWG, the establishment of a single track permanent future mechanism under UN auspices that is inclusive, action-oriented, and based on the UN normative framework must be our priority. Securing cyberspace comes down to addressing real-life concrete challenges. That is why the discussions in the DTG. DTDs need to be cross-cutting. This has been the call of the overwhelming majority of delegations as we have grown to understand together that our considerations are necessarily interrelated. The DTDs are there to discuss actual challenges we face and leveraging all of the different elements of the UN framework we have to address these. We recall with appreciation, Chair, that you have also been a champion of highlighting this essentially cross-cutting nature. We cannot afford to discuss issues in a way that no longer reflects the cross-cutting nature of contemporary concerns. Like others, we do not consider that a dedicated thematic group on international law is beneficial for the future mechanism and, as currently proposed, does not reflect the mandate we have been asked to fulfill in furthering understandings of how international law applies in cyberspace. As currently proposed, there is a risk that this group would duplicate efforts and divert resources and attention from more dynamic engagement on legal issues within the context of the work of the other thematic groups. We believe that stakeholders are particularly well placed to enhance situational awareness and also to input their learnings and insights into this process. Their input is particularly valuable on threats where they enhance our understanding, knowledge and information of the cybersecurity challenges related to critical infrastructure and new and emerging technologies such as quantum and artificial intelligence. For this reason, Ireland has joined 42 countries in supporting the cross-regional paper prepared by Canada and Chile, which ambitiously reimagines how we can best utilise the expertise and insight of stakeholders in our future deliberations. And finally, just in regards to timing, as was mentioned, I think, by Australia and Colombia, we would query the proposal to have the DTGs take place after the plenary session. Logically, we consider they should be placed so as to prepare the plenary session’s work and there are very good precedents for this. across a number of other UN processes. Thank you, Mr. Chair.


Chair: Thank you, Arlene. Côte d’Ivoire, to be followed by Egypt.


Cote d Ivoire: Chairman, Côte d’Ivoire has been a long-standing supporter of the establishment of a permanent mechanism for regular institutional dialogue to take over from the current working group in order to guarantee the continuity and stability of our work towards digital security and safety. Indeed, we very quickly supported the idea of a program of action to promote responsible state behavior in the digital sphere. Today we welcome the considerable headway that we have made that led to a shared adoption of this draft and the various elements of consensus that we’ve reached, particularly the need for a single mechanism and the need to smoothly, without delay, establish it. Its definitive establishment is the great challenge that we have in our current process, so it’s essential that we take the last decisive step, particularly to agree on the supplementary elements in annex 3 of the final report. In this regard, in paragraph 5, we’d like to specify the pillars of the responsible behavior framework for plenary sessions. Even if we are supposed to understand and know about these pillars, including these details, we wouldn’t necessarily be going too far. Further, my delegation supports the establishment of three thematic groups and the possibility of creating ad hoc supplementary groups. We welcome the principle of a coherent, co-ordinated approach. coordinated operation of the various components of the structure of the future mechanism in order to avoid any duplication. We think that this should involve clear delimitations between the scope of DTG 1, which should be focused on all of the pillars of the framework, and DTGs 2 and 3 related to two of these pillars. On the calendar for meetings, Côte d’Ivoire would welcome the holding of thematic group meetings either before or after the plenary sessions. However, we would allow the DTGs to report to these plenary sessions and understanding the dates of these meetings upstream would be helpful. In order to ensure more inclusivity, Côte d’Ivoire has always been in favour of ensuring the broadest possible participation of stakeholders and other concerned parties in the future permanent mechanism through a consultative mode and without necessarily their involvement in decision-making to preserve the intergovernmental nature of the mechanism. We therefore welcome the accreditation modalities that are set out in the supplementary elements. We encourage Member States to carefully use the non-objection mechanism in order to harness this participation as best as possible. We are also in favour of diverse participation based on equitable geographic representation of stakeholders and other concerned parties, and in this regard we support the establishment of a fellowship programme. To conclude, Côte d’Ivoire calls on us to demonstrate in this last step flexibility and a spirit of compromise that we will need to ensure the establishment of the future permanent mechanism. Thank you.


Chair: Egypt, to be followed by Fiji.


Egypt: Thank you, Chair, for giving me the floor, and I wish to align myself with the statement of the African group. I would like to start my intervention with one observation, which is that over the past four years, I guess we have had separate discussions on international law, on norms, on threats, and yet we managed to agree on three consensual reports. If that proves anything, that proves that neither the structure nor the discussions are the problem. Rather, it’s the flexibility and the willingness to compromise. My second point is that we all agree that we convene here in order to bridge the digital divide and the gaps between the developed and developing countries. We have varying degrees of understanding of cyber threats and the actions to be taken. Accordingly, adopting a scenario-based discussion for our convening, while necessary, it’s not sufficient. We risk that we convert our discussions into a discussion between developed countries while alienating developing countries. That’s our main fear. That said, Chair, we support your current proposal of having three thematic groupings. The first one will be convened in a scenario-based approach, where we discuss the threats from all different aspects. And then the other two groupings, one on international law, which might be complemented by norms, and the other one on capacity building, will cater for the differences we have in priorities and needs, will provide a platform that combines both the interests and needs of developed and developing countries. I wish to say as well that we do not preempt the discussions in those two groups. No one said it will reach somewhere or that we have to reach a certain outcome. We just entertain a discussion, like we have been doing for the past four years. And at the end, and according to Paragraph 15 of the report, all we’re going to produce use our draft recommendations. They are draft. They are subject to a decision-taking procedure which is by consensus. So I propose, Chair, instead of focusing on how to reformulate your structure, the three three-matter groupings, that we focus rather on language and caveats that will better serve our interests and that will make us feel more comfortable with the current structure you propose. Thank you, Chair.


Chair: Thank you very much, Egypt, for your contribution. Fiji, to be followed by Italy.


Fiji: Thank you, Chair. Chair, Fiji fully aligns itself with the Pacific Islands Forum statement delivered this morning in relation to Section G on RID. Fiji now delivers in its national capacity. Chair, Fiji supports the proposal by a cross-regional group of states mentioned by Chile relating to the practical modalities for stakeholders’ participation and multi-stakeholder accreditation in the future mechanism. Further, Fiji thanks France for its visual presentation of its proposal on bridging the consensus gap. Fiji supports the text proposal for paragraph 8 from France and proposes a further minor but important amendment to include critical information infrastructure after critical information. Chair, we welcome the dedicated focus on capacity building, the protection of critical infrastructure and the continuation of the global points of contact directory under the future permanent mechanism. Finally, Fiji supports other delegations that have called for capacity building to be a standing priority across the thematic groups to ensure small island developing states are able to fully engage and implement the framework for responsible state behavior in the use of ICT. Thank you, Chair.


Italy: law, Italy fully aligns itself with the statement delivered by the European Union and wishes to add a few considerations from the national perspective. As we are now at the conclusion of the UAWG, we believe that a significant change of pace is needed. The UN membership is called on to identify a new permanent mechanism that allows us to build on this experience and deepen our long-lasting exchanges on cybersecurity in a more action-oriented way. Indeed, it is evident to us that the rapidity by which the threat landscape is evolving and the challenges related to it, and challenges affecting every country, require a permanent single track and flexible mechanism that is grounded in the UN acquis. This ought to be an action-oriented platform that can support all of us in increasing resilience and ICT security, fostering cooperation to address ICT threats, and promoting peace, security, and stability in cyberspace. That is the structure of the DTGs as proposed by France, which we fully support. Also, regarding the DTGs review process, we believe that paragraph 11 of Annex 3 could benefit from additional clarity. Last but not least, we are convinced that it is important to recognize the valuable contribution the multi-stakeholder community has provided to the discussions of this UAWG and to CCB projects worldwide. Governments alone cannot always deliver what is needed. Technical and informed voices are indispensable for successful and effective discussions and for CCB. That is why Italy supports the non-paper proposed by Canada and Chile. Therefore, we encourage all delegations to positively consider such proposals. We believe that it is the best possible way for the new mechanism to be really inclusive to the benefit of its action-oriented character. VETOs are not a synonym for inclusiveness. Mr. Chair, we believe that the above-mentioned points should be reflected in the final report. The future permanent mechanism will define our common ability to concretely act towards a cyberspace that is open, free, secure and interoperable. As always, we trust in your leadership to identify the appropriate balance in the report for an actionable way forward. Thank you, Mr. Chair.


Chair: Thank you very much. Italy, Russian Federation, to be followed by Ukraine.


Russian Federation: Mr. Chairman, distinguished colleagues, we proceed from the understanding that defining the modalities of the future permanent mechanism for the OEWG is our key task. The current version of Annex 3 for the draft report provides us a good basis for discussion. However, a number of the key elements of the Annex need further improvement. First and foremost, there is a need to adjust the terminology in accordance with the mandate of the OEWG as approved by General Assembly Resolution 75-240. We should talk about security of and in the use of ICTs, a topic that is the subject of consideration by the OEWG and the future permanent mechanism, and not ICT security, which is one of the narrow aspects of this. Therefore, there is a need to change the title of the future mechanism. What is of key significance is clarifying the functionality of the new body. the specific pillars of the Mandate for the Future Permanent Mechanism, including threats, norms, international law, confidence-building measures, as well as capacity-building. In order to avoid misinterpretation in paragraph 7, we also propose an adjustment from action-oriented measures to replace that language with result-oriented measures. We believe that the results are more important than actions for the future mechanism insofar as actions may not have any result at all. The establishment of thematic groups in paragraph 8 needs to be carried out strictly in accordance with the Mandate for the Future Permanent Mechanism, which was agreed upon during the 8th OEWG session. Distorting or going beyond its scope can undermine or even cancel out the results achieved within the OEWG and inherited by the successor body. We welcome the attempt by the Chairman to align the groups with the pillars, so we have no objections to the international law and capacity-building groups. At the same time, there are serious questions about the first DTG. We think there’s a need to clean up, so to speak, the description of the latter, removing terms which are unusual for the OEWG and not fully understood by all participants, such as the term resilience, as well as to delete footnotes to previous reports, which is not the case in other DTGs. We also believe that the discussion of the three pillars of the mandate within the same group may be challenging. When it comes to norms and confidence-building measures, we believe that these topics deserve separate groups. Turning to the concerns of those delegations who talk about the possible duplication of the work between the plenary meetings and the dedicated thematic groups, they, on the contrary, should complement one another. The groups will examine individual pillars of the mandate in a more detailed and expert manner in order to submit their findings to the plenary meetings. For example, if we’re talking about such a specific subject matter as a discussion of templates for the contact point registry. We cannot imagine how it is possible to organize a substantive discussion about this during a plenary session. This is precisely why we need to have the relevant thematic groups. We think it is excessive to hold expert briefings in thematic groups, paragraph 7A, as well as to involve experts and other stakeholders in the work of DTGs, paragraph 8. The DTGs are to provide a platform for dialogue specifically to government experts. The decision on the appointment of co-facilitators, paragraph 9, should remain with the states insofar as this has political significance. Following the same logic, we think it is risky to empower the co-facilitators to transmit recommendations to substantive plenary sessions without first reaching consensus within the groups, that’s paragraph 15. We think it is important to maintain the current modalities for NGO participation approved in April 2022 in the OEWG in the work of the future permanence mechanism. These are a delicate balance that includes both inclusivity and ensures the intergovernmental nature of the process, so paragraph 17L and 17I concerning the leading role of states in the consultative status of NGOs should be moved to the beginning of paragraph 17. We do not see added value in giving non-state actors the floor after states during plenary sessions and review conferences, subparagraph D. This would steal precious time allocated to intergovernmental dialogue. We continue to insist on the inclusion of the mechanism on consultations on blocked NGOs, these are subparagraphs F and G, insofar as they undermine the non-objection procedure. Moreover, we believe that granting the chair authority to make a final decision on the admission of certain organizations contrary to the position of a member state, this goes against the principle of consensus. We think it is justified to make a small clarification to sub-paragraph B concerning ECOSAC accredited organizations. According to this provision of the participation in the work of the Future Permanent Mechanism, relevant organizations are allowed. Organizations relevant to the scope. So the question arises as to who determines their competence in the field of international information security because the range of structures having consultative status within ECOSAC is indeed wide. Therefore, we propose to empower the Chair and the Secretary of the Future Permanent Mechanism to empower them to assess the relevance of NGOs accredited to the ECOSAC who have applied for participation in the Future Mechanism to inform states on the results of this assessment. In addition, the invitation to states and NGOs to sponsor the participation of NGOs in the activities of the Future Permanent Mechanism should be deleted, sub-paragraph J. The impartiality of the relevant aid recipients when participating in discussions is indeed questionable. Furthermore, in our view, there should be priority given to facilitating the participation in the Future Mechanism of governmental experts from developing countries. Thank you for your attention.


Chair: Thank you, Russian Federation. Ukraine, to be followed by Mexico.


Ukraine: Thank you, Chair. As we advance in the discussions, I would like to say that Ukraine fully aligns itself with the statements delivered by the European Union and now our delegation would like to make some additional remarks in its national capacity. I will shortly touch upon the CBMs in relation to the Section G. At the outset, we cannot… Ukraine, sorry to interrupt you. We are dealing with… from regular institutional dialogue. Is that the section you’re addressing? I would like to give an example how the CBMs can be used for the practical, how CBMs could be used in a different way. In relation to creating a separate thematic group on the international law, we would like to underline that international law in the first place is a tool, just one of the tools for setting the rules and determining the rights and obligations, a tool for maintaining peace, security and stability in the ICT environment. Any tool can be viewed as a piece of art in its frozen integrity or it can be used for a purpose. In our view, studying the international law and discussing it as a piece of art should be left to scholars and think tanks who will then present their views and recommendations for the common benefit during the focus-oriented events in the course of the dedicated thematic groups within the Future Permanent Mechanism. Also, states within the scope of the CBM-3 are always welcome to publish their positions or doctrines on the application of the international law in cyberspace or in the use of ICT. As the state-led Future Permanent Mechanism, in our view, should concentrate on the subject-focused application of the existing provisions of the international law. In similar logic that capacity building should be goal-oriented in the first place, we consider the dedicated thematic group on capacity building in the use of ICT in the context of international security, that’s DTG 3 in Para 8 of the Annex 3, as the one whose work will be fully within the scope of the tasks and the goals of increasing the resilience and ICT security of states and enhancing the concrete actions and cooperative measures to address ICT threats and to promote an open, secure, stable, accessible and peaceful ICT environment. Having said that, we support the relevant compromise wording for Para 8 of the Annex 3 suggested in the updated proposal for action-oriented thematic groups presented and circulated by France. We remain committed to work constructively towards achieving a positive outcome at this session. Thank you, Chair.


Chair: Thank you very much, Ukraine, for your statement. Mexico to be followed by Switzerland.


Mexico: Thank you, Chairman. Regarding Annex 3 on elements for the permanent institutional mechanism, for Mexico it’s important to include a specific item in the agenda dedicated to reviewing the reports of the thematic groups. This would ensure that the results of these discussions are effectively considered in the plenary meetings of the mechanism. Likewise, we support the calls mainly from delegations that have expressed the relevance of maintaining a thematic group dedicated to capacity building. While we recognize that this issue can and should be addressed in a cross-cutting manner in other groups across the other two groups, this does not replace the need for a specific space where experts can review this pillar comprehensively. We believe that this thematic group would allow us to advance in developing action-oriented recommendations, mapping specific needs and available resources, following up on the implementation of recommendations. ensuring coordination with the global roundtable and looking at the way in which stakeholders are involved so as to ensure diversity and inclusion. Similarly, we believe that it’s relevant for the permanent mechanism to have a thematic group on international law. Given the fast pace at which technologies are evolving, states need to have a permanent space in which to review, when appropriate, their compatibility with the existing legal framework. On the decision-making process, the Third Progress Report agreed that the future permanent mechanism will take all decisions based on the principle of consensus. The semantics here are clear. The principle of consensus does not equate to decisions by consensus, understood as unanimity. For Mexico, consensus is an aspiration that should lead us to building general understandings constructively. We recall that this working group is subsidiary to the General Assembly, whose rules of procedure are clear and are not governed by 193 vetoes. On the hybrid modalities for the DTGs, we reiterate our concern about the possibility that they end up being a space where a small group of delegations is able to dominate the conversation due to possible limitations on interpretation and technical services that they might have. If, in the end, we decide to keep this format, and bearing in mind that technical discussions are planned, it’s essential to guarantee at least simultaneous interpretation services, as has already been flagged by Colombia. Without this, it wouldn’t be an inclusive mechanism, as it would disadvantage delegations whose experts do not speak one of the six official UN languages. Finally, on the participation of stakeholders, we believe that our exchanges with these stakeholders, including intercessionally, should be integrated into the general discussions of the permanent mechanism, avoiding parallel or fragmented processes. Therefore, we join the voices that have already called for us to promote meaningful exchanges with stakeholders through modalities that are closer to the proposal presented by Canada and Chile. Thank you.


Chair: Thank you very much, Mexico. Switzerland, to be followed by China.


Switzerland: Thank you, Mr. Chair. I will keep this short because I hope we will have time later to make our statement on the section C to F, in particular on international law. Switzerland is of the view that the focus of the future permanent mechanism should be on the implementation of the existing framework in an action-oriented and cross-cutting manner, including by strengthening capacity. Therefore, Switzerland supports the proposal presented by France for a set of action-oriented thematic working groups. We welcome that in the proposed DTG, to promote maintaining peace, security, and stability in the ICT environment, we would have the possibility to discuss, with the participation of experts and legal advisors, on how international law applies to cyberspace. But we also think that we should have a place in the future mechanism to delve even deeper into the topic on how existing international law applies in cyberspace. In that spirit, Switzerland welcomes your proposal, Mr. Chair, for a dedicated thematic working group on international law, but we object to the addition made in Ref 1, referring to paragraphs 8 to 11 of Annex C of the third APR. We object to any attempt to use such a group for any other purpose than discussing on how existing international law applies. Having said that, we are flexible about a concrete format for such discussions. In that regard, Switzerland made a concrete proposal on a subgroup or committee during the sessions in December and February. On modalities, Switzerland is a co-sponsor of the working paper presented by Chile. Switzerland is of the firm view that we must overcome the very unsatisfactory situation in which one single state can object to the participation of one or several stakeholders to the detriment of all other participants. I thank you, Mr. Chair.


Chair: Thank you very much, Switzerland, for your statement and for your brevity.


China: On the discussion of DTG, this can be left to be decided by the future mechanism. Therefore, whether we reach consensus on DTG at this session, I would rather say this is not a must for this session. It supports the idea that an outcome will be generated from the current session, so that OEWG can have a smooth transition to the future mechanism. The President The President The President The President The President The President The President The President The President The President decide which NGOs cannot participate in our meeting. That is the procedure that we will follow, and no other consultation or discussion is needed. This is a process for Member States. This is also the right for Member States. So far, any newly added procedure will be weakening the rights of Member States. In our discussions in the past, I have mentioned that some delegates of Member States cannot participate in our meetings because of the acts of the host country. If the concerns of a Member State or Member States cannot be resolved, how can we push the participation of NGOs to an inappropriate, improper high level? I also have heard with regret that the remarks by a Member State, which is not in line with GA Resolution 2758, those remarks are inappropriate. If a Member State can make inappropriate remarks, then how can we ensure that NGOs can make proper statements? Therefore, on this question, The President The President


Cuba: The President The President The President We welcome the efforts to try to bring us closer to this aim. We do not support the current language on DTG1. At the same time, the reference to maintaining peace and security could be confused with the mandate of other UN bodies. We support the establishment of a specific group on norms. This cannot, however, take up the focus of discussion on certain matters over others. We also support having a dedicated thematic group on capacity building, which is a recurrent claim from many developing countries. This means that we should be addressing this matter in relation to other mandates under the mechanism. Having a specific group on this would contribute significantly to granting the paramount importance to this issue and would only have positive impacts, particularly for developing countries. But ultimately, this would have a collective benefit as well. Finally, we insist that it is essential to guarantee that future mechanism meetings, be they in thematic groups or the plenary, should not be held in parallel. We are not in favour of these meetings being virtual, as is mentioned in the table to Annex 3. This format would not enable the participation of all delegations on an equal footing. Our delegation will evaluate the proposals that are made on this topic with the firm determination to contribute to the best possible outcome.


Kenya: Thank you. opportunity. Kenya welcomes the draft final report as a constructive step towards a more secure, stable cyberspace and therefore makes the following additions and supports the sentiments made by the African group. Kenya endorses the establishment of a permanent inclusive mechanism to ensure sustained engagement and implementation under the auspices of the General Assembly, while the broad goals of the future permanent mechanism are well-intentioned and transparent, certain aspects need to be considered and we give the following recommendations. Kenya recommends for the introduction of a peer review mechanism complete with a dashboard to review progress under the future permanent mechanism. We also advocate for the implementation of a regional equitable leadership rotation for chairmanship and bureau roles for the future permanent mechanism ensuring all geographical regions periodically lead. Equally, we encourage the establishment of regional resource hubs where smaller states can access pooled expertise as part of capacity building. Further, we recommend alliances of smaller nations to designate rapporteurs who will offer impartial insights on agenda formulation. The language on peace cooperation is central to the POA, however, terms such as these like sovereignty, responsible behavior, capacity building can carry diverse geopolitical interpretations. These differing interpretations, such as concerning state control versus open internet, may persist despite diplomatic freezing. We therefore advocate for the development and regular update of a consensus-based glossary. to clarify core terms and definitions. The provision of modern legislative language illustrating balanced interpretation is welcome. Lastly, slow institution processes may lag behind fast-moving threats, such as ransomware and AI-generated threats. Kenya proposes for continued discussion on cyber threats arising from emerging technologies with a view to moving beyond dialogue to action. Chair, I submit, and asante sana.


Chair: Thank you very much, Kenya, for your contribution. Republic of Korea to be followed by Indonesia.


Republic of Korea: Thank you, Chair. I have three simple comments to make. First, regarding the proposed thematic groups, we recall that many delegations, including ours, have emphasized the need for cross-cutting discussions throughout the OEWG process. From this perspective, we welcome the updated French proposal, which would allow for more practical and integrated discussion. Second, on stakeholders, we would like to reaffirm our support for the inclusive and meaningful participation of multistakeholders in the OEWG process. In our view, there is no clear reason to unnecessarily limit the multistakeholders from sharing their expertise. At the same time, we recognize that views differ among member states on the level of their participation. In this regard, we align ourselves with the approach proposed by Canada and Chile. Lastly, we welcome the language in the final report encouraging the hybrid format for thematic group meetings. I’ll stop here. Thank you, Chair.


Chair: Thank you very much, Korea, for your statement and also for your brevity. Indonesia to be followed by Brazil.


Indonesia: Thank you, Mr. Chair. Allow us to share Indonesia’s reflections on Section G of the final report. First, Indonesia supports Paragraph 62, which sets the foundation for the future permanent mechanism in accordance with Annex C of the Third Annual Progress Report, along with additional elements outlined in Annex III of the final report. We hope that Paragraph 62 will be retained in the final report and garner broad consensus among Member States. Second, Indonesia sees merits in the establishment of the three dedicated automatic groups within the FPM, as outlined in Paragraph 8. We are of the view that the dedicated automatic group 1 can be streamlined to resilience and ICT security of States, with a particular focus on cybersecurity threats, protection of critical infrastructure and critical information infrastructure, and other cross-cutting issues. It is important that discussions under the threats pillar be continued under this group, including those related to emerging technologies, such as artificial intelligence and quantum computing. Third, Indonesia welcomes the Chair’s proposal on the DTG2 that builds upon Paragraphs 8 to 11 of the Annex C of the Third APR. Indonesia is open to continuing discussions on voluntary non-binding norms under this group. At the same time, we underscore that discussions on the development of new norms and the possibility of a legally binding instrument must proceed concurrently. This will help ensure coherence, avoid duplication, and promote greater synergy. Indonesia remains flexible to exploring both new norms and potential legal frameworks in the area of cybersecurity. Fourth, while recognizing the cross-cutting nature of capacity building, Indonesia strongly believes it must indeed be its own DTG. The last subparagraph of Paragraph 8 on DTG3 must therefore be reflected in the final report. Its discussions will focus on CBM, strengthening technical training and states’ capacities, and identifying needs, particularly from developing states, to strengthen capacity and responding to cyber threats, as well as narrow the digital divide. This DTG can also serve as a forum to strengthen existing initiatives, including the Global POC Directory and the newly established Global ICT Security Cooperation and Capacity Building Portal. Furthermore, broader cross-cutting issues such as strategies to bridge the digital divide must also be incorporated into the three dedicated thematic groups. Lastly, Indonesia supports Paragraph 17, particularly Paragraph 17A, that acknowledges the value of stakeholder participation in the future permanent mechanism, as their perspective can further enrich our deliberations and provide better insights on the current cyber landscape. Indonesia is of the view that related stakeholders, including the private sector, play a significant role in advancing cyber technologies. Nevertheless, we also affirm that their role must remain consultative with the aim of assisting and informing member states, as reflected on Paragraph 17I of the Annex. We believe member states must be the ones that set the direction, lead the decision-making, and oversee the implementation of the process. In closing, Mr. Chair, allow me to reiterate Indonesia’s commitment to engage constructively and support consensus towards a smooth and seamless transition to a single-track and state-led future permanent mechanism. I thank you, Chair.


Chair: Thank you very much, Indonesia. Brazil, to be followed by Dilawo PDR.


Brazil: Thank you, Mr. Chair. My delegation reiterates its appreciation to you and your team for your work on RID to guide us in establishing a single permanent future mechanism. Brazil was one of the sponsors of a working paper submitted on capacity building in the future mechanism, in which we further detail our arguments for a dedicated group and how we see its relationship to the plenary. As previously stated, this does not negate the cross-cutting nature of the issue. However, we need a space within this mechanism to discuss, evaluate, and make recommendations on how to conduct capacity building initiatives. In this regard, we reiterate our support to the current dedicated thematic group structure as reflected in Rev. 1, especially to the capacity building DTG. Based on the DTGs, we can also support South Africa’s proposal to integrate the discussion on norms under a separate agenda item to the DTG on international law, highlighting that this does not mean granting them equivalent legal status. In discharging their work, we believe the DTGs could also benefit from the expertise of UNIDIR on specific topics under discussion. In this regard, we would propose the following additional paragraph, possibly after nine, To foster diverse and substantive discussions, dedicated thematic groups may request UNIDIR to produce neutral and objective research reports or to organize other capacity building activities supported by voluntary contributions. These materials could be used to inform the discussions of subsequent dedicated thematic group sessions. Brazil also supports Australia’s proposal on spacing the meetings of the DTGs and the plenary. We value the chair’s idea to reduce costs of in-person participation. But for meetings in New York, accommodation comprises a much higher portion as compared to airfare. And we do see the benefit of having more time for our deliberations to percolate between meetings. However, we would propose avoiding meetings in December, a time when accommodation costs are notoriously high in New York, and suggest perhaps early February. We also support Colombia’s proposal on having interpretation for the thematic group meetings, even if hybrid, and also support Mexico proposals on having a clear agenda item at the plenary on the report of the groups. In this regard, we reiterate our proposal. proposal that dedicated thematic groups have a short formal segment to make the formal decision to elevate those reports to the plenary. We can support your text on modalities which strike a good balance between diverging positions on this issue. We particularly welcome paragraph 17J on facilitating participation of stakeholders from developing countries. At the same time we thank Chile and Canada for their work on this issue and remain flexible to incorporate elements from their working paper. Mr. Chair, as a final point my delegation has some concerns on how we will integrate the third APR’s NXC to the current NX3. We would like to see both documents consolidated in a single one at the next review of the draft report for greater clarity. We have been happy to see since late 2003 discussions on a future permanent mechanism take place within this group in order to avoid fragmentation. We remain ready to engage in further negotiations throughout the week to ensure the adoption of a single consensus outcome on Friday. I thank you.


Chair: Thank you very much Brazil for your statement and suggestions. Lao PDR to be followed by Kiribati.


Lao PDR: Thank you Mr. Chair. Lao PDR supports the establishment of a low-budget inclusive and transparent future mechanism that will address the growing risk and vulnerability in the ICT ecosystem. Our delegations underline the importance of a decision-making process within the future mechanism. This is guided by the principles of consensus. In the same swing we would like to underscore the critical importance of capacity building. in narrowing the digital gap. In this regard, we support the establishment of a dedicated thematic group on capacity building for many states. Capacity building is essential for meaningful participation in global ICT security governments. We recognize that the latest piece of technological development demands that the permanent mechanism mandate be sufficiently flexible to address emerging challenges. The mechanism should be equipped to address this evolving technological reality through appropriate process and discussions. The permanent mechanism should anticipate and prepare for future developments. In these connections, we support retaining in the final report the process for regular review and development of new norms and potential legally binding instruments as the continued mandate for future permanent mechanism. In conclusion, we believe that an inclusive consensus basis permanent mechanism with strong capacity building foundations and equipped with adaptive capability will best serve our collectively security interests in cyberspace. Process and approach will enable all states to contribute meaningful to global ICT security governance while ensuring the mechanism remain relevant and effective as technology continue to evolve. Thank you.


Chair: Thank you very much, Lao PDR for your contribution. Kiribati to be followed by Denmark.


Kiribati: Thank you, Chair. Excellencies and delegates, Kiribati welcomes the proposals under Section G of the report and expresses strong support for the establishment of a regular institutional dialogue on the security of and in the use of ICTs. We commend the Chair for leading the working group toward a structured, inclusive, and forward-looking conclusion, including the vision for a future permanent mechanism. Cybersecurity remains a multidimensional and evolving issue, intersecting with legal, technical, diplomatic, economical, and societal concerns. Kiribati believes that sustaining dialogue, particularly one that involves all stakeholders, including governments, civil society, technical experts, and the private sector, is essential to reducing miscalculation, strengthening trust, and ensuring accountability. We align with the Pacific Islands Forum call for a fit-for-purpose mechanism that is accessible, inclusive, and practical, especially for small island developing states like ours. In this regard, we highlight the importance of hybrid modalities, regional representation, and sensitivity to time zones, which are critical to ensuring meaningful participation from the Pacific. Kiribati supports the establishment of the future mechanism in accordance with Annex C of the third APR and Annex III of the final report. We appreciate that this platform will provide continuity and action-oriented follow-up across all thematic areas and must remain grounded in consensus. We look forward to working in partnership with all delegations to ensure that this mechanism is not only established but also responsive inclusive and effective for all. I thank you for your kind attention.


Chair: Thank you very much for your contribution. Denmark please.


Denmark: Thank you chair. As we work together towards a consensus outcome by the end of this week I wish to thank you and your team for all your efforts throughout the five years of the OEWG. Denmark fully aligns itself with the statements made by the EU during the past days as well as the joint Nordic statement on international law presented by my colleague from Finland yesterday. I would like to briefly elaborate in a national capacity on the important topic of regional institutional dialogue and stakeholder engagement. Along with the EU we continue to support the consensus reflected in the annex C of the 2024 annual progress report that the working group should be cross-cutting and action oriented. We share the view of the EU and others that we should be able to draw on all five pillars of the framework for responsible state behavior in each of the dedicated thematic groups and we support the French updated proposal for the content and focus of each of the groups. We need to ensure that we build a permanent mechanism that is firmly grounded in the UN a key. As for the participation of stakeholders we strongly support an inclusive approach to working with stakeholders and experts from industry academia and civil society. Denmark supports the letter from Canada and Chile on stakeholder modalities which is now co-sponsored by 42 states including the 27 EU member states. We also share the view as highlighted by many other delegations that cyber capacity building is crucial for our collective security and resilience. But if we all pause for a moment and think about how capacity building is actually implemented these efforts are are simply not possible without the insightful, experienced, and valuable input from stakeholders. Private companies are often first responders in the event of a cyber attack. Capacity building is delivered on the ground by industry experts, companies, civil society organizations, and other stakeholders. And we need to listen and learn from them. If we’re serious about prioritizing our joint cyber capacity building, we should not decouple our work from the stakeholders. We will gain more meaningful and effective discussions in return. Stakeholder contributions should be guided by the principle of a voice, not a vote, ensuring that while decision-making remains state-led, discussions benefit from the expertise and insights of relevant stakeholders, including those who’ve been affected by cyber incidents, academia, and those who implement and secure cyberspace in practice. By extension, we see a clear need to move beyond a situation where the veto of a single state limits our collective ability to benefit from the valuable contributions of a diverse set of stakeholders. Any objections should be subject to open discussions. And if they persist, decisions should ultimately be guided by the will of the majority. In closing, as other delegations have mentioned, let’s not lose sight of the progress we’ve made throughout the five years of the OEWG. And let’s ensure that the report reflects this progress as we embark on the next chapter of a permanent, inclusive, and action-oriented mechanism for the international cyber community. Thank you, Chair.


Chair: Thank you very much, Denmark, for your statement. Japan, to be followed by Canada.


Japan: Thank you, Mr. Chairman. I would just make two points. Japan, please. The future mechanism should center and function on conducting practical, concrete, and effective discussions or exercises in order to upgrade UN members, countries’ cyber security resilience in light of increasing and persistent cyber attacks against facilities and infrastructure, which all our modern societies heavily depend on. We have engaged in many constructive discussions through the OEWG and GGE, and Japan believes that we can move on to the next stage based on these achievements in the UN framework. In this regard, the content of the DTGs should be cross-cutting and action-oriented, including a scenario-based approach as well as avoiding duplication. As such, the proposal by the French delegation about how we should frame the DTGs seems more pertinent to my eyes rather than what is now proposed in the Annex III with the single-issue DTG on international law. The future mechanism should be based on the nature that five pillars of the framework are closely interrelated with each other when we need to find and offer practical solutions through pragmatic deliberations on how we prepare against threats and risks under normal circumstances and how we quickly respond to incidents in case of emergencies. My second point is about MATA stakeholders. In Japan’s view, we need to move on to the practical and effective stage, and this could only be done fully with appropriate participation of private sector and experts. I believe this is quite obvious because cyber attacks are done through tools, facilities, and infrastructure developed by the private sector. and market, and at the same time, in case of cyber attacks, it is often them who become the first victims. Many risks and damages which state actors have to manage, in fact, lie within the private sector. Japan, therefore, suggests to enable a variety of multistakeholders participate in the discussions of the DTGs. In this regard, Japan aligns itself with a proposal made by Canada and Chile and other significant number of countries which joined their paper on the modality of multistakeholders participation. Thank you.


Chair: Thank you. Japan. Canada, to be followed by Sweden.


Canada: Thank you, Mr. Chair. As you mentioned some time ago, the creation of a permanent mechanism at the UN is a unique opportunity and it is not without consequence. In my last statement, I spoke to our birchbark canoe. Mr. Chair, in any canoe, everyone must paddle. Some paddle fast to move forward and may need to slow down for others that are learning to paddle. Multiple compromises made over the last year by the supporters of the POA demonstrate our commitment to do just that. Yet, if some in the canoe start paddling backwards, the canoe will only go in circles. I wish to stress that Canada will not accept renegotiation of the existing agreements on the shape of our future mechanism, and I will quote four, that the future mechanism will take as its foundation of its work the consensus agreements on the framework, that it will be action-oriented in nature, that it will be open, inclusive, transparent, sustainable and flexible, and that it will be integrated, policy-oriented and cross-cutting in nature. We do not believe that we can delay decisions on how the future mechanism will operate, including the role of DTGs. Doing so would only result in delaying the start of the future process as we continue to negotiate but with no pressure to reach consensus. Canada strongly supports the DTG proposal eloquently presented by France today, and we underline the compromise they put forward, once again, on how to approach our work in the mechanism. We also support the inclusion of an agenda item for the plenaries to engage on cross-cutting discussions on recommendations of the DTGs. We oppose the duplication of pillars or groups of pillars in the DTGs. This is not integrated, and it is not cross-cutting. It is important to remember the DTGs are subsidiary bodies to the plenary. The plenary is the dominant and decision-making body. In the spirit of compromise, we have agreed that the plenary meetings could continue to address, like we do today, each pillar in turn. Discussions on capacity-building, international law, non-binding norms, and CBMs will therefore remain central to our discussions. Not having pillar DTGs does not decrease the importance of any pillar. Rather, the DTGs allow us to consider in an action-oriented, cross-cutting measure how the pillars come together when the issues we are discussing are applied in practice. Not only do practical pillar discussions risk creating silos, as outlined by the EU, they risk creating duplication. We believe that cross-cutting groups can place a solid focus on assessing capacity-building and how it meets identified gaps with the intent of prioritizing and recommending improvements to its delivery. We support those proposing holding DTGs ahead of the plenary and ideally separating these two meetings through the year, allowing time for states to take the outcomes of DTGs, consider them with sufficient time, and return to move our discussions forward in plenary. Mr. Chair, I will not speak extensively on stakeholders, given that a statement was already taken. delivered on our behalf. However, in my national capacity, I note that the veto counters the right of states, and robs hundreds of states from the expertise and capacity-building potential of stakeholders’ input based solely on the consideration of one state. Our future mechanism cannot operate on the basis of one veto to rule them all. An open, inclusive, and transparent mechanism will allow for open debate on objections, but the majority should decide in the end. Finally, in keeping with the goals of UN80, any future mechanism must not duplicate existing structures and processes, and must be developed in a manner that ensures it can operate within existing resources. Thank you, Mr. Chair.


Chair: Thank you very much, Canada, for your statement, and once again for reminding us that we are all on the same boat. We all need to paddle forward and move faster. We have very little time left. That much I agree with you. Sweden, to be followed by Romania.


Sweden: Thank you, Chair. As this is the first time Sweden takes the floor, please allow me to express Sweden’s gratitude towards the work done by you and your team. Sweden fully aligns itself with the statement delivered by the European Union and the Nordic Statement on International Law delivered by Finland. Chair, respecting your request, we will limit the statement to the aspects connected to the RID and Annex 3, yet we have a few additional remarks on the previous chapters that we hope to get the opportunity to put forward. Chair, as you said in the opening of this meeting, the RID and the Annex relates to the report’s overall substance. Let me therefore make a point by starting in paragraph 32. Sweden welcomes the recognition of the vital role of the public-private partnerships play in addressing the threats facing states and the importance of dialogue between different sectors. At the same time, we question how we, as states, will be able to efficiently develop such partnerships and dialogues if the modalities of the future permanent mechanism do not enable effective stakeholder participation. Sweden therefore invites the Chair to draw from the Canada-Chile-led paper. We believe that the paper, in fact, constitutes a bridging proposal, enabling states which have an objection to a certain stakeholder to clearly express and argue for its objection. Yet at the very end, the majority of states, in line with the rules of procedure of the General Assembly, make the decision adhering to the principle of a voice and a vote. Regarding the recommendation of the future permanent mechanism discussion, Sweden echoes multiple states’ requests to put a full stop after, quote, ICTs in Recommendation 43. And on the structure of the thematic groups, Sweden fully supports the French proposal, which in its revised form has drawn upon the views of many states and which constitutes an honest bridging proposal. Thank you, Chair.


Chair: Thank you, Sweden. Romania, to be followed by Vietnam.


Romania: Thank you, Chair. As it is the first time I’m taking the floor, let me start by expressing Romania’s appreciation for your tremendous work and that of your team in support of this process. Romania aligns to the position expressed by the EU and makes the following comments on the regular institutional dialogue in its national capacity. Given the time constraints, I will keep my intervention short and be providing in writing the extended position, including our views, on the A to F chapters of the report. As for the future mechanism, I would like to stress that for us it is very important to preserve the results of the last five years of intense and good work, and I’m convinced that we can all agree on a final version of the report that will be acceptable for all parties. Establishing a permanent mechanism is essential. in this respect. Let me underline the importance to have an action-oriented, cross-cutting approach. This is of essence in order to ensure a comprehensive and inclusive perspective addressing different elements of the UN Framework. In this regard, Romania considers that a specific DTG on international law is incompatible with this practical and cross-cutting view, and we propose the deletion of the references from Para 8 of Annex 3. We strongly support the constructive proposals put forward by France that provide a coherent structure and a clear delineation between different strands of work, putting an emphasis on capacity building in a transversal and cross-cutting manner. Last but not least, we share the position expressed by previous speakers about the importance of stakeholders. They are essential for a broader cybersecurity, and we don’t think we can spare their valuable inputs. Romania supports and has co-signed the paper that Canada and Chile presented on this topic. All this being said, we will continue to constructively participate in these negotiations. Thank you, Mr. Chair.


Chair: Thank you very much, Romania, for your statement. Vietnam, to be followed by Estonia.


Viet Nam: Thank you, Mr. Chair. Regarding the future mechanism, we support Paragraph 63 of the draft report, particularly the structure of the future permanent mechanism, as well as the modality on the participation of stakeholders, as proposed by the Chair in Annex 3. We believe modalities for the establishment of a future permanent mechanism should adhere to the following principles. First, the mechanism must operate on the basis of consensus, ensuring that all member states have equal voice in shaping international cooperation on ICT security. Secondly, It must be state-led, with member states taking the primary role in the development, implementation and oversight of the mechanism. Thirdly, it should encourage the participation of relevant stakeholders, including private sector entities, research institutes and other non-state actors, whose expertise and practical experience can enrich the discussion. At the same time, the involvement of non-governmental stakeholders must ensure the integrity and focus of the future mechanisms and comply with the first two principles. And finally, the mechanism must uphold the central role of the United Nations. In this regard, we believe that the future mechanisms need adjustments to enhance the efficiency, effectiveness and delivery of discussions. This may include shortening the duration and frequency of meetings, organising regional or inter-regional meetings, considering alternative meetings’ locations outside of New York, and allowing other countries to host inter-sectional meetings. The establishment of the mechanisms needs to be allied with ongoing UN reforms efforts, including the proposed UN80 Framework in order to promote a streamlined, resource-efficient system. Vietnam supports reducing fragmentation, focusing resources and prioritising mechanisms that demonstrate clear, concrete and achievable outcomes with defined timeframes. Vietnam reaffirms our commitment to participating actively in the OEWC process, as well as the future mechanisms and working constructively with all Member States to find common grounds in building an open, safe, secure, stable, accessible, peaceful and inter-operable ICT environment. I thank you for your attention.


Chair: Thank you very much, Vietnam, for your statement. Friends, I wanted to give you an update. We have about 20 speakers left on this agenda item. We have about 40 minutes left. And I wanted to also make some remarks as we wrap up this discussion. So if each one of you took two minutes, then I think it’s doable that we give everyone a chance. And part of being a community to discuss these important issues is also to share the limited resources we have. In this case, that is time. So I would urge each one of you to jump to the essentials and then look at the option of sending your statements to me and to also all members, we’ll put that on the website. I still do not intend to muzzle any of you, because I really think it’s important to give everyone a chance to speak, not just on this issue, but on every issue. But time is limited. So with these caveats, let’s see how far we can go in the speakers list. And I’m counting on you for your help and support. So Estonia to be followed by Portugal.


Estonia: Thank you, Mr. Chair. Estonia aligns itself with the statement of the European Union, and that’s the following in its national capacity. We express our full support to the French compromise proposal on the dedicated thematic groups presented today. We believe that this proposal is transparent, clear, logical, forward-looking, and provides action-oriented basis for the future cyber discussions. It states clearly that at plenary, we continue discussing the pillars of the responsible state behavior and the action-oriented dedicated thematic groups will complement it, as well as offer also an opportunity for concrete discussions. While taking into account also our own experience in capacity building activities, we believe that capacity building is essential pillar of the future. permanent mechanism, and it is essential to engage with it in a cross-cutting and action-oriented manner. We welcome the Pacific Islands Forum proposal, which provides small developing countries perspectives on making capacity-building cross-cutting item of DTGs. Mr. Chair, international law remains one of the most important topics for us. We believe that it should not be addressed in isolation, but rather in a cross-cutting manner with the other topics. Therefore, we are not in favor of a separate DTG on this. On stakeholder modalities, we believe that the non-objection mechanism allowing the single state to block participation has to be reconsidered. It has negative consequences for the effectiveness, transparency, and inclusivity of our work. We would like to see the cross-regional paper on stakeholder modalities submitted by Canada and Chile as a basis to draft the final report. And finally, I do apologize for abusing the word cross-cutting, but it seems to be the word of the day and a key to our future work. Thank you.


Chair: Thank you very much, Estonia, and well done, under two minutes as well. By the way, you don’t need to speak in full sentences. You can just say… Keywords. Keywords. I mean, I love good grammar. But as they say, the days of good English has gone. Well, my English is not my mother tongue, but please, I mean, the point I’m making is if you’re agreeing with delegation X, just say we agree with X, we don’t agree with Y, we don’t like this, or you love that. I think we are telegraphing and communicating with each other where we are and where we stand. I think that’s useful for all of us and certainly for me. So Portugal, followed by the United Kingdom, which I’m sure will speak with good grammar.


Portugal: This week, more than usually, Portugal relied on the EAS to convey the collective views and positions of EU member states. Therefore, I take the floor with the sole purpose of calling our attention that last year, according to cybersecurity ventures, the cost of cybercrime reached 9.5 trillion dollars – more than half the combined nominal GDP of the EU member states. That is the staggering dimension of the price we pay for the insecurity we are confronted with in cyberspace. And the figure does not even include the damage caused by state-sponsored espionage intrusions, which is understandably difficult to quantify. The main task of the Future Permanent Mechanism, which will come after this very successful Open-Ended Working Group, will therefore be undoubtedly the leveling up of the resilience of the systems and networks of the critical infrastructure in all UN member states, without exceptions, so that all of them can benefit from the general compliance of the normative framework for responsible state behavior in cyberspace, which the UN General Assembly endorsed in 2015, and since then, we have patiently considered with a view to render it universally implementable, including the eight confidence-building measures, the eleven voluntary norms, and the relevant international law, i.e. the Charter, the Universal Declaration of Human Rights, and the principles of international human law. Judging from what we heard yesterday and today, and as the French delegate underlined this afternoon, there is among us a strong degree of agreement that without the universal implementation of the UN framework for responsible state behavior in cyberspace, we will not be able to tackle the growing challenge of digital insecurity. However, We are all also aware that if the most inflexible positions, those which have not yet managed to attract enough support from the membership, continue to be pushed regardless, a consensus mandate for the future permanent mechanism will not be possible. It is true that the mandates of the fifth group of government experts and the previous and current open-ended working groups were all voted, and that is precisely why resolutions on the mandate of a future program of action to promote responsible state behavior in cyberspace after 2025 were submitted to the General Assembly in 2022 and 2023. However, in spite of overwhelming votes, the sponsors of those resolutions accepted to bring the discussions of the mandate of the future permanent mechanism to within this open-ended working group, expecting that it could be finessed consensually in the highly constructive climate which your superlative stewardship, Mr. Chairman, fostered among us. It would therefore be highly unfair if, after five years of steadfast work, we were unable to achieve a consensus progress report that includes a structure for the future mechanism allowing for the cross-cutting, action-oriented and integrated discussions called for by the third annual progress report. We therefore trust that, in a spirit of generous responsibility, the membership will eventually enable you, Mr. Chairman, to submit a revised draft in accordance with the ambition of the vast majority of all of us. Thank you.


Chair: Thank you very much, Portugal, for your contribution and for your kind words. United Kingdom, to be followed by the Kingdom of the Netherlands.


United Kingdom: in writing. In paragraph 7.a we would like to add including but not limited to, so it reads briefings from relevant experts including but not limited to those drawn from a pool of experts nominated by states. We support a provision for states to recommend experts but as the process for such nominations would still need to be developed our amendment is essential to ensure the future chair can act flexibly and with agility to invite relevant experts to brief states. We would like to delete the last sentence of paragraph 11 for the reasons outlined by a number of states. In paragraph 12 we support the proposal made by Australia regarding meeting timings. We should retain all of paragraphs 13 and 14 as currently drafted. It’s particularly important to my delegation that any decision to establish additional thematic groups will be made by consensus. Regarding paragraph 15 as a number of states have requested we would like to add agreed by consensus after action oriented draft recommendations and would support further amendments to bring this in line with France’s proposal for a sixth plenary item which we think is a good one. In paragraph 17.f we should delete the words on a voluntary basis. We have a number of amendments to paragraph 17.g but in the interest of time we’ll send these to you in writing. Overall this paragraph does not sufficiently bridge the requests of the 42 states co-sponsoring the Canada Chile inclusive modalities paper. The operationalization of paragraph 17.i potentially conflicts with the consensus recommendation of annex c paragraph 11.b. We request that 17.i points back to this paragraph or is modified for consistency with the third APR. Turning to paragraph 8 in relation to two dedicated thematic working groups. Any configuration of DTGs should be consistent with the consensus agreement in Annex C of the third APR that we will have action-oriented and cross-cutting discussions in the future mechanism. If we are following a pillar-based approach in plenary, as Paragraph 5 proposes, such discussions surely occur in the thematic groups. Unfortunately, this is only the case in one out of the three groups in Rev. 1. In this context, my delegation emphasises, in particular, that we do not believe a DTG on international law will achieve consensus this week. Listening to statements today, we do hear a continuing and broad consensus that capacity building should be at the heart of the future mechanism. Rev. 2 of Annex 3 could draw further on the proposals that have been made in this regard, and we welcome the bridging compromise outlined by France. We also support the Global Roundtable’s scope and purpose being expanded in a separate paragraph in Annex 3, and the suggestions for the Roundtable put forward by Brazil and Vanuatu to ensure flexibility and the inclusion of experts. Thank you, Chair.


Chair: Thank you. UK, Netherlands, to be followed by Ghana.


Kingdom of the Netherlands: Thank you very much, Chair. The Kingdom of the Netherlands aligns itself with the statements of the European Union, and I would like to make the following complementary remarks in a national capacity. Building on Annex C of last year’s APR, we hope to channel the results achieved in the OEWG into the future permanent mechanism to be mandated by the final consensus report. We fully support the updated proposal by France on dedicated thematic working groups. Focusing on capacity building, we welcome the proposal of France to put capacity building central in the future. the cross-cutting group on increasing the resilience and ICT security of states. We also took note of the statements shared by others and joined papers by groups of states, including the Latin American states, on the functions within the structure of the future mechanism on capacity building. Taking these views into account and complementary to the French proposal, we would like to propose a structure for the facilitation of capacity building within the new mechanism. It would consist of the following three steps, which we would like to see reflected in a separate paragraph after paragraph 8 in Annex 3. First, dedicated thematic working groups could be aimed at sharing experiences, identifying specific needs, proposing actionable recommendations to the plenary, and providing information to convene the roundtable. Second, the global roundtable, which functions could be to, one, facilitate exchanging information on programs and opportunities, two, facilitate connecting needs of those requesting to resources of those providing assistance, three, and sharing capacity building best practices. Such a roundtable would bring together a range of cyber capacity building experts, also allowing to foster coordination among different states, regional organizations, and capacity building stakeholders, and provide ideas and practices that can be further reflected on in the plenary. And then third, the plenary could focus on the adoption of the recommendations from the working groups and the monitoring of previous recommendations. Based on this, states can also further reflect on existing and potential tools on capacity building and the need to strengthen initiatives in this regard. This would not preclude discussions on other capacity building topics in the plenary. We will also share some specific writing on these ideas with you, Chair. And then lastly, I’d like to share three very quick expressions of support. First, we support the proposal of Brazil to keep a flexible approach to the level of participation to the global roundtable and therefore to strike out high level. On stakeholder modalities we join other states in supporting the paper from Canada and Chile and the proposals in this regard and then lastly on the sequencing of the meeting we support the proposal made by Australia to have enough time between the meetings of the DTGs and the plenaries. Thank you very much.


Chair: Thank you Netherlands. Ghana to be followed by El Salvador.


Ghana: Thank you Mr. Chair. My delegation aligns itself with the statement delivered by the Africa Group and would like to reiterate its desire to witness a seamless transition from the UN OEWG to the future permanence mechanism. This is essential to ensure continuity in states discussions on such important issues. Mr. Chair regarding the dedicated thematic group DTG 1 my delegation appreciates your efforts to combine three focus areas into DTG 1 and the significant allocation of three days within the illustrative framework illustrative timeline for the work of the group. We understand the intent to comprehensively address the three substantive focus areas within this time frame. However to further enhance clarity and support the functioning of this thematic group my delegation is of the view that explicitly and clearly outlining within the illustrative timeline how the allocated time will be distributed among the group’s distinctive work streams would be highly beneficial. This would help ensure that each focus area receives equitable consideration and fosters a balanced structured approach to the group’s deliberations. Such specificity would greatly assist delegations in planning the engagement and contributing meaningfully to the process. Furthermore my delegation wishes to underscore the importance of having a dedicated discussion on international law as a topic that requires comprehensive discussions. However my delegation sees merit in South Africa’s proposal to merge international law and international law in the context of international law. international law and norms, as both have some similarities in that they govern state’s behavior. Furthermore, we have witnessed in the past how some norms have been codified into international law. As such, we can remain flexible on this proposal as long as both thematic areas are given sufficient time to have discussions in depth. Finally, my delegation welcomes a reference to hybrid formats for all dedicated thematic meetings in paragraph 13 of annex 3. This is especially important, noting that some countries may not have the resources to always participate in person. However, having an option to participate virtually provides the opportunity to contribute meaningfully to the process. As mentioned by my colleagues from Thailand and other countries, Ghana supports the proposal for the need to have in-person participation strongly encouraged. I thank you, Mr. Chair.


Chair: Thank you very much, Ghana. El Salvador, to be followed by Senegal.


El Salvador: Thank you, Mr. President. Thank you, Mr. President. On annex 3, we are grateful for the revised proposal. El Salvador advocated for the establishment of limited thematic groups, and we believe that the structure presented, including the topics proposed, respond to our national and regional needs. Particularly, we highlight the importance of the group dedicated to capacity building, because this is of the utmost relevance for the global use. We would also like to focus briefly on the capacity building group, which is a priority for my country and other countries in Central America. We do not see capacity building only as a space for discussing financing. We see it as a space to connect requests with providers, where we can look at technical assistance, exchange of knowledge, and discuss possible alternatives in light of the realities of limited financial resources that we face in our countries. This discussion can only happen in a space dedicated to that end. On the modalities for the participation of other stakeholders, we welcome the progress reflected in the hybrid participation option and the limited use of this option. We recommend that these modalities could be consistent in order to have a uniform level of participation for stakeholders throughout the process. Thank you very much.


Chair: Thank you very much, El Salvador. Senegal to be followed by Chile.


Senegal: Mr. Chairman, given that this is the first time I’m taking the floor, I wish to applaud you and the Secretariat for the efforts. We align ourselves with the statement delivered by Nigeria on behalf of the African group on threats and capacity building on the future mechanism, and in our national capacity, we wish to deliver the following statement. On the norms, we wish to recall our steadfast position on the matter. The implementation of the current norms could include the drafting of new norms. If there’s a consensus-based agreement about the necessity of this, we believe that additional norms may not be necessary. Turning to the implementation of international law, we know to the satisfaction that there’s a reference to the framework for responsible conduct of the use of ICT and the applicability of the core principles of international law in space. We also recognize the merits of presenting national positions and regional positions on the matter. Yesterday, the EU delegate quite rightly noted that individually, collectively, more than 100 states presented their national positions. In this regard, my delegation, and in light of the substantive discussions of the future mechanism, we propose the following addition to paragraph 42 for the Secretary to present to the thematic group 2 a report on the views already available in order to identify general trends in the perception of the matter by states on IHL. We applaud the reference to the resolution of the ICRC on the protection of civilians as well as the work which we represented here, the transnational group of friends on this matter, where our shared understanding has evolved about the way that this law is implemented. This needs to be reflected. We also support what has been proposed to incorporate paragraph 4 of the ICRC resolution, capacity building. We support the relevant non-exhaustive positions in the document. We also support the Vietnamese proposal on academic resilience and on UNIDIR. As a contribution, we wish to propose in 52C that we think it would be relevant to add a technological divide in capacity building efforts. For 53, propose addition of the need to organize regional preparatory meetings for the Round Table on 451B in the same paragraph, also to add at least one over the review conference. Now I briefly wish to turn to the future mechanism. We fully align ourselves with the position of the African group, the group of 54 countries on the structure of the mechanism, specifically the three thematic groups vis-a-vis international law and the other on capacity building support, the concerns of Egypt about the future mechanism with a dedicated space for discussions on application of international law. And the same applies to capacity building. Like Morocco, we think that modifications can be carried out if necessary during – throughout the future cycle and subsequent cycles. Thank you.


Chair: Thank you very much, Senegal, for your statement. Chile, to be followed by Zimbabwe.


Chile: Thank you, Chair. Chile is grateful for your proposal to present the additional elements for the operationalization of the future permanent mechanism. We value the efforts to ensure a structured, consistent basis which will allow for a fluid transition of our work from the OECD towards a sustainable, inclusive, and action-oriented mechanism. The predicted cycles with co-facilitators, particularly the relevance to the gender balance and geographic representation, are also to be welcomed. We’d like to express our support briefly for the proposal by Brazil on setting dates for meetings, particularly given the cost of accommodation along similar lines. My delegation has the same issues. As we also support the proposal of Colombia to have the interpretation in the hybrid groups in terms of decision-making, we agree with Mexico on the fact that Mexico should be adopted on the basis of the principle of consensus, which is not the same as decisions by consensus. We would like to in particular express our firm support for the inclusion of a thematic group for capacity building, which is a faithful reflection of the permanent strategic nature of this within our interests. We also value the proposal of periodically convening a global roundtable on capacity building as a space to raise the profile of needs and to mobilize collective efforts. The functional articulation of both spaces should be revised on a timely basis. We also believe that the mandate of this group could be further strengthened in Colombia incorporating functions such as, for instance, clearly establishing the needs in capacity building, systematic assessment of results from capacity building initiatives so as to guarantee their sustainability and inclusion. Also, as was suggested by Mexico, we should have specific work agendas that are circulated ahead of time. We hope that these will be considered as a part of thematic group 3 so as to strengthen its structure and to work within the mechanism. Within the structure, this should not represent a duplication of the discussions in the plenary. Turning to the participation of other stakeholders, we welcome the reference to the participation of experts and other interested parties in each DTG. We also think that we welcome the reference to states exercising the power here. However, we believe that this should follow a procedure that should at least ensure full transparency and we should also look at the final outcome decided by the member states efficiently. Finally, we reiterate its commitment to inclusive action-oriented multilateral forum. We believe that the success of the permanent mechanism will, to a large extent, depend on its ability to bridge gaps and ensure the voices of everyone in this area. Thank you very much.


Chair: Thank you very much. Chile, Zimbabwe, to be followed by Uruguay.


Zimbabwe: Thank you, Chair. As the first time we are taking the floor, Zimbabwe would like to commend you, Chair, for continued commitment to an inclusive, transparent, and consensus-driven process. Over the past four years, under your able leadership, the Open-Ended Working Group has addressed complex and sensitive issues concerning the security of and in the use of ICTs. We are confident that this momentum will be sustained as we move towards the establishment and up realization of a future permanent mechanism. Chair, we are particularly supportive of the inclusion of a dedicated thematic group on capacity building and the intention to convene a regular global roundtable on ICT security capacity building. This aligns with Zimbabwe’s national view that capacity building must be embedded in the permanent mechanism and treated as an enabler of both security and development objectives to bridge the digital divide. Furthermore, Chair, Zimbabwe welcomes the inclusion of a dedicated thematic group on the application of international law to the use of ICTs in the context of international security. We regard this as essential to fostering legal clarity, ensuring accountability, and preserving stability in cyberspace. In line with the common African position adopted by the African Union Peace and Security Council, Zimbabwe reaffirms that existing international law, including the Charter of the United Nations, fully applies in cyberspace. We are further of the view that this thematic group could facilitate the long-term objective of elaborating a comprehensive legal instrument negotiated multilaterally and grounded in customary and treaty based international law to codify the applicable rules and principles governing state conduct in cyberspace. Such an instrument would reinforce the rules-based international order and provide states, particularly developing countries, with the predictable legal framework to address complex cyber threats while safeguarding sovereignty and international peace and security. Chair, on stakeholder participation, Zimbabwe recognizes the valuable role that stakeholder participation plays in the development of international law. stakeholders, including the private sector, civil society, and academia, can play in shaping cybersecurity policy. However, we reaffirm the intergovernmental and state-led nature of both the current process and the envisaged permanent mechanism, and my delegation is mindful of the introduction of new elements that may prove counterproductive or risk undermining the integrity and effectiveness of this critical mechanism. In this regard, we support the modalities that have thus far guided the open-ended working group process continue to be applied given their proven efficacy. To conclude, Chair, Zimbabwe recognizes the growing importance of moving from conceptual debates to operational structures, and we appreciate the clarity and specificity that the current paper also brings to the institutional design of the future mechanism. Thank you.


Chair: Thank you very much, Zimbabwe. Uruguay, please.


Uruguay: Thank you very much, Chairman. This is the first time that Uruguay is taking the floor, so briefly our country would like to express its thanks for your work and the constructive spirit demonstrated throughout the negotiations, which is reflected in this robust document that we’re discussing. We advocate for the creation of a single permanent mechanism which has the trust of the members, which is a space for the discussion on the application of international law and the use of ICTs, and which has a thematic group to look at capacity building, as is set out in Annex III of the document. On Section F, as we have said several times, technical capacities and specialized bodies knowledge of countries is valuable not only between countries but also within them. The appearance of the digital divide underscores the need to ensure technology transfer and to foster international cooperation. Therefore we’re convinced that the creation of a DTG dedicated to capacity building, which as established in Annex 3 and in line with the working groups put forward by the Latin American region would allow us to go beyond the simple organization of training programs. This would allow us to have a comprehensive view to identify specific needs and ensure specific support. The full intervention has been sent and will be available for publication. Thank you very much.


Chair: Thank you very much, Uruguay, for your statement and brevity. Botswana, please.


Botswana: Thank you, Chair. The Botswana delegation takes the floor for the first time in this session and would like to express our gratitude to you and your Secretariat for having led this process to its completion. With regards to Section 1, Chair, relating – Section 1 of Rev. 1 relating to regular institutional dialogue, Botswana wishes to note that it fully aligns itself – herself with the statement delivered by Nigeria on behalf of the African group. Botswana remains fully committed to an inclusive process for maintaining international peace and security in the cyberspace and supports the establishment of a robust and permanent mechanism that builds upon the OEWG’s work over the past three cycles and its delivery on the expectations of all states, particularly those from the developing states. We therefore welcome the recognition of the importance of continuing regular institutional dialogue under the auspices of the UN under Paragraph 59 of Rev. 1, and we believe it appropriately reflects the consistent call made by participants of this OEWG to remain inclusive, action-oriented and consensus-driven. Botswana welcomes the inclusion within the Chair’s proposal in Annex 3, the proposed multi-stakeholder participation, including that of regional and sub-regional organizations, the private sector, academia and civil society, as this will ensure a balanced regional representation and will be guided by the principles of consensus. consensus, transparency, and inclusivity. We do understand that the expertise provided by the stakeholders will be crucial for insight and provide informed guidance on the work of the future mechanism and will not necessarily translate to decision making, which will be left to the states to retain, as Cote d’Ivoire has highlighted, the intergovernmental nature of the process. The report reflects the aspirational consensus on the need for continuity, and we believe at this point that Annex III should be sufficient in prescribing the operational modalities and institutional design of a future mechanism. As has already been indicated by other states, we are not particularly strict on this aspect and choose to be flexible in this regard, Chair. It is in this spirit that we agree with the Chair’s proposal, our client, in Annex III for the plenary sessions that will be supplemented by the work of the three dedicated thematic working groups in the future mechanism. We particularly support the establishment of a thematic group on capacity building that will assist states in the organization of their national cybersecurity efforts in developing policy frameworks, protecting their CI and CIIs against cyber threats, and in the implementation of existing voluntary norms and to develop national positions on the applicability of international law in the cyberspace. We wish to align ourselves with Brazil’s position, supported by the UK and the Netherlands, which call for the exercise of flexibility regarding participation in the global roundtable on ICT security capacity building, as opposed to high-level participation. This would ensure that deliberations take a more engaging approach. Thank you, Chair.


Chair: Thank you very much, Botswana. Nicaragua, please.


Nicaragua: Mr. President, Chair, our thanks to you and your team for all of your efforts to reach a successful outcome in this exhaustive process. The future permanent mechanism should fully implement all of the decisions adopted by consensus within our group, particularly respecting the principles of the UN Charter. It will also be vital to establish the appropriate mechanism to implement capacity-building programs for developing countries and to ensure interstate international cooperation to address the threats of the undue use of ICTs identified in the OEWG. The highest priority for this meeting is to achieve a fluid transition from the current OEWG to the future permanent mechanism through a concise report. In the meantime, the DTGs of the future permanent mechanism should be aligned with the five pillars of its mandate. We recognise the efforts of the Chair here. However, as has already been raised by other delegations, the scope and approach of thematic group one is not clear. We believe that we need greater discussion here. It has been shown that existing non-binding voluntary behaviour norms, despite being a positive step for the effective regulation of the use of ICTs, are insufficient. Being guided by this, as well as by the spirit of striking a balance between norms and international law, we suggest the establishment of a specific thematic group on norms. We also support the establishment of a specific group on capacity-building. Chair, in order to preserve the intergovernmental nature both of the UN and of this very process, we advocate for us to keep the current modalities for the participation of stakeholders in the future permanent mechanism. The issue of the participation of non-governmental stakeholders is not procedural, rather a substantive issue. Guided by this reasoning, we are not in favour of the participation of non-governmental stakeholders in specific thematic groups. groups, which should provide a forum for discussion solely between governmental experts. Finally, we support the terminology for this process to be aligned with the mandate of the OEWG. In this sense, ICT security should be replaced by security of and in the use of ICTs throughout the text. We also propose editing the title of Annex 3, replacing ICT security with security of and in the use of ICTs, following the same thinking. Nicaragua stands ready to continue to support constructively throughout this process. Thank you.


Chair: Thank you very much, Nicaragua. Germany, please.


Germany: Thank you, Chair. Germany aligns with the EU Statement, the presentation by the French delegation, and on stakeholder modality is the paper led by Chile and Canada. I will not repeat specific points that have been submitted in writing, but rather would like to share Germany’s view on the key goals that we want to achieve with the Future Permanent Transition, and I will focus on the question of the DTGs. First, we want to protect, promote, and implement the normative framework of responsible state behavior that we have built over the years and strengthen it. We cannot accept putting in question the implementation of that framework. Second, we want to have a space for policy-oriented, cross-cutting discussions in the DTGs. This has already been agreed in the 2024 APR. These cross-cutting, issue-oriented discussions allow for concrete and meaningful exchanges on many issues that also have been highlighted by colleagues like – and these are just examples – ransomware threats to essential public services. Third, we all want to move forward in a single-track format. We believe that the renewed compromise proposal made by France on how to pitch the different views on working groups would be appropriate to address the objective of strengthening the existing framework, breaking up silos, and also address policy challenges holistically and also the concerns raised by other delegations, including on assessing needs for and improving delivery of capacity building. We welcome and continue studying the perspectives of the LAC region and the Pacific Island Forum region. In a very concrete way, we could flexibly discuss challenges we all share, for example, ransomware that was raised by many during the course of our discussions. The considerations or potentially the consensus recommendations flowing from the dedicated thematic working groups would then again inform the plenary discussions. We support the essence of the proposals made by Mexico and France to have a dedicated plenary agenda item for such discussions. Such recommendations will enable us to move our discussion forward in the sole decision-making body of the Future Permanent Mechanism and then strengthen the framework with its five pillars. Thank you, Chair.


Chair: Thank you very much, Germany. It’s six o’clock exactly. First of all, I want to express my thanks to the interpreters who have kindly given us another ten minutes, and I’m grateful for their support for our process here. Second, I want to say that we have about six speakers who wanted to speak on this item of RIT, but we will not be able to cover them today. Third, we have 30 outstanding speakers from the morning list, and I had said that we will find a way to give them a chance. But I have the sense that out of the 30 speakers who had registered to speak in the morning, some might have already spoken already in this debate because it was not clear when they pressed the button whether they were wishing to address RIT. So the number may well be less than 30. So this is how we’ll proceed. First, tomorrow we will meet at 10 a.m. sharp. We will hear the stakeholders, as is indicated. in the work program and as approved in the work program. And it is fair that we hear them. And they have been a part of this process. The voices and views of the stakeholders are important. And in this process, I’ve always said that I’m committed to engaging them in a systematic, sustained, and substantive way. And so we will hear them tomorrow morning. But I would also like to seek the kind indulgence of the stakeholders in seeking their understanding and patience. So we will have to impose a time limit of three minutes for them tomorrow. We have about 20 stakeholders who are registered to speak. So if we allow for three minute statements, we should be able to complete it in about an hour. And then after that, I will take up the remaining speakers from this morning. And I would also like each one of you to come to the secretariat to see where you are in the speakers list left off from yesterday morning and whether you wish to take away, take yourself away from the speakers list. Of course, the idea is not to open it up to have another 50 speakers. Then we will not be able to give everyone a chance. This afternoon, some of you took the floor and said, this is the first time you were speaking. And that’s very gratifying because it’s important that we hear the voices of those who have not spoken. But at the same time, it’s not for me to say that delegations should not speak more than once or twice. So. responsible state behavior. We have a normative framework. So I leave it to you to exercise your judgment and for you to decide whether there are burning things that you need to say that hasn’t already been said in one way or another by your partners or groups. So the speaker’s list from this morning is going to be left with the Secretariat here in the podium and if you wish to take yourself away, I would encourage you to do that and if so, then we will have a shorter speaker’s list. So we will go through the speaker’s list tomorrow morning after the stakeholders have spoken and then finally, for those who have not been able to speak today, we will combine the remainder of the six speakers today and we have to do it tomorrow morning. We will have to have a cutoff of concluding the meeting at 1 p.m. tomorrow. After that, I will need to sit down and go through the discussions, my notes, and to prepare a ref too. And I will need time to do that. This is not to be generated through an AI program. We are not there yet. But it will require me and my team to go through all the interventions, proposals, paragraph, 56 pages of it, and it will require me to make some judgments. My judgment as Chair, as your friend, from the podium, I am a friend to all of you, but I also have a responsibility as Chair. Now, in that capacity, let me say a few words about the discussion today. I found the talk very, very positive. I sensed a palpable commitment to bring this to a closure. I sense that there is an enormous amount of commitment to conclude the work and reach consensus. So this discussion, in that sense, has been very encouraging for me. And I thank you for that. Second, a range of issues with regard to regular institutional dialogue. The whole question of NXC is there. It’s the foundational framework for the future permanent mechanism. And we’re looking at additional elements. And some of the discussions also relates back to NXC, which we have already agreed. And that’s a good thing. We have a very strong framework. And we are not revisiting or reopening NXC in any way. That much I want to make clear. But we need to build on that with some additional elements. And that’s what we are trying to do. And I think we need to find a way as to perhaps how we can connect NXC to the additional elements that we are doing. Of course, there are many different views. But I think there are some really converging elements. We all recognize the need for dedicated thematic groups to allow us to go out deeper, to have focused discussions, and to look at the interconnections, and to have a cross-cutting discussion, which is part of what we agreed to in NXC as the mandate of the future permanent mechanism, that we will have policy-oriented, cross-cutting discussions. And everyone agrees that we are not trying to replicate the and the dedicated thematic groups. So the question is, how do we differentiate the discussions? How do we go deeper? What do we need to do? How do we organize our discussions? Now, the idea of dedicated thematic groups was a means to go deeper and to look at the discussions in a policy-oriented way, to look at the interconnections, the cross-cutting nature, and within the context of the five pillar. That’s the other point that I think we are all converging on. No one’s questioning the five pillars. And look at it. After five years, everyone’s defending the five pillars. Look how far we have come. That is one of the many, many akis of this process. Everyone’s committed to and committed to defending the five pillars. And that’s a very convergent element. So the idea of the DTGs is not to displace, diminish the five pillars, but to actually complement it. And being committed to the five pillars does not mean that we can’t go deeper and look at the interconnections between the five pillars. We did agree on five pillars, but we did not agree to five silos. How do we connect the dots between the different pillars? I think that’s the challenge. I’ve got two more minutes, and I should be fair to the interpreters, but I do want to say that the proposals that I’ve put forward for the three dedicated thematic groups, very divergent views on dedicated thematic group one, divergent views, dedicated thematic group two, divergent views, dedicated thematic group three, more convergent views. as far as the importance of capacity building goes. So how do we organize this? Let me give some thought to that, but it seems clear to me that we do need dedicated thematic groups. It is not an option to postpone the decision to the future permanent mechanism. I urge you to reflect on that. We cannot postpone it. If we do, the transition will not be smooth and seamless. You will spend the next two years debating dedicated thematic groups. So you might as well call it the global mechanism to discuss dedicated thematic groups. It will not, so I’m being serious. I think that I’m making this as a friend of yours, that we do need to make a decision, but we need a decision that doesn’t lock us in. It must have sufficient flexibility. It must be general enough. It must respect the five pillars, but it must be able to organize our work. And as our friend from Egypt said this morning, it’s not the structure or the architecture that is going to make this process work. It’s the political will. It’s the reservoir of trust that is going to make this process work. This OEWG has come thus far, not because of the structure or anything architectural that we have designed. It’s because of your commitment, the process, the people, and the political will has all helped. So I think those things are important. So don’t be fixated on the structure or the architecture. It’s about how we organize the discussions and we need to have dedicated thematic groups. The number and scope is something that we need to reflect on. Finally, on stakeholders, I’ll just say, very divergent views on one side and the other. And it seems very clear to me that if we are to attain consensus, we need to. go towards the middle and the Rev. 1 elements that I have put forward in the Rev. 1 draft was an attempt to chart out a middle path. And I have not heard any new solutions today, so we need to go back to the middle. So that’s all I will say. Let me reflect on Rev. 2 and all the different elements, but most of all my gratitude to all of you for your very constructive and positive tone this afternoon. The meeting is adjourned. See you tomorrow at 10 a.m. And one last thing. I would like everyone to be here at 10 a.m. to listen to the stakeholders, especially those who have defended and advocated for stakeholder participation. You should be here. I’m going to be taking attendance. Because it’s not fair to the stakeholders that they come here at 10 o’clock and there’s no one in the room and they’re talking to me. No, they need to talk to you. And for those of you who also have different views on stakeholders, I’d like you to be here because I’ll be taking attendance and I’m asking you as a friend, please come and listen to the stakeholders. The meeting is adjourned. Thank you.


F

France

Speech speed

138 words per minute

Speech length

737 words

Speech time

319 seconds

Support for three DTGs with cross-cutting approach

Explanation

France presented a visual proposal for three dedicated thematic groups that would bridge gaps in capacity building, implementation, and inclusivity. They proposed DTGs that draw on all pillars of the framework in a comprehensive and balanced way, focusing on concrete challenges rather than isolated discussions.


Evidence

Presented visual slides showing capacity building divide, implementation gap, and inclusivity gap. Uploaded a paper on OEWG website proposing language for three dedicated thematic groups.


Major discussion point

Structure and Organization of Dedicated Thematic Groups (DTGs)


Topics

Cybersecurity | Development


Agreed with

– South Africa
– Thailand
– Nigeria
– Indonesia
– Ghana
– El Salvador
– Botswana
– Egypt
– Cote d Ivoire

Agreed on

Need for three dedicated thematic groups structure


Disagreed with

– European Union
– Australia
– United States
– Russian Federation
– South Africa
– Thailand
– Indonesia
– Egypt
– United Kingdom
– Germany

Disagreed on

Structure and Organization of Dedicated Thematic Groups (DTGs)


E

European Union

Speech speed

165 words per minute

Speech length

572 words

Speech time

207 seconds

Opposition to standalone international law DTG, preference for cross-cutting discussions

Explanation

The EU argued that challenges in cyberspace rarely occur in isolation and cannot be solved by just one pillar of the framework. They emphasized that isolating one pillar from the rest risks creating silos and producing narrow solutions, therefore opposing a DTG solely on international law.


Evidence

Provided example of ransomware threats to essential services requiring cross-cutting approach involving norms, international law, CBMs, and capacity building.


Major discussion point

Structure and Organization of Dedicated Thematic Groups (DTGs)


Topics

Cybersecurity | Legal and regulatory


Disagreed with

– Switzerland
– Thailand
– Ghana
– Zimbabwe
– Australia
– United States

Disagreed on

International Law Application in Cyberspace


Support for meaningful stakeholder engagement with majority decision

Explanation

The EU supported stakeholder engagement as a pragmatic rather than political point, arguing for tapping into stakeholder expertise to advance security and stability in cyberspace. They endorsed the Canada-Chile paper on stakeholder participation modalities.


Evidence

Referenced the clear stance and fully supported paper by Chile and Canada on stakeholder engagement.


Major discussion point

Stakeholder Participation Modalities


Topics

Legal and regulatory | Development


Disagreed with

– Australia
– Islamic Republic of Iran
– United States
– Russian Federation
– China
– Cuba
– Finland
– Denmark
– Canada
– Sweden
– Romania
– Zimbabwe

Disagreed on

Stakeholder Participation Modalities


S

South Africa

Speech speed

121 words per minute

Speech length

267 words

Speech time

131 seconds

Support for DTG on international law and norms combined

Explanation

South Africa proposed deletion of cooperative measures from DTG1 and suggested having a dedicated thematic group on international law and norms, without assuming the two are of the same legal status. They also considered placing confidence building measures under the capacity building DTG.


Evidence

Referenced proposals made during town hall meetings and specific paragraph references to DTG structure.


Major discussion point

Structure and Organization of Dedicated Thematic Groups (DTGs)


Topics

Legal and regulatory | Cybersecurity


Agreed with

– France
– Thailand
– Nigeria
– Indonesia
– Ghana
– El Salvador
– Botswana
– Egypt
– Cote d Ivoire

Agreed on

Need for three dedicated thematic groups structure


Disagreed with

– France
– European Union
– Australia
– United States
– Russian Federation
– Thailand
– Indonesia
– Egypt
– United Kingdom
– Germany

Disagreed on

Structure and Organization of Dedicated Thematic Groups (DTGs)


A

Argentina

Speech speed

133 words per minute

Speech length

330 words

Speech time

148 seconds

Support for dedicated capacity building DTG as essential

Explanation

Argentina strongly supported the creation of a capacity building DTG, emphasizing its importance for cyber resilience and maintaining cybersecurity in a safe, interoperable, and peaceful cyberspace. They highlighted their regional commitment to this approach over five years.


Evidence

Referenced joint interventions and working documents presented by 14 Latin American and Caribbean countries over the past five years highlighting capacity building importance.


Major discussion point

Capacity Building as Priority Focus


Topics

Development | Cybersecurity


Agreed with

– Paraguay
– Thailand
– Malaysia
– Nigeria
– Morocco
– Colombia
– Brazil
– Lao PDR
– El Salvador
– Chile
– Uruguay
– Botswana
– Nicaragua
– Kenya
– Indonesia
– Fiji

Agreed on

Support for dedicated capacity building thematic group


Emphasis on consensus-based decision making for substantive issues

Explanation

Argentina supported delegations requesting that substantive issues be adopted by consensus to preserve the intergovernmental nature and constructive spirit of the mechanism. They also supported the chair’s balanced proposal on stakeholder participation.


Evidence

Referenced paragraph 17 as a balanced option that brings closer to consensus and appropriately values meaningful participation of interested parties.


Major discussion point

Decision-Making and Consensus Principles


Topics

Legal and regulatory


Agreed with

– Islamic Republic of Iran
– Mexico
– Viet Nam
– Kiribati
– Botswana

Agreed on

Importance of consensus-based decision making


Disagreed with

– Islamic Republic of Iran
– Mexico
– Viet Nam
– Kiribati
– Botswana

Disagreed on

Decision-Making and Consensus Principles


A

Australia

Speech speed

149 words per minute

Speech length

801 words

Speech time

320 seconds

Preference for cross-cutting DTGs over pillar-based approach

Explanation

Australia emphasized the importance of dedicated thematic groups that facilitate integrated, policy-oriented, and cross-cutting discussions where the framework’s toolkit can be applied to real-world cyber policy challenges. They opposed a dedicated international law DTG, preferring cross-cutting discussions.


Evidence

Supported the updated French proposal for action-oriented thematic groups based on resilience, cooperation and stability. Argued that discussing international law in cross-cutting DTGs moves from abstract statements to concrete applications.


Major discussion point

Structure and Organization of Dedicated Thematic Groups (DTGs)


Topics

Cybersecurity | Legal and regulatory


Disagreed with

– Switzerland
– Thailand
– Ghana
– Zimbabwe
– European Union
– United States

Disagreed on

International Law Application in Cyberspace


Proposal for plenary in July, DTGs in December

Explanation

Australia proposed that the plenary meet for one week in July and DTGs meet for one week in December, arguing this would strike the right balance between regular meetings and capacity constraints. They emphasized the need for time to digest discussions between DTGs and plenary.


Evidence

Argued that DTGs reporting to plenary 11.5 months later doesn’t make sense, and there’s benefit in meeting twice a year given rapidly evolving cybersecurity environment.


Major discussion point

Meeting Modalities and Scheduling


Topics

Legal and regulatory


Support for Canada-Chile proposal on stakeholder modalities

Explanation

Australia strongly supported the multistakeholder approach and the Canada-Chile led paper on practical modalities for stakeholder participation and accreditation. They emphasized that a state opposing stakeholder accreditation should share rationale and decisions should be made by majority where no consensus exists.


Evidence

Mentioned meticulous recording of women’s participation in OEWG formal meetings and cross-regional paper on mainstreaming gender equality.


Major discussion point

Stakeholder Participation Modalities


Topics

Human rights | Development


Agreed with

– Finland
– Denmark
– Japan
– Sweden
– Romania
– United Kingdom
– Italy
– Canada

Agreed on

Support for Canada-Chile stakeholder participation proposal


Disagreed with

– European Union
– Islamic Republic of Iran
– United States
– Russian Federation
– China
– Cuba
– Finland
– Denmark
– Canada
– Sweden
– Romania
– Zimbabwe

Disagreed on

Stakeholder Participation Modalities


T

Thailand

Speech speed

132 words per minute

Speech length

389 words

Speech time

175 seconds

Support for three DTGs including international law group

Explanation

Thailand supported the establishment of three dedicated thematic groups including one on international law, which they particularly welcomed for focused discussion on bridging legal and technical gaps. They emphasized the need for deeper conversation particularly on international law.


Evidence

Mentioned the complexity of issues requiring more than one day per year for meaningful conversation, and supported hybrid format with in-person participation strongly encouraged.


Major discussion point

Structure and Organization of Dedicated Thematic Groups (DTGs)


Topics

Legal and regulatory | Cybersecurity


Agreed with

– France
– South Africa
– Nigeria
– Indonesia
– Ghana
– El Salvador
– Botswana
– Egypt
– Cote d Ivoire

Agreed on

Need for three dedicated thematic groups structure


Disagreed with

– Switzerland
– Ghana
– Zimbabwe
– European Union
– Australia
– United States

Disagreed on

International Law Application in Cyberspace


Support for hybrid format with in-person participation encouraged

Explanation

Thailand maintained preference for in-person meetings given their value in trust-building and engagement, but could support hybrid format with in-person participation strongly encouraged. They supported convening all three DTGs in the same week to optimize resource use.


Evidence

Referenced time-zone challenges and the value of in-person meetings for trust-building, while noting resource optimization benefits for developing countries.


Major discussion point

Meeting Modalities and Scheduling


Topics

Development | Legal and regulatory


M

Malaysia

Speech speed

138 words per minute

Speech length

367 words

Speech time

159 seconds

Support for dedicated capacity building DTG

Explanation

Malaysia recognized the value of cross-cutting discourse while appreciating the emphasis on focused examination of particular aspects of the Framework. They remained open to bridging proposals and emphasized the importance of avoiding fragmentation of UN work on ICT security.


Evidence

Referenced the OEWG’s tangible contributions over five years in advancing implementation of the Framework of Responsible State Behaviour and providing space for discussions on gaps and solutions.


Major discussion point

Capacity Building as Priority Focus


Topics

Development | Cybersecurity


Agreed with

– Argentina
– Paraguay
– Thailand
– Nigeria
– Morocco
– Colombia
– Brazil
– Lao PDR
– El Salvador
– Chile
– Uruguay
– Botswana
– Nicaragua
– Kenya
– Indonesia
– Fiji

Agreed on

Support for dedicated capacity building thematic group


Emphasis on seamless transition from OEWG to permanent mechanism

Explanation

Malaysia emphasized the real risk of fragmentation of substantive work and practical modalities if unable to agree on key elements of the future mechanism. They stressed what could be collectively gained from a single-track permanent UN mechanism and what could be lost in its absence.


Evidence

Highlighted the OEWG’s contributions over past five years in advancing implementation and deepening collective understandings.


Major discussion point

Future Mechanism Transition and Continuity


Topics

Legal and regulatory | Development


I

Islamic Republic of Iran

Speech speed

137 words per minute

Speech length

490 words

Speech time

214 seconds

Opposition to weakening non-objection principle for stakeholders

Explanation

Iran emphasized that preserving the principle of non-objection in stakeholder participation modalities remains their highest priority. They cannot accept any proposal that would weaken this fundamental principle and prefer maintaining current modalities.


Evidence

Referenced paragraph 10 of zero draft noting OEWG engages stakeholders in systematic, sustained, and substantive manner, and supported Russian Federation proposal for chair and secretariat assessment of ECOSOC-accredited NGOs.


Major discussion point

Stakeholder Participation Modalities


Topics

Legal and regulatory


Disagreed with

– European Union
– Australia
– United States
– Russian Federation
– China
– Cuba
– Finland
– Denmark
– Canada
– Sweden
– Romania
– Zimbabwe

Disagreed on

Stakeholder Participation Modalities


Proposal for explicit consensus requirement in future mechanism

Explanation

Iran proposed inclusion of a new paragraph stating that the future permanent mechanism shall take all decisions by consensus. They also emphasized that co-facilitators should not have authority to transmit recommendations without consensus within groups.


Evidence

Referenced uncertainty and differing interpretations regarding consensus-based decision-making during previous informal consultations.


Major discussion point

Decision-Making and Consensus Principles


Topics

Legal and regulatory


Agreed with

– Argentina
– Mexico
– Viet Nam
– Kiribati
– Botswana

Agreed on

Importance of consensus-based decision making


Disagreed with

– Argentina
– Mexico
– Viet Nam
– Kiribati
– Botswana

Disagreed on

Decision-Making and Consensus Principles


N

Nigeria

Speech speed

114 words per minute

Speech length

548 words

Speech time

286 seconds

Support for three DTGs with focus on capacity building

Explanation

Speaking for the African group, Nigeria welcomed the proposal for three dedicated thematic groups on resilience, international law, and capacity building. They emphasized that capacity building discussions would provide a platform for focused discussion on strengthening developing countries and bridging the digital gap.


Evidence

Mentioned the group’s belief that three DTGs will assist with greater efficiency and inclusiveness, and emphasized the equal importance of the five pillars of the framework.


Major discussion point

Structure and Organization of Dedicated Thematic Groups (DTGs)


Topics

Development | Cybersecurity


Agreed with

– France
– South Africa
– Thailand
– Indonesia
– Ghana
– El Salvador
– Botswana
– Egypt
– Cote d Ivoire

Agreed on

Need for three dedicated thematic groups structure


M

Morocco

Speech speed

152 words per minute

Speech length

577 words

Speech time

227 seconds

Strong support for capacity building focus in future mechanism

Explanation

Morocco prioritized capacity building as essential for collective security in the digital sphere, calling for solutions tailored to meet each country’s needs and targeted information programs. They emphasized the need for equitable access to resources through specific support mechanisms.


Evidence

Advocated for checklists and reporting models that allow states to make progress while contributing to collective effort, and stressed importance of regional cooperation particularly in Africa.


Major discussion point

Capacity Building as Priority Focus


Topics

Development | Cybersecurity


Agreed with

– Argentina
– Paraguay
– Thailand
– Malaysia
– Nigeria
– Colombia
– Brazil
– Lao PDR
– El Salvador
– Chile
– Uruguay
– Botswana
– Nicaragua
– Kenya
– Indonesia
– Fiji

Agreed on

Support for dedicated capacity building thematic group


Support for regional cooperation and African mechanisms

Explanation

Morocco advocated for the future mechanism to place value on regional mechanisms while establishing bridges among them. They emphasized the importance of regional cooperation, particularly in Africa, and follow-up mechanisms based on knowledge exchange.


Evidence

Stressed the need for assessment as a real tool for learning rather than a burden, and supporting each country based on its priorities and capacity.


Major discussion point

Regional and Developing Country Perspectives


Topics

Development | Cybersecurity


U

United States

Speech speed

134 words per minute

Speech length

841 words

Speech time

376 seconds

Opposition to international law DTG, support for cross-cutting approach

Explanation

The US strongly opposed dedicated thematic groups on selective pillars like international law, arguing they duplicate plenary work and keep conversations stagnant. They warned that some states would exploit international law DTG to advance new legally binding obligations contrary to OEWG consensus spirit.


Evidence

Referenced 2024 APR stating future mechanism would be integrated, policy-oriented, and cross-cutting. Mentioned successful scenario-based workshops run by UNIDIR as better approach.


Major discussion point

Structure and Organization of Dedicated Thematic Groups (DTGs)


Topics

Legal and regulatory | Cybersecurity


Disagreed with

– Switzerland
– Thailand
– Ghana
– Zimbabwe
– European Union
– Australia

Disagreed on

International Law Application in Cyberspace


Opposition to single state veto power over stakeholders

Explanation

The US criticized the stakeholder participation process as not fit for purpose, allowing single states with radical positions to veto valuable stakeholders for petty political reasons. They argued this robs all states of expertise from American businesses and other stakeholders.


Evidence

Mentioned American businesses have deep expertise on relevant topics but are consistently excluded by one or two states, and called for meaningful engagement with industry and nongovernmental experts.


Major discussion point

Stakeholder Participation Modalities


Topics

Economic | Legal and regulatory


Disagreed with

– European Union
– Australia
– Islamic Republic of Iran
– Russian Federation
– China
– Cuba
– Finland
– Denmark
– Canada
– Sweden
– Romania
– Zimbabwe

Disagreed on

Stakeholder Participation Modalities


C

Colombia

Speech speed

137 words per minute

Speech length

461 words

Speech time

201 seconds

Support for capacity building DTG and global roundtable

Explanation

Colombia supported the creation of three thematic groups, particularly emphasizing the importance of international law and capacity building groups. They viewed the global roundtable as complementary to the capacity building DTG for exchanging experience and good practices.


Evidence

Referenced Colombia’s proposal in paragraph 7 being taken into account, and emphasized the need for inclusive participation of national experts with interpretation services.


Major discussion point

Capacity Building as Priority Focus


Topics

Development | Cybersecurity


Agreed with

– Argentina
– Paraguay
– Thailand
– Malaysia
– Nigeria
– Morocco
– Brazil
– Lao PDR
– El Salvador
– Chile
– Uruguay
– Botswana
– Nicaragua
– Kenya
– Indonesia
– Fiji

Agreed on

Support for dedicated capacity building thematic group


Support for interpretation services in hybrid DTG meetings

Explanation

Colombia emphasized the fundamental need to ensure inclusive participation of national experts in working groups, requiring interpretation services for meaningful participation. They also stressed the importance of appropriate hybrid platforms to facilitate dialogue and exchange of opinions between experts.


Evidence

Mentioned the need to consider the most appropriate hybrid platform and take into account the calendar of First Committee sessions.


Major discussion point

Meeting Modalities and Scheduling


Topics

Development | Legal and regulatory


F

Finland

Speech speed

144 words per minute

Speech length

229 words

Speech time

94 seconds

Support for Canada-Chile paper on stakeholder inclusion

Explanation

Finland supported the French proposal for DTGs and emphasized the need to close the inclusivity gap. They argued that the non-objection mechanism regarding stakeholder participation should be reconsidered, with open discussions on objections but majority decision if unresolved.


Evidence

Referenced the non-paper by Canada and Chile co-sponsored by several states including Finland, and mentioned accordance with UN General Assembly rules of procedure.


Major discussion point

Stakeholder Participation Modalities


Topics

Legal and regulatory | Development


Agreed with

– Australia
– Denmark
– Japan
– Sweden
– Romania
– United Kingdom
– Italy
– Canada

Agreed on

Support for Canada-Chile stakeholder participation proposal


Disagreed with

– European Union
– Australia
– Islamic Republic of Iran
– United States
– Russian Federation
– China
– Cuba
– Denmark
– Canada
– Sweden
– Romania
– Zimbabwe

Disagreed on

Stakeholder Participation Modalities


I

Ireland

Speech speed

150 words per minute

Speech length

428 words

Speech time

170 seconds

Support for single-track permanent mechanism under UN auspices

Explanation

Ireland emphasized that establishing a single track permanent future mechanism that is inclusive, action-oriented, and based on the UN normative framework must be the priority. They stressed that securing cyberspace requires addressing real-life concrete challenges through cross-cutting discussions.


Evidence

Mentioned that 42 countries supported the cross-regional paper prepared by Canada and Chile, and referenced the chair’s championship of cross-cutting nature.


Major discussion point

Future Mechanism Transition and Continuity


Topics

Cybersecurity | Legal and regulatory


R

Russian Federation

Speech speed

147 words per minute

Speech length

954 words

Speech time

388 seconds

Support for pillar-based DTGs aligned with OEWG mandate

Explanation

Russia emphasized that DTG establishment should be carried out strictly in accordance with the OEWG mandate agreed during the 8th session. They supported international law and capacity building groups but had concerns about DTG1, wanting to remove terms like ‘resilience’ and delete footnotes to previous reports.


Evidence

Referenced General Assembly Resolution 75-240 mandate and emphasized the need to discuss security of and in the use of ICTs rather than ICT security. Mentioned specific concerns about maintaining peace and security language.


Major discussion point

Structure and Organization of Dedicated Thematic Groups (DTGs)


Topics

Legal and regulatory | Cybersecurity


Disagreed with

– France
– European Union
– Australia
– United States
– South Africa
– Thailand
– Indonesia
– Egypt
– United Kingdom
– Germany

Disagreed on

Structure and Organization of Dedicated Thematic Groups (DTGs)


Support for current OEWG stakeholder modalities

Explanation

Russia insisted on maintaining current modalities for NGO participation approved in April 2022, describing them as a delicate balance ensuring both inclusivity and intergovernmental nature. They opposed granting non-state actors floor time during plenary sessions and objected to consultation mechanisms on blocked NGOs.


Evidence

Referenced April 2022 OEWG approval of current modalities and proposed empowering chair and secretary to assess relevance of ECOSOC-accredited organizations applying for participation.


Major discussion point

Stakeholder Participation Modalities


Topics

Legal and regulatory


Disagreed with

– European Union
– Australia
– Islamic Republic of Iran
– United States
– China
– Cuba
– Finland
– Denmark
– Canada
– Sweden
– Romania
– Zimbabwe

Disagreed on

Stakeholder Participation Modalities


U

Ukraine

Speech speed

131 words per minute

Speech length

427 words

Speech time

194 seconds

Support for French proposal on action-oriented thematic groups

Explanation

Ukraine supported the updated French proposal for action-oriented thematic groups, emphasizing that international law should be viewed as a tool for maintaining peace and security rather than studied in isolation. They argued for subject-focused application of existing international law provisions.


Evidence

Referenced CBM-3 allowing states to publish positions on international law application in cyberspace, and mentioned the goal of increasing resilience and ICT security through concrete actions.


Major discussion point

Structure and Organization of Dedicated Thematic Groups (DTGs)


Topics

Legal and regulatory | Cybersecurity


M

Mexico

Speech speed

119 words per minute

Speech length

466 words

Speech time

234 seconds

Support for consensus principle while noting it differs from unanimity

Explanation

Mexico emphasized that the principle of consensus does not equate to decisions by consensus understood as unanimity. They argued that consensus is an aspiration leading to constructive general understandings, noting the working group is subsidiary to the General Assembly whose rules are clear.


Evidence

Referenced the Third Progress Report agreement that future permanent mechanism will take decisions based on consensus principle, and noted GA rules are not governed by 193 vetoes.


Major discussion point

Decision-Making and Consensus Principles


Topics

Legal and regulatory


Agreed with

– Argentina
– Islamic Republic of Iran
– Viet Nam
– Kiribati
– Botswana

Agreed on

Importance of consensus-based decision making


Disagreed with

– Argentina
– Islamic Republic of Iran
– Viet Nam
– Kiribati
– Botswana

Disagreed on

Decision-Making and Consensus Principles


Support for Canada-Chile proposal on stakeholder modalities

Explanation

Mexico supported promoting meaningful exchanges with stakeholders through modalities closer to the Canada-Chile proposal. They emphasized that stakeholder exchanges should be integrated into general discussions rather than creating parallel or fragmented processes.


Evidence

Mentioned concerns about hybrid DTG format potentially allowing small group domination due to interpretation limitations, emphasizing need for simultaneous interpretation services.


Major discussion point

Stakeholder Participation Modalities


Topics

Legal and regulatory | Development


Agreed with

– Australia
– Finland
– Denmark
– Japan
– Sweden
– Romania
– United Kingdom
– Italy
– Canada

Agreed on

Support for Canada-Chile stakeholder participation proposal


Disagreed with

– European Union
– Australia
– Islamic Republic of Iran
– United States
– Russian Federation
– China
– Cuba
– Finland
– Denmark
– Canada
– Sweden
– Romania
– Zimbabwe

Disagreed on

Stakeholder Participation Modalities


S

Switzerland

Speech speed

154 words per minute

Speech length

299 words

Speech time

115 seconds

Support for deeper international law discussions in dedicated group

Explanation

Switzerland supported the French proposal for action-oriented thematic groups but also welcomed a dedicated DTG on international law for deeper discussions on how existing international law applies in cyberspace. They objected to any attempt to use such a group for purposes other than discussing existing law application.


Evidence

Made concrete proposal on subgroup or committee during December and February sessions, and co-sponsored working paper presented by Chile on stakeholder participation.


Major discussion point

International Law Application in Cyberspace


Topics

Legal and regulatory


Disagreed with

– Thailand
– Ghana
– Zimbabwe
– European Union
– Australia
– United States

Disagreed on

International Law Application in Cyberspace


C

China

Speech speed

71 words per minute

Speech length

245 words

Speech time

204 seconds

Support for majority vote mechanism for stakeholder participation

Explanation

China argued that member states have the right to decide which NGOs cannot participate in meetings, following established procedures without need for additional consultation or discussion. They emphasized this as a right for member states and opposed weakening these rights through new procedures.


Evidence

Referenced concerns about member state delegates being unable to participate due to host country acts, and mentioned inappropriate remarks not in line with GA Resolution 2758.


Major discussion point

Stakeholder Participation Modalities


Topics

Legal and regulatory


Disagreed with

– European Union
– Australia
– Islamic Republic of Iran
– United States
– Russian Federation
– Cuba
– Finland
– Denmark
– Canada
– Sweden
– Romania
– Zimbabwe

Disagreed on

Stakeholder Participation Modalities


C

Cuba

Speech speed

106 words per minute

Speech length

230 words

Speech time

129 seconds

Opposition to current DTG1 language, support for norms group

Explanation

Cuba opposed the current language on DTG1, particularly the reference to maintaining peace and security which could be confused with other UN bodies’ mandates. They supported establishing a specific group on norms and insisted on having a dedicated capacity building thematic group.


Evidence

Emphasized that capacity building discussions would have collective benefit and positive impacts particularly for developing countries.


Major discussion point

Structure and Organization of Dedicated Thematic Groups (DTGs)


Topics

Legal and regulatory | Development


Support for current modalities, opposition to new consultation procedures

Explanation

Cuba insisted on maintaining current modalities for stakeholder participation and opposed virtual meetings mentioned in the annex table, arguing this format would not enable equal participation of all delegations. They were not in favor of parallel meetings between thematic groups and plenary.


Evidence

Argued that virtual format would not enable participation of all delegations on equal footing.


Major discussion point

Stakeholder Participation Modalities


Topics

Legal and regulatory | Development


Disagreed with

– European Union
– Australia
– Islamic Republic of Iran
– United States
– Russian Federation
– China
– Finland
– Denmark
– Canada
– Sweden
– Romania
– Zimbabwe

Disagreed on

Stakeholder Participation Modalities


E

Estonia

Speech speed

148 words per minute

Speech length

283 words

Speech time

114 seconds

Support for French updated proposal on DTGs

Explanation

Estonia expressed full support for the French compromise proposal on dedicated thematic groups, describing it as transparent, clear, logical, forward-looking, and providing action-oriented basis for future cyber discussions. They emphasized capacity building as essential and supported cross-cutting approach.


Evidence

Referenced their own experience in capacity building activities and welcomed Pacific Islands Forum proposal providing small developing countries perspectives.


Major discussion point

Structure and Organization of Dedicated Thematic Groups (DTGs)


Topics

Development | Cybersecurity


P

Paraguay

Speech speed

126 words per minute

Speech length

419 words

Speech time

198 seconds

Emphasis on capacity building as fundamental pillar

Explanation

Paraguay emphasized capacity building as fundamental for institutional growth and development of capabilities for ICT protection and prevention against cyber threats. They supported a specialized working group on capacity building to facilitate consolidation of national efforts and policy development.


Evidence

Mentioned support from OAS, Canada, Forum of Cyber Expertise, Estonian government programs, and assistance from US and Taiwan following cyber attacks related to foreign policy.


Major discussion point

Capacity Building as Priority Focus


Topics

Development | Cybersecurity


Agreed with

– Argentina
– Thailand
– Malaysia
– Nigeria
– Morocco
– Colombia
– Brazil
– Lao PDR
– El Salvador
– Chile
– Uruguay
– Botswana
– Nicaragua
– Kenya
– Indonesia
– Fiji

Agreed on

Support for dedicated capacity building thematic group


Emphasis on landlocked developing countries’ limited participation

Explanation

Paraguay highlighted that during discussions, participation of landlocked developing countries has been limited, which may have gone unnoticed by the majority of countries. They thanked international organizations and academic world for efforts to reduce the digital divide in their country.


Evidence

Mentioned presidential decree on cybersecurity crafted with OAS support and various capacity building initiatives including Cyber Diplomacy Winter and Summer Schools.


Major discussion point

Regional and Developing Country Perspectives


Topics

Development


R

Republic of Korea

Speech speed

134 words per minute

Speech length

146 words

Speech time

65 seconds

Support for multistakeholder participation in DTGs

Explanation

Republic of Korea emphasized the need for cross-cutting discussions and welcomed the updated French proposal for more practical and integrated discussion. They supported inclusive and meaningful participation of multistakeholders, seeing no clear reason to limit their expertise sharing.


Evidence

Aligned with Canada-Chile approach on stakeholder participation and welcomed hybrid format language for thematic group meetings.


Major discussion point

Stakeholder Participation Modalities


Topics

Legal and regulatory | Development


Agreed with

– Australia
– Finland
– Denmark
– Japan
– Sweden
– Romania
– United Kingdom
– Italy
– Canada

Agreed on

Support for Canada-Chile stakeholder participation proposal


I

Indonesia

Speech speed

144 words per minute

Speech length

511 words

Speech time

211 seconds

Support for DTG structure but concerns about DTG1 clarity

Explanation

Indonesia supported the establishment of three dedicated thematic groups but suggested streamlining DTG1 to focus on resilience and ICT security with particular focus on cybersecurity threats and critical infrastructure protection. They emphasized the importance of continuing threats pillar discussions including emerging technologies.


Evidence

Mentioned artificial intelligence and quantum computing as examples of emerging technologies to be discussed, and referenced Global POC Directory and ICT Security Cooperation Portal.


Major discussion point

Structure and Organization of Dedicated Thematic Groups (DTGs)


Topics

Cybersecurity | Infrastructure


Agreed with

– France
– South Africa
– Thailand
– Nigeria
– Ghana
– El Salvador
– Botswana
– Egypt
– Cote d Ivoire

Agreed on

Need for three dedicated thematic groups structure


Disagreed with

– France
– European Union
– Australia
– United States
– Russian Federation
– South Africa
– Thailand
– Egypt
– United Kingdom
– Germany

Disagreed on

Structure and Organization of Dedicated Thematic Groups (DTGs)


Support for stakeholder participation as consultative

Explanation

Indonesia supported stakeholder participation including private sector, recognizing their significant role in advancing cyber technologies, but emphasized their role must remain consultative to assist and inform member states. They affirmed that member states must set direction, lead decision-making, and oversee implementation.


Evidence

Referenced paragraph 17A acknowledging stakeholder value and paragraph 17I on consultative role, emphasizing state-led nature of the process.


Major discussion point

Stakeholder Participation Modalities


Topics

Legal and regulatory | Economic


B

Brazil

Speech speed

161 words per minute

Speech length

545 words

Speech time

202 seconds

Support for capacity building DTG and global roundtable

Explanation

Brazil strongly supported the current dedicated thematic group structure, especially the capacity building DTG, arguing for a space to discuss, evaluate, and make recommendations on capacity building initiatives. They proposed that DTGs could benefit from UNIDIR expertise on specific topics.


Evidence

Co-sponsored working paper on capacity building in future mechanism and proposed additional paragraph for UNIDIR to produce research reports and organize capacity building activities.


Major discussion point

Capacity Building as Priority Focus


Topics

Development | Cybersecurity


Agreed with

– Argentina
– Paraguay
– Thailand
– Malaysia
– Nigeria
– Morocco
– Colombia
– Lao PDR
– El Salvador
– Chile
– Uruguay
– Botswana
– Nicaragua
– Kenya
– Indonesia
– Fiji

Agreed on

Support for dedicated capacity building thematic group


Support for spacing between DTG and plenary meetings

Explanation

Brazil supported Australia’s proposal on spacing meetings of DTGs and plenary, noting that while airfare costs could be reduced, accommodation comprises much higher portion of costs in New York. They suggested avoiding December meetings due to notoriously high accommodation costs.


Evidence

Proposed early February as alternative to December meetings and supported Colombia’s proposal on interpretation for thematic group meetings.


Major discussion point

Meeting Modalities and Scheduling


Topics

Development | Legal and regulatory


L

Lao PDR

Speech speed

89 words per minute

Speech length

241 words

Speech time

161 seconds

Support for capacity building DTG as essential for developing countries

Explanation

Lao PDR emphasized capacity building as critical for narrowing the digital gap and enabling meaningful participation in global ICT security governance. They supported establishing a dedicated thematic group on capacity building, noting that for many states, capacity building is essential for participation.


Evidence

Emphasized that technological development demands flexible permanent mechanism mandate to address emerging challenges and prepare for future developments.


Major discussion point

Capacity Building as Priority Focus


Topics

Development | Cybersecurity


Agreed with

– Argentina
– Paraguay
– Thailand
– Malaysia
– Nigeria
– Morocco
– Colombia
– Brazil
– El Salvador
– Chile
– Uruguay
– Botswana
– Nicaragua
– Kenya
– Indonesia
– Fiji

Agreed on

Support for dedicated capacity building thematic group


Support for regular review and development of new norms

Explanation

Lao PDR supported retaining in the final report the process for regular review and development of new norms and potential legally binding instruments as continued mandate for future permanent mechanism. They emphasized the need for adaptive capability to address evolving technological reality.


Evidence

Mentioned that latest technological developments demand sufficiently flexible permanent mechanism mandate to address emerging challenges.


Major discussion point

Review and Adaptation Mechanisms


Topics

Legal and regulatory | Cybersecurity


K

Kiribati

Speech speed

125 words per minute

Speech length

241 words

Speech time

115 seconds

Support for hybrid modalities and regional representation

Explanation

Kiribati aligned with Pacific Islands Forum call for fit-for-purpose mechanism that is accessible, inclusive, and practical for small island developing states. They highlighted importance of hybrid modalities, regional representation, and sensitivity to time zones for meaningful Pacific participation.


Evidence

Emphasized cybersecurity as multidimensional issue intersecting legal, technical, diplomatic, economical, and societal concerns, requiring sustained dialogue with all stakeholders.


Major discussion point

Meeting Modalities and Scheduling


Topics

Development | Legal and regulatory


Support for consensus-based approach

Explanation

Kiribati supported the establishment of future mechanism in accordance with Annex C of third APR and Annex III of final report, emphasizing that the platform must provide continuity and action-oriented follow-up across all thematic areas while remaining grounded in consensus.


Evidence

Mentioned the need for platform to provide continuity and action-oriented follow-up across thematic areas.


Major discussion point

Decision-Making and Consensus Principles


Topics

Legal and regulatory


Agreed with

– Argentina
– Islamic Republic of Iran
– Mexico
– Viet Nam
– Botswana

Agreed on

Importance of consensus-based decision making


Disagreed with

– Argentina
– Islamic Republic of Iran
– Mexico
– Viet Nam
– Botswana

Disagreed on

Decision-Making and Consensus Principles


D

Denmark

Speech speed

153 words per minute

Speech length

522 words

Speech time

204 seconds

Support for Canada-Chile approach on stakeholder participation

Explanation

Denmark strongly supported inclusive approach to working with stakeholders from industry, academia, and civil society, emphasizing that capacity building efforts are not possible without stakeholder input. They argued against single state veto limiting collective ability to benefit from diverse stakeholder contributions.


Evidence

Noted that private companies are often first responders in cyber attacks and capacity building is delivered by industry experts, companies, and civil society organizations.


Major discussion point

Stakeholder Participation Modalities


Topics

Economic | Development


Agreed with

– Australia
– Finland
– Japan
– Sweden
– Romania
– United Kingdom
– Italy
– Canada

Agreed on

Support for Canada-Chile stakeholder participation proposal


Disagreed with

– European Union
– Australia
– Islamic Republic of Iran
– United States
– Russian Federation
– China
– Cuba
– Finland
– Canada
– Sweden
– Romania
– Zimbabwe

Disagreed on

Stakeholder Participation Modalities


J

Japan

Speech speed

124 words per minute

Speech length

348 words

Speech time

167 seconds

Support for multistakeholder participation in DTGs

Explanation

Japan emphasized that moving to practical and effective stage requires appropriate participation of private sector and experts, since cyber attacks are done through private sector tools and infrastructure, and they often become first victims. They supported variety of multistakeholder participation in DTG discussions.


Evidence

Noted that many risks and damages state actors manage actually lie within private sector, and aligned with Canada-Chile proposal on multistakeholder participation modalities.


Major discussion point

Stakeholder Participation Modalities


Topics

Economic | Cybersecurity


Agreed with

– Australia
– Finland
– Denmark
– Sweden
– Romania
– United Kingdom
– Italy
– Canada

Agreed on

Support for Canada-Chile stakeholder participation proposal


C

Canada

Speech speed

154 words per minute

Speech length

615 words

Speech time

238 seconds

Opposition to majority vote mechanism for stakeholder participation

Explanation

Canada emphasized that everyone must paddle in the canoe analogy, but noted that veto counters the right of states and robs hundreds of states from stakeholder expertise based on one state’s consideration. They argued for open debate on objections but majority decision in the end, stating ‘one veto to rule them all’ cannot be the basis for future mechanism operation.


Evidence

Referenced multiple compromises made by POA supporters and emphasized that future mechanism cannot operate on basis of single veto, supporting transparent mechanism allowing open debate.


Major discussion point

Stakeholder Participation Modalities


Topics

Legal and regulatory | Development


Agreed with

– Australia
– Finland
– Denmark
– Japan
– Sweden
– Romania
– United Kingdom
– Italy

Agreed on

Support for Canada-Chile stakeholder participation proposal


Disagreed with

– European Union
– Australia
– Islamic Republic of Iran
– United States
– Russian Federation
– China
– Cuba
– Finland
– Denmark
– Sweden
– Romania
– Zimbabwe

Disagreed on

Stakeholder Participation Modalities


S

Sweden

Speech speed

162 words per minute

Speech length

319 words

Speech time

118 seconds

Support for Canada-Chile stakeholder participation paper

Explanation

Sweden questioned how states can efficiently develop public-private partnerships if future permanent mechanism modalities don’t enable effective stakeholder participation. They supported the Canada-Chile paper as constituting a bridging proposal enabling states to express objections while allowing majority decision.


Evidence

Referenced paragraph 32 welcoming recognition of vital role of public-private partnerships and importance of dialogue between sectors.


Major discussion point

Stakeholder Participation Modalities


Topics

Economic | Legal and regulatory


Agreed with

– Australia
– Finland
– Denmark
– Japan
– Romania
– United Kingdom
– Italy
– Canada

Agreed on

Support for Canada-Chile stakeholder participation proposal


Disagreed with

– European Union
– Australia
– Islamic Republic of Iran
– United States
– Russian Federation
– China
– Cuba
– Finland
– Denmark
– Canada
– Romania
– Zimbabwe

Disagreed on

Stakeholder Participation Modalities


R

Romania

Speech speed

147 words per minute

Speech length

316 words

Speech time

128 seconds

Support for Canada-Chile stakeholder participation paper

Explanation

Romania emphasized the importance of preserving five years of intense work results and stressed the need for action-oriented, cross-cutting approach. They considered a specific DTG on international law incompatible with practical and cross-cutting view, supporting French proposals instead.


Evidence

Strongly supported constructive proposals by France providing coherent structure and clear delineation between work strands, emphasizing capacity building in transversal manner.


Major discussion point

Stakeholder Participation Modalities


Topics

Legal and regulatory | Development


Agreed with

– Australia
– Finland
– Denmark
– Japan
– Sweden
– United Kingdom
– Italy
– Canada

Agreed on

Support for Canada-Chile stakeholder participation proposal


Disagreed with

– European Union
– Australia
– Islamic Republic of Iran
– United States
– Russian Federation
– China
– Cuba
– Finland
– Denmark
– Canada
– Sweden
– Zimbabwe

Disagreed on

Stakeholder Participation Modalities


V

Viet Nam

Speech speed

116 words per minute

Speech length

316 words

Speech time

162 seconds

Support for consensus-based decision making

Explanation

Vietnam emphasized that the future mechanism must operate on consensus basis ensuring all member states have equal voice, be state-led with member states taking primary role, and encourage relevant stakeholder participation while maintaining integrity and focus. They supported adjustments to enhance efficiency including alternative meeting locations.


Evidence

Proposed shortening duration and frequency of meetings, organizing regional meetings, considering alternative locations outside New York, and aligning with UN80 Framework for streamlined system.


Major discussion point

Decision-Making and Consensus Principles


Topics

Legal and regulatory


Agreed with

– Argentina
– Islamic Republic of Iran
– Mexico
– Kiribati
– Botswana

Agreed on

Importance of consensus-based decision making


Disagreed with

– Argentina
– Islamic Republic of Iran
– Mexico
– Kiribati
– Botswana

Disagreed on

Decision-Making and Consensus Principles


Support for flexible meeting arrangements and UN reform alignment

Explanation

Vietnam supported adjustments to enhance efficiency including shortening meeting duration and frequency, organizing regional meetings, considering alternative locations outside New York, and allowing other countries to host intersessional meetings. They emphasized alignment with UN80 Framework for streamlined, resource-efficient system.


Evidence

Mentioned need to promote streamlined system, focus resources, and prioritize mechanisms with clear, concrete, achievable outcomes with defined timeframes.


Major discussion point

Meeting Modalities and Scheduling


Topics

Legal and regulatory | Development


F

Fiji

Speech speed

135 words per minute

Speech length

178 words

Speech time

78 seconds

Support for capacity building as cross-cutting priority

Explanation

Fiji supported the Canada-Chile proposal on stakeholder participation and thanked France for its visual presentation. They welcomed dedicated focus on capacity building and proposed amendment to include critical information infrastructure protection, emphasizing capacity building as standing priority across thematic groups.


Evidence

Proposed minor amendment to include ‘critical information infrastructure’ after ‘critical information’ and supported continuation of global points of contact directory.


Major discussion point

Capacity Building as Priority Focus


Topics

Development | Infrastructure


Agreed with

– Argentina
– Paraguay
– Thailand
– Malaysia
– Nigeria
– Morocco
– Colombia
– Brazil
– Lao PDR
– El Salvador
– Chile
– Uruguay
– Botswana
– Nicaragua
– Kenya
– Indonesia

Agreed on

Support for dedicated capacity building thematic group


K

Kingdom of the Netherlands

Speech speed

153 words per minute

Speech length

469 words

Speech time

182 seconds

Support for flexible roundtable participation and capacity building structure

Explanation

Netherlands fully supported the updated French proposal on dedicated thematic groups and proposed a three-step structure for capacity building facilitation: DTGs for sharing experiences and identifying needs, global roundtable for connecting resources, and plenary for adopting recommendations and monitoring.


Evidence

Proposed specific structure with DTGs sharing experiences and proposing recommendations, roundtable facilitating information exchange and connecting needs to resources, and plenary adopting recommendations.


Major discussion point

Capacity Building as Priority Focus


Topics

Development | Cybersecurity


G

Ghana

Speech speed

154 words per minute

Speech length

371 words

Speech time

143 seconds

Support for international law and norms combined discussion

Explanation

Ghana appreciated the chair’s efforts to combine three focus areas into DTG1 and supported South Africa’s proposal to merge international law and norms, noting similarities in governing state behavior and how some norms have been codified into international law. They emphasized the need for comprehensive international law discussions.


Evidence

Referenced the significant allocation of three days for DTG1 work and suggested explicitly outlining time distribution among distinctive work streams in illustrative timeline.


Major discussion point

International Law Application in Cyberspace


Topics

Legal and regulatory


Agreed with

– France
– South Africa
– Thailand
– Nigeria
– Indonesia
– El Salvador
– Botswana
– Egypt
– Cote d Ivoire

Agreed on

Need for three dedicated thematic groups structure


Disagreed with

– Switzerland
– Thailand
– Zimbabwe
– European Union
– Australia
– United States

Disagreed on

International Law Application in Cyberspace


E

El Salvador

Speech speed

109 words per minute

Speech length

211 words

Speech time

115 seconds

Support for limited thematic groups including capacity building

Explanation

El Salvador advocated for establishment of limited thematic groups and believed the proposed structure responds to national and regional needs. They highlighted the capacity building group as having utmost relevance globally, viewing it as space to connect requests with providers and discuss alternatives given limited financial resources.


Evidence

Emphasized capacity building as space for technical assistance, knowledge exchange, and discussing alternatives in light of limited financial resources in Central American countries.


Major discussion point

Structure and Organization of Dedicated Thematic Groups (DTGs)


Topics

Development | Cybersecurity


Agreed with

– France
– South Africa
– Thailand
– Nigeria
– Indonesia
– Ghana
– Botswana
– Egypt
– Cote d Ivoire

Agreed on

Need for three dedicated thematic groups structure


S

Senegal

Speech speed

153 words per minute

Speech length

476 words

Speech time

186 seconds

Support for regional preparatory meetings and technological divide focus

Explanation

Senegal aligned with African group position and proposed additions including Secretary presenting report on state views to identify general trends in international law perception, adding technological divide to capacity building efforts, and organizing regional preparatory meetings for the roundtable.


Evidence

Referenced EU delegate noting over 100 states presented national positions, mentioned ICRC resolution on civilian protection, and proposed specific additions to paragraphs 42, 52C, and 53.


Major discussion point

Regional and Developing Country Perspectives


Topics

Development | Legal and regulatory


Z

Zimbabwe

Speech speed

136 words per minute

Speech length

439 words

Speech time

192 seconds

Support for international law DTG for legal clarity and accountability

Explanation

Zimbabwe strongly supported dedicated thematic group on international law application, viewing it as essential for fostering legal clarity, ensuring accountability, and preserving cyberspace stability. They saw potential for long-term objective of elaborating comprehensive legal instrument grounded in customary and treaty-based international law.


Evidence

Referenced common African position adopted by AU Peace and Security Council affirming existing international law applies in cyberspace, and mentioned need for predictable legal framework for developing countries.


Major discussion point

International Law Application in Cyberspace


Topics

Legal and regulatory | Cybersecurity


Disagreed with

– Switzerland
– Thailand
– Ghana
– European Union
– Australia
– United States

Disagreed on

International Law Application in Cyberspace


Support for capacity building as enabler of security and development

Explanation

Zimbabwe supported dedicated thematic group on capacity building and regular global roundtable, viewing capacity building as embedded enabler of both security and development objectives to bridge the digital divide. They emphasized moving from conceptual debates to operational structures.


Evidence

Mentioned alignment with Zimbabwe’s national view that capacity building must be treated as enabler of security and development objectives.


Major discussion point

Capacity Building as Priority Focus


Topics

Development | Cybersecurity


Support for preserving current stakeholder modalities

Explanation

Zimbabwe recognized valuable role stakeholders can play but reaffirmed intergovernmental and state-led nature of both current process and envisaged permanent mechanism. They supported continuing modalities that have guided OEWG process given their proven efficacy, being mindful of elements that may prove counterproductive.


Evidence

Emphasized proven efficacy of current modalities and concern about introduction of new elements that may undermine integrity and effectiveness of the mechanism.


Major discussion point

Stakeholder Participation Modalities


Topics

Legal and regulatory


Disagreed with

– European Union
– Australia
– Islamic Republic of Iran
– United States
– Russian Federation
– China
– Cuba
– Finland
– Denmark
– Canada
– Sweden
– Romania

Disagreed on

Stakeholder Participation Modalities


C

Chile

Speech speed

131 words per minute

Speech length

1013 words

Speech time

462 seconds

Support for capacity building DTG and global roundtable

Explanation

Chile expressed firm support for inclusion of capacity building thematic group as faithful reflection of its permanent strategic nature within their interests. They valued the proposal for periodically convening global roundtable as space to raise profile of needs and mobilize collective efforts, emphasizing functional articulation between both spaces.


Evidence

Mentioned support for Brazil’s proposal on meeting dates due to accommodation costs and Colombia’s proposal for interpretation in hybrid groups.


Major discussion point

Capacity Building as Priority Focus


Topics

Development | Cybersecurity


Agreed with

– Argentina
– Paraguay
– Thailand
– Malaysia
– Nigeria
– Morocco
– Colombia
– Brazil
– Lao PDR
– El Salvador
– Uruguay
– Botswana
– Nicaragua
– Kenya
– Indonesia
– Fiji

Agreed on

Support for dedicated capacity building thematic group


U

Uruguay

Speech speed

154 words per minute

Speech length

226 words

Speech time

87 seconds

Support for comprehensive capacity building approach

Explanation

Uruguay advocated for single permanent mechanism with dedicated thematic group for capacity building, emphasizing that technical capacities and specialized knowledge are valuable both between and within countries. They viewed capacity building DTG as allowing comprehensive view beyond simple training programs to identify specific needs and ensure targeted support.


Evidence

Mentioned digital divide underscoring need for technology transfer and international cooperation, and referenced Latin American regional working groups proposal.


Major discussion point

Capacity Building as Priority Focus


Topics

Development | Cybersecurity


Agreed with

– Argentina
– Paraguay
– Thailand
– Malaysia
– Nigeria
– Morocco
– Colombia
– Brazil
– Lao PDR
– El Salvador
– Chile
– Botswana
– Nicaragua
– Kenya
– Indonesia
– Fiji

Agreed on

Support for dedicated capacity building thematic group


B

Botswana

Speech speed

155 words per minute

Speech length

488 words

Speech time

188 seconds

Support for three DTGs structure as proposed

Explanation

Botswana fully aligned with African group statement and supported the chair’s proposal for plenary sessions supplemented by three dedicated thematic working groups. They particularly supported capacity building thematic group to assist states in organizing national cybersecurity efforts and developing policy frameworks.


Evidence

Aligned with Brazil, UK, and Netherlands position calling for flexibility regarding global roundtable participation, preferring engaging approach over high-level participation.


Major discussion point

Structure and Organization of Dedicated Thematic Groups (DTGs)


Topics

Development | Cybersecurity


Agreed with

– France
– South Africa
– Thailand
– Nigeria
– Indonesia
– Ghana
– El Salvador
– Egypt
– Cote d Ivoire

Agreed on

Need for three dedicated thematic groups structure


Support for consensus-based approach

Explanation

Botswana welcomed multistakeholder participation including regional organizations, private sector, academia, and civil society, emphasizing this ensures balanced regional representation guided by consensus, transparency, and inclusivity principles. They understood stakeholder expertise provides guidance without translating to decision-making, which remains with states.


Evidence

Emphasized that stakeholder expertise will be crucial for insight and informed guidance but will not translate to decision-making, preserving intergovernmental nature.


Major discussion point

Decision-Making and Consensus Principles


Topics

Legal and regulatory | Development


Agreed with

– Argentina
– Islamic Republic of Iran
– Mexico
– Viet Nam
– Kiribati

Agreed on

Importance of consensus-based decision making


Disagreed with

– Argentina
– Islamic Republic of Iran
– Mexico
– Viet Nam
– Kiribati

Disagreed on

Decision-Making and Consensus Principles


N

Nicaragua

Speech speed

139 words per minute

Speech length

391 words

Speech time

168 seconds

Support for DTGs aligned with five pillars mandate

Explanation

Nicaragua emphasized that DTGs should be aligned with the five pillars of the mandate, recognizing chair’s efforts but noting unclear scope and approach of thematic group one. They suggested establishing specific thematic group on norms, believing existing non-binding voluntary norms are insufficient for effective ICT regulation.


Evidence

Referenced the spirit of striking balance between norms and international law, and emphasized need for greater discussion on DTG1 scope and approach.


Major discussion point

Structure and Organization of Dedicated Thematic Groups (DTGs)


Topics

Legal and regulatory | Cybersecurity


Opposition to non-governmental stakeholder participation in DTGs

Explanation

Nicaragua advocated for preserving intergovernmental nature of UN and the process by keeping current stakeholder participation modalities. They viewed stakeholder participation as substantive rather than procedural issue and opposed non-governmental stakeholder participation in specific thematic groups, which should provide forum for governmental experts only.


Evidence

Emphasized that thematic groups should provide forum for discussion solely between governmental experts, and supported terminology alignment with OEWG mandate.


Major discussion point

Stakeholder Participation Modalities


Topics

Legal and regulatory


Support for capacity building programs for developing countries

Explanation

Nicaragua emphasized that future permanent mechanism should implement capacity-building programs for developing countries and ensure interstate cooperation to address ICT threats. They supported establishing specific group on capacity-building as highest priority for achieving fluid transition to future mechanism.


Evidence

Mentioned need to implement all decisions adopted by consensus within the group and ensure international cooperation to address undue use of ICTs.


Major discussion point

Capacity Building as Priority Focus


Topics

Development | Cybersecurity


Agreed with

– Argentina
– Paraguay
– Thailand
– Malaysia
– Nigeria
– Morocco
– Colombia
– Brazil
– Lao PDR
– El Salvador
– Chile
– Uruguay
– Botswana
– Kenya
– Indonesia
– Fiji

Agreed on

Support for dedicated capacity building thematic group


G

Germany

Speech speed

170 words per minute

Speech length

354 words

Speech time

124 seconds

Support for French compromise proposal on DTGs

Explanation

Germany supported the renewed French compromise proposal as appropriate to address strengthening existing framework, breaking up silos, and addressing policy challenges holistically. They emphasized wanting policy-oriented, cross-cutting discussions in DTGs as agreed in 2024 APR, and supported concrete challenges like ransomware being discussed flexibly.


Evidence

Provided example of ransomware threats to essential public services as concrete challenge for cross-cutting DTG discussion, and welcomed LAC region and Pacific Island Forum perspectives.


Major discussion point

Structure and Organization of Dedicated Thematic Groups (DTGs)


Topics

Cybersecurity | Legal and regulatory


Disagreed with

– France
– European Union
– Australia
– United States
– Russian Federation
– South Africa
– Thailand
– Indonesia
– Egypt
– United Kingdom

Disagreed on

Structure and Organization of Dedicated Thematic Groups (DTGs)


K

Kenya

Speech speed

104 words per minute

Speech length

284 words

Speech time

162 seconds

Support for developing country needs in capacity building

Explanation

Kenya recommended introduction of peer review mechanism with dashboard, regional equitable leadership rotation, and establishment of regional resource hubs where smaller states can access pooled expertise as part of capacity building. They advocated for alliances of smaller nations to designate rapporteurs for impartial insights.


Evidence

Proposed development of consensus-based glossary to clarify core terms given diverse geopolitical interpretations, and emphasized need to move beyond dialogue to action on emerging technology threats.


Major discussion point

Capacity Building as Priority Focus


Topics

Development | Legal and regulatory


Agreed with

– Argentina
– Paraguay
– Thailand
– Malaysia
– Nigeria
– Morocco
– Colombia
– Brazil
– Lao PDR
– El Salvador
– Chile
– Uruguay
– Botswana
– Nicaragua
– Indonesia
– Fiji

Agreed on

Support for dedicated capacity building thematic group


Support for peer review mechanism and regional leadership rotation

Explanation

Kenya proposed introduction of peer review mechanism complete with dashboard to review progress, regional equitable leadership rotation for chairmanship and bureau roles ensuring all geographical regions periodically lead, and establishment of regional resource hubs for smaller states to access pooled expertise.


Evidence

Mentioned need for consensus-based glossary due to diverse interpretations of terms like sovereignty and responsible behavior, and emphasized fast-moving threats like ransomware and AI-generated threats.


Major discussion point

Review and Adaptation Mechanisms


Topics

Legal and regulatory | Development


P

Portugal

Speech speed

134 words per minute

Speech length

507 words

Speech time

225 seconds

Emphasis on cybersecurity cost impact and need for resilience

Explanation

Portugal highlighted that cybercrime cost reached 9.5 trillion dollars in the previous year, more than half the combined nominal GDP of EU member states, emphasizing the staggering dimension of cyberspace insecurity costs. They stressed the main task of future permanent mechanism must be leveling up critical infrastructure resilience in all UN member states.


Evidence

Cited cybersecurity ventures figure of 9.5 trillion dollars cybercrime cost, noted figure doesn’t include state-sponsored espionage damage, and referenced UN framework endorsed by General Assembly in 2015.


Major discussion point

Technical and Operational Considerations


Topics

Cybersecurity | Economic


E

Egypt

Speech speed

160 words per minute

Speech length

378 words

Speech time

141 seconds

Support for three thematic groups with scenario-based approach for DTG1

Explanation

Egypt supported the chair’s proposal for three thematic groupings, with the first group using a scenario-based approach to discuss threats from all different aspects. They argued that the other two groups on international law and capacity building would cater to different priorities and needs, combining interests of both developed and developing countries.


Evidence

Referenced that over past four years, separate discussions on international law, norms, and threats resulted in three consensual reports, proving structure isn’t the problem but rather flexibility and willingness to compromise.


Major discussion point

Structure and Organization of Dedicated Thematic Groups (DTGs)


Topics

Legal and regulatory | Cybersecurity


Agreed with

– France
– South Africa
– Thailand
– Nigeria
– Indonesia
– Ghana
– El Salvador
– Botswana
– Cote d Ivoire

Agreed on

Need for three dedicated thematic groups structure


Disagreed with

– France
– European Union
– Australia
– United States
– Russian Federation
– South Africa
– Thailand
– Indonesia
– United Kingdom
– Germany

Disagreed on

Structure and Organization of Dedicated Thematic Groups (DTGs)


Opposition to reformulating DTG structure, preference for language improvements

Explanation

Egypt argued against focusing on reformulating the three-group structure and instead proposed focusing on language and caveats that would better serve interests and make delegations more comfortable. They emphasized that all outcomes would be draft recommendations subject to consensus decision-making procedures.


Evidence

Noted that no one preempted discussions in the groups or predetermined outcomes, and referenced Paragraph 15 stating all recommendations would be draft and subject to consensus.


Major discussion point

Structure and Organization of Dedicated Thematic Groups (DTGs)


Topics

Legal and regulatory | Development


U

United Kingdom

Speech speed

140 words per minute

Speech length

475 words

Speech time

202 seconds

Support for French proposal and opposition to international law DTG

Explanation

The UK supported the French bridging compromise and emphasized that any DTG configuration should be consistent with the consensus agreement for action-oriented and cross-cutting discussions. They stated that a DTG on international law would not achieve consensus and opposed pillar-based approaches in favor of cross-cutting discussions.


Evidence

Referenced Annex C of third APR requiring action-oriented and cross-cutting discussions, and noted broad consensus that capacity building should be at heart of future mechanism.


Major discussion point

Structure and Organization of Dedicated Thematic Groups (DTGs)


Topics

Legal and regulatory | Cybersecurity


Disagreed with

– France
– European Union
– Australia
– United States
– Russian Federation
– South Africa
– Thailand
– Indonesia
– Egypt
– Germany

Disagreed on

Structure and Organization of Dedicated Thematic Groups (DTGs)


Support for Canada-Chile stakeholder participation proposal

Explanation

The UK argued that paragraph 17.g does not sufficiently bridge the requests of 42 states co-sponsoring the Canada-Chile inclusive modalities paper. They emphasized the need for consistency with consensus recommendations and requested modifications to align with the third APR.


Evidence

Referenced 42 countries co-sponsoring the Canada Chile inclusive modalities paper and potential conflicts with annex C paragraph 11.b.


Major discussion point

Stakeholder Participation Modalities


Topics

Legal and regulatory | Development


Agreed with

– Australia
– Finland
– Denmark
– Japan
– Sweden
– Romania
– Italy
– Canada

Agreed on

Support for Canada-Chile stakeholder participation proposal


C

Chair

Speech speed

129 words per minute

Speech length

3310 words

Speech time

1535 seconds

Emphasis on need for dedicated thematic groups decision now

Explanation

The Chair strongly argued that postponing the decision on DTGs to the future permanent mechanism is not an option, as it would result in spending the next two years debating DTG structure rather than substantive work. He emphasized the need for a decision that provides sufficient flexibility while respecting the five pillars and organizing work effectively.


Evidence

Warned that postponing would mean ‘you might as well call it the global mechanism to discuss dedicated thematic groups’ and emphasized the need for smooth and seamless transition.


Major discussion point

Structure and Organization of Dedicated Thematic Groups (DTGs)


Topics

Legal and regulatory | Cybersecurity


Recognition of convergence on five pillars and need for cross-cutting approach

Explanation

The Chair noted that after five years, everyone is defending the five pillars, showing significant progress and convergence. He emphasized that being committed to five pillars doesn’t mean accepting five silos, and the challenge is connecting the dots between different pillars through cross-cutting discussions.


Evidence

Observed that ‘no one’s questioning the five pillars’ and ‘everyone’s committed to and committed to defending the five pillars’ as one of the achievements of the process.


Major discussion point

Structure and Organization of Dedicated Thematic Groups (DTGs)


Topics

Legal and regulatory | Cybersecurity


Call for middle ground approach on stakeholder participation

Explanation

The Chair acknowledged very divergent views on stakeholder participation and emphasized the need to move toward the middle to attain consensus. He stated that the Rev. 1 elements were an attempt to chart a middle path, and since no new solutions were presented, the focus should return to finding middle ground.


Evidence

Noted ‘very divergent views on one side and the other’ and that Rev. 1 draft ‘was an attempt to chart out a middle path.’


Major discussion point

Stakeholder Participation Modalities


Topics

Legal and regulatory | Development


C

Cote d Ivoire

Speech speed

122 words per minute

Speech length

465 words

Speech time

228 seconds

Support for three thematic groups with clear delimitations

Explanation

Côte d’Ivoire supported the establishment of three thematic groups and the possibility of creating ad hoc supplementary groups, welcoming a coherent, coordinated approach. They emphasized the need for clear delimitations between DTG 1 (focused on all pillars) and DTGs 2 and 3 (related to specific pillars) to avoid duplication.


Evidence

Welcomed the principle of coherent, coordinated operation of various components and supported holding thematic group meetings either before or after plenary sessions.


Major discussion point

Structure and Organization of Dedicated Thematic Groups (DTGs)


Topics

Legal and regulatory | Cybersecurity


Agreed with

– France
– South Africa
– Thailand
– Nigeria
– Indonesia
– Ghana
– El Salvador
– Botswana
– Egypt

Agreed on

Need for three dedicated thematic groups structure


Support for broadest possible stakeholder participation with geographic representation

Explanation

Côte d’Ivoire favored ensuring broadest possible participation of stakeholders through consultative mode without involvement in decision-making to preserve intergovernmental nature. They supported diverse participation based on equitable geographic representation and establishment of a fellowship programme.


Evidence

Encouraged careful use of non-objection mechanism to harness participation and supported establishment of fellowship programme for geographic representation.


Major discussion point

Stakeholder Participation Modalities


Topics

Legal and regulatory | Development


I

Italy

Speech speed

128 words per minute

Speech length

353 words

Speech time

165 seconds

Support for French DTG proposal and action-oriented approach

Explanation

Italy emphasized the need for significant change of pace with a permanent mechanism that allows deeper, action-oriented exchanges on cybersecurity. They fully supported the French DTG structure proposal, arguing that rapid threat landscape evolution requires a flexible mechanism grounded in UN acquis that can support resilience and cooperation.


Evidence

Referenced the rapidity of threat landscape evolution and challenges affecting every country, requiring permanent single track flexible mechanism grounded in UN acquis.


Major discussion point

Structure and Organization of Dedicated Thematic Groups (DTGs)


Topics

Cybersecurity | Legal and regulatory


Support for Canada-Chile stakeholder participation proposal

Explanation

Italy argued that governments alone cannot always deliver what is needed and that technical and informed voices are indispensable for successful discussions and capacity building. They emphasized that vetoes are not synonymous with inclusiveness and supported the Canada-Chile non-paper on stakeholder modalities.


Evidence

Noted that technical and informed voices are indispensable for successful and effective discussions and for capacity building, and stated ‘VETOs are not a synonym for inclusiveness.’


Major discussion point

Stakeholder Participation Modalities


Topics

Legal and regulatory | Development


Agreed with

– Australia
– Finland
– Denmark
– Japan
– Sweden
– Romania
– United Kingdom
– Canada

Agreed on

Support for Canada-Chile stakeholder participation proposal


Agreements

Agreement points

Support for dedicated capacity building thematic group

Speakers

– Argentina
– Paraguay
– Thailand
– Malaysia
– Nigeria
– Morocco
– Colombia
– Brazil
– Lao PDR
– El Salvador
– Chile
– Uruguay
– Botswana
– Nicaragua
– Kenya
– Indonesia
– Fiji

Arguments

Support for dedicated capacity building DTG as essential


Emphasis on capacity building as fundamental pillar


Support for three DTGs including international law group


Support for dedicated capacity building DTG


Support for three DTGs with focus on capacity building


Strong support for capacity building focus in future mechanism


Support for capacity building DTG and global roundtable


Support for capacity building DTG and global roundtable


Support for capacity building DTG as essential for developing countries


Support for limited thematic groups including capacity building


Support for capacity building DTG and global roundtable


Support for comprehensive capacity building approach


Support for three DTGs structure as proposed


Support for capacity building programs for developing countries


Support for developing country needs in capacity building


Support for DTG structure but concerns about DTG1 clarity


Support for capacity building as cross-cutting priority


Summary

Overwhelming consensus that capacity building should have a dedicated thematic group in the future permanent mechanism, with particular emphasis on its importance for developing countries and bridging the digital divide


Topics

Development | Cybersecurity


Need for three dedicated thematic groups structure

Speakers

– France
– South Africa
– Thailand
– Nigeria
– Indonesia
– Ghana
– El Salvador
– Botswana
– Egypt
– Cote d Ivoire

Arguments

Support for three DTGs with cross-cutting approach


Support for DTG on international law and norms combined


Support for three DTGs including international law group


Support for three DTGs with focus on capacity building


Support for DTG structure but concerns about DTG1 clarity


Support for international law and norms combined discussion


Support for limited thematic groups including capacity building


Support for three DTGs structure as proposed


Support for three thematic groups with scenario-based approach for DTG1


Support for three thematic groups with clear delimitations


Summary

Strong consensus on establishing three dedicated thematic groups as the basic structure for the future permanent mechanism, though with varying views on their specific focus and organization


Topics

Legal and regulatory | Cybersecurity


Importance of consensus-based decision making

Speakers

– Argentina
– Islamic Republic of Iran
– Mexico
– Viet Nam
– Kiribati
– Botswana

Arguments

Emphasis on consensus-based decision making for substantive issues


Proposal for explicit consensus requirement in future mechanism


Support for consensus principle while noting it differs from unanimity


Support for consensus-based decision making


Support for consensus-based approach


Support for consensus-based approach


Summary

Agreement on the fundamental importance of consensus-based decision making in the future permanent mechanism, though with some nuanced differences on interpretation and implementation


Topics

Legal and regulatory


Support for Canada-Chile stakeholder participation proposal

Speakers

– Australia
– Finland
– Denmark
– Japan
– Sweden
– Romania
– United Kingdom
– Italy
– Canada

Arguments

Support for Canada-Chile proposal on stakeholder modalities


Support for Canada-Chile paper on stakeholder inclusion


Support for Canada-Chile approach on stakeholder participation


Support for multistakeholder participation in DTGs


Support for Canada-Chile stakeholder participation paper


Support for Canada-Chile stakeholder participation paper


Support for Canada-Chile stakeholder participation proposal


Support for Canada-Chile stakeholder participation proposal


Opposition to majority vote mechanism for stakeholder participation


Summary

Strong support from multiple delegations for the Canada-Chile proposal on stakeholder participation modalities, emphasizing the need for more inclusive and transparent stakeholder engagement with majority decision-making when consensus cannot be reached


Topics

Legal and regulatory | Development


Similar viewpoints

Strong preference for cross-cutting, action-oriented discussions rather than pillar-based thematic groups, particularly opposing a standalone international law DTG in favor of integrated approaches that address real-world challenges using all five pillars of the framework

Speakers

– European Union
– Australia
– United States
– Ireland
– Ukraine
– Germany
– United Kingdom

Arguments

Opposition to standalone international law DTG, preference for cross-cutting discussions


Preference for cross-cutting DTGs over pillar-based approach


Opposition to international law DTG, support for cross-cutting approach


Support for single-track permanent mechanism under UN auspices


Support for French proposal on action-oriented thematic groups


Support for French compromise proposal on DTGs


Support for French proposal and opposition to international law DTG


Topics

Legal and regulatory | Cybersecurity


Preference for maintaining current stakeholder participation modalities with non-objection principles, supporting pillar-based DTG structure aligned with original OEWG mandate, and emphasizing state-led nature of the process

Speakers

– Russian Federation
– Islamic Republic of Iran
– China
– Cuba
– Nicaragua
– Zimbabwe

Arguments

Support for pillar-based DTGs aligned with OEWG mandate


Opposition to weakening non-objection principle for stakeholders


Support for majority vote mechanism for stakeholder participation


Support for current modalities, opposition to new consultation procedures


Opposition to non-governmental stakeholder participation in DTGs


Support for preserving current stakeholder modalities


Topics

Legal and regulatory


Strong emphasis on addressing developing country needs, regional cooperation, and ensuring meaningful participation of smaller and developing states in the future mechanism through various support structures and regional approaches

Speakers

– Paraguay
– Morocco
– Kenya
– Senegal

Arguments

Emphasis on landlocked developing countries’ limited participation


Support for regional cooperation and African mechanisms


Support for peer review mechanism and regional leadership rotation


Support for regional preparatory meetings and technological divide focus


Topics

Development


Unexpected consensus

Universal support for five pillars framework

Speakers

– Chair
– France
– European Union
– Russian Federation
– United States
– Nigeria
– Egypt

Arguments

Recognition of convergence on five pillars and need for cross-cutting approach


Support for three DTGs with cross-cutting approach


Opposition to standalone international law DTG, preference for cross-cutting discussions


Support for pillar-based DTGs aligned with OEWG mandate


Opposition to international law DTG, support for cross-cutting approach


Support for three DTGs with focus on capacity building


Support for three thematic groups with scenario-based approach for DTG1


Explanation

Despite significant disagreements on structure and modalities, there was unexpected universal acceptance and defense of the five pillars framework that has been developed over the past five years. As the Chair noted, ‘after five years, everyone’s defending the five pillars’ – this represents a major achievement given the initial skepticism and divergent views when the process began


Topics

Legal and regulatory | Cybersecurity


Agreement on need for immediate DTG decision

Speakers

– Chair
– Malaysia
– Ireland
– Canada
– United States

Arguments

Emphasis on need for dedicated thematic groups decision now


Emphasis on seamless transition from OEWG to permanent mechanism


Support for single-track permanent mechanism under UN auspices


Opposition to majority vote mechanism for stakeholder participation


Opposition to international law DTG, support for cross-cutting approach


Explanation

Despite disagreements on DTG structure, there was unexpected consensus that the decision on DTGs cannot be postponed to the future mechanism. Even delegations with different structural preferences agreed that delaying this decision would undermine the transition and effectiveness of the future mechanism


Topics

Legal and regulatory


Overall assessment

Summary

The discussion revealed strong consensus on several foundational elements: the need for three dedicated thematic groups, universal support for capacity building as a priority, commitment to the five pillars framework, and the importance of consensus-based decision making. However, significant divisions remain on the specific structure of DTGs (cross-cutting vs. pillar-based) and stakeholder participation modalities (current non-objection vs. majority decision approaches).


Consensus level

Moderate to high consensus on fundamental principles and structures, but deep divisions on implementation modalities. The level of agreement on core issues like capacity building and the five pillars framework suggests a strong foundation for compromise, but the polarized positions on stakeholder participation and DTG structure indicate that significant diplomatic work remains to bridge these gaps before the final report can be adopted.


Differences

Different viewpoints

Structure and Organization of Dedicated Thematic Groups (DTGs)

Speakers

– France
– European Union
– Australia
– United States
– Russian Federation
– South Africa
– Thailand
– Indonesia
– Egypt
– United Kingdom
– Germany

Arguments

Support for three DTGs with cross-cutting approach


Opposition to standalone international law DTG, preference for cross-cutting discussions


Preference for cross-cutting DTGs over pillar-based approach


Opposition to international law DTG, support for cross-cutting approach


Support for pillar-based DTGs aligned with OEWG mandate


Support for DTG on international law and norms combined


Support for three DTGs including international law group


Support for DTG structure but concerns about DTG1 clarity


Support for three thematic groups with scenario-based approach for DTG1


Support for French proposal and opposition to international law DTG


Support for French compromise proposal on DTGs


Summary

Major disagreement on whether DTGs should follow a cross-cutting approach (supported by France, EU, Australia, US, UK, Germany) that integrates all five pillars, or a pillar-based approach (supported by Russia, South Africa, Thailand, parts of African group) with dedicated groups for specific pillars like international law. The cross-cutting camp argues this avoids silos and duplication, while the pillar-based camp wants focused discussions on specific areas like international law and norms.


Topics

Legal and regulatory | Cybersecurity


Stakeholder Participation Modalities

Speakers

– European Union
– Australia
– Islamic Republic of Iran
– United States
– Russian Federation
– China
– Cuba
– Finland
– Denmark
– Canada
– Sweden
– Romania
– Zimbabwe

Arguments

Support for meaningful stakeholder engagement with majority decision


Support for Canada-Chile proposal on stakeholder modalities


Opposition to weakening non-objection principle for stakeholders


Opposition to single state veto power over stakeholders


Support for current OEWG stakeholder modalities


Support for majority vote mechanism for stakeholder participation


Support for current modalities, opposition to new consultation procedures


Support for Canada-Chile paper on stakeholder inclusion


Support for Canada-Chile approach on stakeholder participation


Opposition to majority vote mechanism for stakeholder participation


Support for Canada-Chile stakeholder participation paper


Support for Canada-Chile stakeholder participation paper


Support for preserving current stakeholder modalities


Summary

Fundamental disagreement on stakeholder participation mechanisms. One group (EU, Australia, US, Finland, Denmark, Sweden, Romania, supported by 42 countries via Canada-Chile paper) wants to eliminate single-state veto power and allow majority decisions on stakeholder participation. The opposing group (Iran, Russia, China, Cuba, Zimbabwe) insists on maintaining current non-objection procedures where any single state can block stakeholder participation.


Topics

Legal and regulatory | Development


Decision-Making and Consensus Principles

Speakers

– Argentina
– Islamic Republic of Iran
– Mexico
– Viet Nam
– Kiribati
– Botswana

Arguments

Emphasis on consensus-based decision making for substantive issues


Proposal for explicit consensus requirement in future mechanism


Support for consensus principle while noting it differs from unanimity


Support for consensus-based decision making


Support for consensus-based approach


Support for consensus-based approach


Summary

Disagreement on interpretation of consensus decision-making. Some delegations (Iran, Argentina) want explicit consensus requirements interpreted as unanimity, while others (Mexico) argue that consensus principle doesn’t equate to unanimity and reference GA rules that don’t operate on ‘193 vetoes’. This reflects broader tension between strict unanimity requirements versus more flexible consensus-building approaches.


Topics

Legal and regulatory


International Law Application in Cyberspace

Speakers

– Switzerland
– Thailand
– Ghana
– Zimbabwe
– European Union
– Australia
– United States

Arguments

Support for deeper international law discussions in dedicated group


Support for three DTGs including international law group


Support for international law and norms combined discussion


Support for international law DTG for legal clarity and accountability


Opposition to standalone international law DTG, preference for cross-cutting discussions


Preference for cross-cutting DTGs over pillar-based approach


Opposition to international law DTG, support for cross-cutting approach


Summary

Sharp divide on whether international law should have its own dedicated thematic group. Supporters (Switzerland, Thailand, Ghana, Zimbabwe, parts of African group) argue for focused legal discussions to build capacity and clarity. Opponents (EU, Australia, US) contend that international law should be discussed in cross-cutting manner within other groups to avoid silos and show practical application to real-world challenges.


Topics

Legal and regulatory


Unexpected differences

Terminology and Mandate Alignment

Speakers

– Russian Federation
– Nicaragua

Arguments

Support for pillar-based DTGs aligned with OEWG mandate


Support for DTGs aligned with five pillars mandate


Explanation

Unexpected focus on technical terminology, with Russia and Nicaragua insisting on ‘security of and in the use of ICTs’ rather than ‘ICT security’ throughout the text, and objecting to terms like ‘resilience’ as unusual for the OEWG. This seemingly minor terminological dispute reflects deeper concerns about mandate interpretation and scope creep beyond agreed parameters.


Topics

Legal and regulatory | Cybersecurity


Meeting Location and Cost Considerations

Speakers

– Brazil
– Viet Nam
– Australia

Arguments

Support for spacing between DTG and plenary meetings


Support for flexible meeting arrangements and UN reform alignment


Proposal for plenary in July, DTGs in December


Explanation

Unexpected detailed focus on practical meeting logistics, with Brazil specifically noting that accommodation costs are much higher than airfare in New York and suggesting avoiding December due to ‘notoriously high’ accommodation costs. Vietnam proposed alternative meeting locations outside New York. This practical concern about meeting costs became a significant point of discussion, reflecting resource constraints faced by many delegations.


Topics

Development | Legal and regulatory


Overall assessment

Summary

The discussion reveals three major areas of disagreement: DTG structure (cross-cutting vs. pillar-based), stakeholder participation modalities (majority decision vs. single-state veto), and decision-making principles (flexible consensus vs. strict unanimity). Despite these disagreements, there is strong convergence on the importance of capacity building and the need for a permanent mechanism.


Disagreement level

Moderate to high disagreement on structural and procedural issues, but with underlying consensus on core objectives. The Chair noted ‘palpable commitment to bring this to closure’ and ‘enormous amount of commitment to conclude the work and reach consensus,’ suggesting disagreements are bridgeable through compromise. The fundamental challenge is balancing inclusivity with efficiency, and state sovereignty with multistakeholder engagement. The disagreements reflect deeper tensions between different governance philosophies rather than opposition to the overall goals.


Partial agreements

Partial agreements

Similar viewpoints

Strong preference for cross-cutting, action-oriented discussions rather than pillar-based thematic groups, particularly opposing a standalone international law DTG in favor of integrated approaches that address real-world challenges using all five pillars of the framework

Speakers

– European Union
– Australia
– United States
– Ireland
– Ukraine
– Germany
– United Kingdom

Arguments

Opposition to standalone international law DTG, preference for cross-cutting discussions


Preference for cross-cutting DTGs over pillar-based approach


Opposition to international law DTG, support for cross-cutting approach


Support for single-track permanent mechanism under UN auspices


Support for French proposal on action-oriented thematic groups


Support for French compromise proposal on DTGs


Support for French proposal and opposition to international law DTG


Topics

Legal and regulatory | Cybersecurity


Preference for maintaining current stakeholder participation modalities with non-objection principles, supporting pillar-based DTG structure aligned with original OEWG mandate, and emphasizing state-led nature of the process

Speakers

– Russian Federation
– Islamic Republic of Iran
– China
– Cuba
– Nicaragua
– Zimbabwe

Arguments

Support for pillar-based DTGs aligned with OEWG mandate


Opposition to weakening non-objection principle for stakeholders


Support for majority vote mechanism for stakeholder participation


Support for current modalities, opposition to new consultation procedures


Opposition to non-governmental stakeholder participation in DTGs


Support for preserving current stakeholder modalities


Topics

Legal and regulatory


Strong emphasis on addressing developing country needs, regional cooperation, and ensuring meaningful participation of smaller and developing states in the future mechanism through various support structures and regional approaches

Speakers

– Paraguay
– Morocco
– Kenya
– Senegal

Arguments

Emphasis on landlocked developing countries’ limited participation


Support for regional cooperation and African mechanisms


Support for peer review mechanism and regional leadership rotation


Support for regional preparatory meetings and technological divide focus


Topics

Development


Takeaways

Key takeaways

Strong consensus exists on the need for a single-track permanent mechanism to replace the OEWG with dedicated thematic groups (DTGs) for deeper, cross-cutting discussions


Universal agreement on maintaining the five pillars of the framework (threats, norms, international law, confidence-building measures, capacity building) without creating silos


Capacity building emerged as the most convergent priority, with broad support for a dedicated DTG on this topic


Significant divergence exists on DTG structure – some favor cross-cutting approach (France/EU), others prefer pillar-based groups (Russia/developing countries)


Stakeholder participation remains highly contentious, with fundamental disagreement between those supporting majority vote mechanisms vs. maintaining non-objection procedures


Time pressure is critical – decisions on DTG structure cannot be postponed to future mechanism without risking prolonged negotiations


Chair emphasized that political will and trust, not architectural structure, will determine the mechanism’s success


Resolutions and action items

Stakeholders will speak tomorrow morning at 10 AM with 3-minute time limits


Remaining speakers from morning session will be heard after stakeholder presentations


Meeting will conclude at 1 PM tomorrow to allow Chair time to prepare Rev. 2 of the draft report


Delegations encouraged to review morning speakers list and remove themselves if no longer needed


Chair will prepare Rev. 2 incorporating all discussions and proposals from the session


Unresolved issues

Structure and mandate of DTG 1 remains unclear and contentious, with calls for clarification


Fundamental disagreement on whether to have standalone international law DTG or integrate it cross-cutting approach


Stakeholder participation modalities – irreconcilable positions between non-objection principle vs. majority vote mechanism


Meeting scheduling and sequencing – whether DTGs should precede or follow plenary sessions


Decision-making procedures – tension between consensus principle and practical implementation


Integration of Annex C (existing framework) with new Annex 3 (additional elements) needs consolidation


Terminology alignment throughout document (ICT security vs. security of and in use of ICTs)


Resource allocation and burden on smaller delegations for multiple meetings and groups


Suggested compromises

France proposed updated action-oriented thematic groups drawing on all five pillars in cross-cutting manner


Chair’s Rev. 1 stakeholder modalities attempted middle path between divergent positions


South Africa suggested merging international law and norms discussions in single DTG


Brazil proposed formal segment for DTGs to elevate reports to plenary


Australia suggested plenary in July, DTGs in December to allow processing time


Netherlands proposed three-step capacity building structure linking DTGs, roundtable, and plenary


Mexico emphasized consensus as aspiration vs. unanimity requirement


Egypt suggested focusing on language and caveats rather than restructuring DTG framework


Multiple delegations supported hybrid meeting formats to balance participation and costs


Thought provoking comments

France’s visual presentation identifying three key gaps: the capacity building gap (digital divide), the implementation gap (moving from framework to action), and the inclusivity gap (involving cyber agencies, legal experts and stakeholders). France proposed bridging these through cross-cutting dedicated thematic groups that draw from all pillars of the framework.

Speaker

France


Reason

This was insightful because it reframed the entire discussion around concrete problems rather than abstract structural debates. By identifying specific ‘gaps’ that needed filling, France provided a diagnostic framework that many subsequent speakers referenced and built upon.


Impact

This presentation fundamentally shifted the discussion from procedural arguments about group structures to substantive conversations about what the mechanism needed to achieve. Multiple delegations (EU, Australia, Germany, etc.) explicitly referenced France’s framework and proposal, making it a central reference point for the remainder of the debate.


Egypt’s observation: ‘over the past four years, I guess we have had separate discussions on international law, on norms, on threats, and yet we managed to agree on three consensual reports. If that proves anything, that proves that neither the structure nor the discussions are the problem. Rather, it’s the flexibility and the willingness to compromise.’

Speaker

Egypt


Reason

This comment was profoundly insightful because it cut through the technical debates about organizational structure to identify the real issue: political will and flexibility, not architecture, determine success in multilateral negotiations.


Impact

This comment provided a reality check that influenced the Chair’s closing remarks, where he echoed Egypt’s point: ‘it’s not the structure or the architecture that is going to make this process work. It’s the political will.’ It helped refocus the discussion on finding compromise rather than perfect structures.


Canada’s metaphor: ‘in any canoe, everyone must paddle. Some paddle fast to move forward and may need to slow down for others that are learning to paddle… Yet, if some in the canoe start paddling backwards, the canoe will only go in circles.’

Speaker

Canada


Reason

This metaphor was thought-provoking because it elegantly captured the tension between accommodation and progress in consensus-building, while also serving as a subtle warning about obstructionism.


Impact

The metaphor resonated with the Chair, who referenced it in his closing remarks about everyone being ‘on the same boat’ and needing to ‘paddle forward.’ It helped frame the discussion in terms of collective responsibility rather than individual positions.


Portugal’s stark economic framing: ‘last year, according to cybersecurity ventures, the cost of cybercrime reached 9.5 trillion dollars – more than half the combined nominal GDP of the EU member states. That is the staggering dimension of the price we pay for the insecurity we are confronted with in cyberspace.’

Speaker

Portugal


Reason

This comment was insightful because it grounded the abstract institutional discussions in concrete economic reality, demonstrating the urgent practical stakes of their negotiations.


Impact

While not extensively referenced by other speakers, this intervention served as a powerful reminder of why the mechanism matters beyond diplomatic process, adding urgency to the discussions about making the future mechanism action-oriented and effective.


The Chair’s closing observation: ‘After five years, everyone’s defending the five pillars. Look how far we have come. That is one of the many, many achievements of this process… We did agree on five pillars, but we did not agree to five silos. How do we connect the dots between the different pillars?’

Speaker

Chair


Reason

This was insightful because it reframed apparent disagreements as actually reflecting shared commitment to the framework, while identifying the real challenge as integration rather than protection of individual pillars.


Impact

This observation helped synthesize the day’s discussions and provided a constructive framing for moving forward, suggesting that the apparent conflicts were actually about implementation methodology rather than fundamental disagreements about substance.


United States’ warning about exploitation: ‘some States have already affirmed this week that they will seek to exploit conversations in the international law DTG to advance new legally binding obligations contrary to the consensus spirit of the OEWG.’

Speaker

United States


Reason

This comment was thought-provoking because it explicitly identified the political subtext underlying technical discussions about group structures, revealing how institutional design choices could enable or constrain different policy agendas.


Impact

This comment heightened tensions around the international law DTG proposal and contributed to the Chair’s assessment that there were ‘divergent views’ on this group, influencing the overall trajectory toward seeking middle-ground solutions.


Overall assessment

These key comments fundamentally shaped the discussion by moving it from technical institutional design debates toward substantive conversations about purpose, political will, and practical outcomes. France’s gap analysis provided a diagnostic framework that many delegations adopted, while Egypt’s insight about political will over structure influenced the Chair’s final synthesis. Canada’s canoe metaphor and Portugal’s economic data added urgency and collective responsibility framing. The Chair’s observation about defending pillars versus creating silos helped reframe apparent disagreements as implementation challenges rather than fundamental conflicts. Together, these interventions elevated the discussion from procedural arguments to strategic thinking about how to build an effective, action-oriented mechanism that could address real-world cybersecurity challenges while maintaining consensus among diverse stakeholders.


Follow-up questions

How to consolidate Annex C of the third APR with the current Annex 3 for greater clarity

Speaker

Brazil


Explanation

Brazil expressed concerns about integrating these two documents and requested they be consolidated in a single document at the next review of the draft report


How to distribute allocated time among DTG1’s distinctive work streams within the illustrative timeline

Speaker

Ghana


Explanation

Ghana requested explicit clarification on how the three days allocated to DTG1 would be distributed among its three focus areas to ensure equitable consideration


Who determines the competence/relevance of ECOSOC-accredited organizations in the field of international information security

Speaker

Russian Federation


Explanation

Russia questioned who would assess whether ECOSOC-accredited organizations are relevant to the scope of the future mechanism, given the wide range of structures with consultative status


How to develop the process for nominations of experts to brief states

Speaker

United Kingdom


Explanation

The UK noted that the process for expert nominations would still need to be developed, requesting flexibility for chairs to invite relevant experts


How to ensure hybrid platforms facilitate meaningful dialogue and exchange between experts

Speaker

Colombia


Explanation

Colombia emphasized the need to consider appropriate hybrid platforms that would facilitate expert dialogue in thematic sessions


How to operationalize paragraph 17.i without conflicting with consensus recommendations from Annex C

Speaker

United Kingdom


Explanation

The UK identified potential conflicts between stakeholder participation modalities and previously agreed consensus recommendations


How to develop a consensus-based glossary to clarify core terms and definitions

Speaker

Kenya


Explanation

Kenya proposed developing and regularly updating a glossary to address diverse geopolitical interpretations of key terms like sovereignty and responsible behavior


How to establish regional resource hubs and peer review mechanisms for smaller states

Speaker

Kenya


Explanation

Kenya recommended creating regional resource hubs for pooled expertise and implementing peer review mechanisms with dashboards to track progress


How to ensure the future mechanism can address fast-moving threats like ransomware and AI-generated threats

Speaker

Kenya


Explanation

Kenya highlighted the need for the mechanism to move beyond dialogue to action on rapidly evolving cyber threats


Disclaimer: This is not an official session record. DiploAI generates these resources from audiovisual recordings, and they are presented as-is, including potential errors. Due to logistical challenges, such as discrepancies in audio/video or transcripts, names may be misspelled. We strive for accuracy to the best of our ability.

Agenda item 5: discussions on substantive issues contained inparagraph 1 of General Assembly resolution 75/240 (continued)/ part 2

Agenda item 5: discussions on substantive issues contained inparagraph 1 of General Assembly resolution 75/240 (continued)/ part 2

Session at a glance

Summary

This discussion represents the continuation of the first reading of the final report from the Open-Ended Working Group (OEWG) on cybersecurity, focusing on sections A through F covering norms, international law, confidence-building measures, and capacity building. The Chair opened by announcing they would hear comments from multiple countries on these critical sections before moving to regular institutional dialogue later.


France began by emphasizing the need to strengthen implementation of existing 11 cybersecurity norms rather than developing new ones, requesting deletion of certain paragraphs that overemphasize new norm development. The United States strongly supported this position, arguing the report doesn’t reflect good faith efforts and places undue emphasis on elaborating additional norms when no consensus exists for such development. Multiple countries including Estonia, New Zealand, and Canada echoed concerns about premature focus on new norms before properly implementing existing frameworks.


On international law, several delegations stressed that existing international law, including the UN Charter and International Humanitarian Law, applies to cyberspace. There was significant discussion about whether to include references to IHL application in armed conflicts, with countries like Mexico, Switzerland, and Luxembourg advocating for stronger humanitarian protections in cyber operations. However, some delegations objected to automatic IHL applicability, creating tension around this issue.


Regarding confidence-building measures, countries generally supported the Global Points of Contact Directory but emphasized focusing on implementing existing eight measures rather than developing new ones. The capacity building section generated extensive discussion, with developing countries strongly supporting UN-sponsored fellowship programs and voluntary funds, while some developed nations expressed concerns about duplication and fiscal constraints under UN budget limitations.


The Chair repeatedly urged brevity due to time constraints, noting 40 speakers were registered and emphasizing the need to reach regular institutional dialogue discussions to inform the next revision of the report for achieving consensus.


Keypoints

**Overall Purpose/Goal:**


This is a formal UN Open-Ended Working Group (OEWG) session focused on reviewing and reaching consensus on the final report regarding ICT security in international contexts. The Chair is guiding delegations through sections A-F of REV.1 of the final report, with the goal of gathering feedback to produce REV.2 and ultimately achieve consensus before transitioning to a future permanent mechanism.


**Major Discussion Points:**


– **Norms Implementation vs. New Norms Development**: Significant debate over whether to prioritize implementing the existing 11 consensus norms of responsible state behavior or to develop additional new norms. Many delegations (France, US, Estonia, New Zealand) called for deletion of paragraphs 34R and 36 that emphasize new norm development, arguing it’s premature without consensus and would burden states.


– **International Law Application in Cyberspace**: Extensive discussion on how existing international law, particularly International Humanitarian Law (IHL), applies to cyber activities. Key tensions around paragraph 41’s reference to legally binding obligations and whether IHL automatically applies in cyberspace, with some delegations supporting explicit IHL language while others resist.


– **Capacity Building Structure and Funding**: Debate over proposed UN capacity building initiatives including a Global ICT Security Portal, UN Voluntary Fund, and Cyber Resilience Academy. Concerns raised about duplication of existing programs, fiscal constraints under UN80, and whether the UN should play an operational vs. coordinating role.


– **Confidence Building Measures (CBMs) Implementation**: Focus on operationalizing the Global Points of Contact Directory and conducting simulation exercises, with discussions about templates, hybrid formats, and whether to develop new CBMs or concentrate on implementing the existing eight agreed measures.


– **Procedural Concerns and Time Management**: The Chair repeatedly urged delegations to be more concise and telegraphic in their statements, expressing concern about covering all agenda items including the crucial Regular Institutional Dialogue section scheduled for the afternoon.


**Overall Tone:**


The discussion maintained a diplomatic and professional tone throughout, though there was underlying tension regarding substantive disagreements on key issues. The Chair showed increasing urgency and mild frustration about time management, repeatedly asking for brevity while remaining respectful. Delegations generally showed flexibility and willingness to compromise, with many expressing alignment with group positions while adding specific national concerns. The tone became more focused and efficient toward the end as the Chair’s time warnings took effect.


Speakers

Based on the transcript, here are the speakers who participated in the discussion:


**Speakers from the provided list:**


– Chair – Role: Chair of the Open-Ended Working Group (OEWG), from Singapore


– France – Representative/delegation speaking on behalf of France, aligns with European Union positions


– United States – Representative/delegation speaking on behalf of the United States


– Singapore – Representative/delegation speaking on behalf of Singapore


– Sierra Leone – Representative/delegation speaking on behalf of Sierra Leone


– Estonia – Representative/delegation speaking on behalf of Estonia, aligns with European Union


– New Zealand – Representative/delegation speaking on behalf of New Zealand


– Brazil – Representative/delegation speaking on behalf of Brazil


– Venezuela – Representative/delegation speaking on behalf of Venezuela (Bolivarian Republic of Venezuela), aligns with like-minded countries group


– European Union – Representative speaking on behalf of the European Union and its 27 member states plus additional aligned countries (37 states total)


– Malaysia – Representative speaking on behalf of Association of Southeast Asian Nations (ASEAN)


– Nigeria – Representative speaking on behalf of the African Group


– Ghana – Representative speaking on behalf of the Open Informal Cross-Regional Group of the OEWG Confidence Builders


– Canada – Representative/delegation speaking on behalf of Canada


– Algeria – Representative/delegation speaking on behalf of Algeria, aligns with African Group


– Poland – Representative/delegation speaking on behalf of Poland, aligns with European Union


– Egypt – Representative/delegation speaking on behalf of Egypt


– Israel – Representative/delegation speaking on behalf of Israel


– Thailand – Representative/delegation speaking on behalf of Thailand


– China – Representative/delegation speaking on behalf of China


– Papua New Guinea – Representative/delegation speaking on behalf of Papua New Guinea


– Fiji – Representative speaking on behalf of the Pacific Islands Forum


– Japan – Representative/delegation speaking on behalf of Japan


– Vanuatu – Representative/delegation speaking on behalf of Vanuatu, aligns with Pacific Islands Forum


– Malawi – Representative/delegation speaking on behalf of Malawi (Republic of Malawi)


– Islamic Republic of Iran – Representative/delegation speaking on behalf of Islamic Republic of Iran


– Mozambique – Representative/delegation speaking on behalf of Mozambique, aligns with African Group


– Indonesia – Representative/delegation speaking on behalf of Indonesia, aligns with ASEAN


– Russian Federation – Representative/delegation speaking on behalf of Russian Federation


**Additional speakers:**


– Mexico – Representative speaking on behalf of Mexico as co-chair of the ICT workstream (along with Luxembourg and Switzerland) under the Global Initiative to Galvanize Political Commitment for International Humanitarian Law


Full session report

# Comprehensive Report: Open-Ended Working Group on Cybersecurity – First Reading of Final Report (Sections A-F)


## Executive Summary


This report documents a session of the United Nations Open-Ended Working Group (OEWG) on cybersecurity, focusing on the first reading of REV.1 of the final report covering sections A through F, which address norms, international law, confidence-building measures, and capacity building. The session, chaired by Singapore, featured interventions from numerous countries and regional groups reviewing the draft text with the goal of achieving consensus before transitioning to a future permanent mechanism.


The discussion revealed significant divisions between states emphasizing implementation of existing cybersecurity frameworks versus those supporting parallel development of new norms and mechanisms. Key areas of disagreement included the scope of future norms development, the application of international humanitarian law in cyberspace, and the appropriate role of the United Nations in capacity building initiatives.


## Opening and Procedural Framework


The Chair opened the session by announcing that delegations would provide comments on sections A through F of REV.1 of the final report before proceeding to discussions on Section G (Regular Institutional Dialogue) at 3 PM. With 40 speakers registered, the Chair repeatedly emphasized the need for brevity and focused comments on specific textual issues rather than general statements, expressing concern about covering all agenda items within the allocated timeframe.


The Chair’s interventions became increasingly direct throughout the session, at one point noting that delegates seemed to “love the OEWG so much” that they were making general statements rather than focusing on specific amendments to the text.


## Norms Development and Implementation: Competing Approaches


### Focus on Implementation of Existing Norms


France led countries arguing for prioritizing implementation of the existing 11 consensus norms of responsible state behaviour over developing new ones. France, aligning with EU statements, specifically requested deletion of paragraphs 34R and 36, which emphasize the development of additional norms, arguing that the focus should be on strengthening implementation rather than expanding the normative framework.


The United States provided strong support for this position, stating that “the norms section of the report does not reflect a good faith effort to accurately reflect the conversation of the OEWG over the past four years” and “places undue emphasis on the elaboration of new norms in the future at the expense of the fulsome discussions that took place on the implementation of the existing consensus norms.”


Estonia, Canada, New Zealand, and Israel echoed these concerns, with Estonia noting that “the existing norms constitute a comprehensive framework” and that priority should be given to implementation with capacity building support. Canada specifically suggested that discussions should be “action-oriented” rather than focused on theoretical expansion of normative frameworks.


### Support for Parallel Development


Singapore and Indonesia represented a different perspective, arguing that implementation of existing norms and discussion of new norms should not be mutually exclusive. Singapore advocated for an “incremental approach” that would allow for both implementation and parallel consideration of additional norms where necessary to address evolving cyber threats.


Indonesia emphasized the role of regional mechanisms in advancing norms discussions, suggesting that regional organizations could serve as platforms for developing and testing new normative approaches.


### Convergence on Implementation Tools


Despite disagreements about new norms development, there was strong consensus on the value of practical implementation tools. Multiple speakers, including France, Thailand, Singapore, and Estonia, supported the voluntary checklist of practical actions for implementing existing norms as an important step forward in operationalizing consensus agreements.


## International Law Application in Cyberspace


### Support for International Humanitarian Law Application


The application of international law, particularly International Humanitarian Law (IHL), in cyberspace generated extensive discussion. Poland, Mexico (speaking on behalf of Luxembourg, Mexico, and Switzerland), and Canada strongly advocated for explicit confirmation that IHL applies to cyberspace.


Mexico stated that “cyberspace is not a lawless space, whether in peace or in war” and emphasized that “the long-standing rules of international humanitarian law protect civilian populations and other protected persons and objects against all forms of warfare and against all kinds of weapons, be they old or new, kinetic or cybernetic.”


Multiple countries congratulated Thailand and the Republic of Korea for publishing national positions on international law application in cyberspace. Estonia mentioned the handbook “Developing a National Position on International Law and Cyber Activities” developed by Estonia, Japan, NATO CCDCOE, and the University of Exeter.


### Resistance to Automatic IHL Application


Venezuela explicitly rejected what they characterized as false consensus on IHL application, stating there was “insistence on the existence of consensus, which in our view does not exist, as regards the automatic applicability of international humanitarian law to the cyber sphere.”


The Islamic Republic of Iran similarly resisted automatic IHL application, instead advocating for the principle of “exclusively peaceful purposes” of ICTs and supporting strengthening this language in the report.


### Concerns About Non-Consensus References


The United States and Japan raised concerns about paragraph 41 inappropriately mixing documents of varying legal status, specifically objecting to references to non-consensus documents like the 2021 Chair’s summary. They argued that such references should be removed to maintain the integrity of a consensus-based report.


## Confidence-Building Measures: Building on Success


### Global Points of Contact Directory


There was remarkable consensus that the Global Points of Contact Directory represents one of the most important practical outcomes of the OEWG process. Singapore, the Russian Federation, Fiji, and Indonesia all emphasized the directory’s practical value and the need for smooth transition to the future permanent mechanism.


The Russian Federation noted that the directory requires “smooth transition” and suggested that simulation exercises could help identify problems and improve effectiveness. China provided specific technical suggestions, including changing “manager” to “facilitator” in simulation exercises and ensuring “more open and transparent modalities with member state consultation.”


### Cross-Regional Confidence Building Initiative


Ghana, speaking for the Cross-Regional Group of Confidence Builders (comprising Ghana, Estonia, Uruguay, Philippines, and Kenya), presented a working paper on confidence-building measures and announced plans for a side event to discuss practical implementation approaches.


### Implementation Focus


Canada argued for focusing on implementing the existing eight confidence-building measures rather than developing new ones, stating that “focus should be on implementing existing 8 CBMs rather than developing new ones.” This aligned with the broader theme of prioritizing implementation over expansion.


## Capacity Building Approaches


### Coordination Versus Operational Roles


The European Union, France, Japan, and Canada advocated for the UN playing primarily a coordinating role in capacity building rather than taking on operational responsibilities. France argued that “the UN should play its coordinating role without uselessly duplicating existing initiatives, but rather by adapting to the real needs of countries and providing concrete solutions.”


Canada expressed fiscal concerns, stating they “cannot accept the creation of a sponsorship program before having understood all of the costs entailed by this proposal,” noting that preliminary estimates were much higher than what states could manage independently.


### Support for UN-Led Initiatives


Nigeria, speaking for the African Group, Brazil, and Iran strongly supported establishing new UN-led capacity building mechanisms, including voluntary funds and fellowship programs. Nigeria argued that “establishment of UN Voluntary Fund for capacity building is important proposal,” emphasizing developing country needs.


Brazil supported retaining references to “equitable access to ICT security goods and services” as a way to bridge the digital divide. Iran welcomed the UN Singapore Cyber Fellowship as a “valuable initiative” and supported expanding such programs.


### Cross-Cutting Nature of Capacity Building


Sierra Leone argued that “bridging the digital divide must be treated as a security imperative, not just a development objective.” Fiji emphasized that “capacity building should be cross-cutting issue and standing item in all discussions,” arguing for integration across all aspects of the future permanent mechanism.


### Women in Cyber Fellowship


An area of consensus emerged around the Women in Cyber Fellowship program. Vanuatu, Malawi, and Mozambique specifically highlighted this as a “best practice model” that should be acknowledged and potentially expanded.


## Regional Perspectives


### ASEAN Coordination


Malaysia, speaking for ASEAN, emphasized the importance of international cooperation for developing countries and affirmed the practical value of regional mechanisms in supporting cybersecurity cooperation. Indonesia noted that regional mechanisms play a crucial role in advancing norms discussions.


### African Group Priorities


Nigeria, representing the African Group, emphasized the need for “robust international cooperation against cyber threats” and strongly supported UN-led capacity building initiatives. Algeria highlighted the “growing market for commercially available ICT intrusion capabilities” as posing a “destabilizing threat.”


### Pacific Islands Forum Challenges


Fiji, speaking for the Pacific Islands Forum, raised unique concerns about practical challenges facing small island developing states, including time zone issues where “10 a.m. meeting in New York occurs in the middle of the night across the Pacific.” Fiji emphasized the need for “hybrid and virtual options” while noting these “must not substitute for in-person diplomacy.”


## Emerging Threats and Technologies


Several speakers addressed evolving cyber threats. Mozambique advocated for including “artificial intelligence in the list of emerging digital technologies” and provided detailed analysis of critical infrastructure vulnerabilities, noting that “undersea cables and data centers are strategically important for national survival.”


Papua New Guinea emphasized that “ransomware attacks cause significant harm and disruption to essential public services,” highlighting the real-world impact of cyber threats on essential services in developing countries.


## Future Permanent Mechanism Considerations


Venezuela emphasized the need to “maintain governmental nature of mechanism and existing modalities for non-state actor participation,” while Fiji advocated for a “multi-stakeholder approach essential for incorporating diverse expertise.”


Fiji suggested a “manageable number of dedicated thematic groups with clear objectives,” expressing concern about creating an overly complex structure. Canada suggested streamlining the proposed structure “while focusing on discussions on capacity building that are action-oriented.”


## Key Areas of Consensus


Despite significant disagreements, several areas of strong agreement emerged:


– **Implementation Priority**: Broad agreement on the importance of implementing existing norms, with widespread support for the voluntary implementation checklist


– **Global POC Directory Value**: Universal recognition of the directory as a key practical achievement requiring smooth transition


– **Capacity Building as Cross-Cutting**: Agreement that capacity building should be foundational across all discussions


– **IHL Application**: Strong majority support for confirming that international humanitarian law applies to cyberspace


## Persistent Disagreements


Several fundamental disagreements remained unresolved:


– **Scope of Future Norms Development**: Division between implementation-focused and parallel development approaches


– **UN Role in Capacity Building**: Tension between coordination and operational involvement


– **Legal Framework References**: Disagreements about including non-consensus documents


– **Exclusively Peaceful Purposes**: Debate over characterizing ICTs as exclusively peaceful


## Conclusion


This session revealed both progress and challenges in achieving global consensus on cybersecurity governance. While significant agreement exists on practical measures like the Global POC Directory and implementation tools, fundamental disagreements persist about the scope of future norm development and institutional arrangements.


The Chair announced that feedback from this session would be incorporated into a revised version of the final report, followed by afternoon discussions on the Regular Institutional Dialogue. The depth of disagreements on fundamental issues suggests that achieving consensus will require significant compromise and creative solutions as the OEWG works toward establishing the future permanent mechanism.


The discussion demonstrated the complex intersection of technical expertise, legal frameworks, and political sovereignty that characterizes cybersecurity governance, highlighting the continued need for diplomatic engagement and practical cooperation to navigate these challenges effectively.


Session transcript

Chair: at item five, we will continue our first reading of ref one of the final report, and we will take comments on sections A, B, C, and D, as well as E and F this morning. I will start with the speaker’s list. Based on the remaining list from yesterday, we’ll start with the first speaker, France, to be followed by U.S., Singapore, Sierra Leone, Estonia, New Zealand, and then the list goes on. So, France, you have the floor, please.


France: Thank you, Mr. Chair. In the interest of time, as you mentioned, I will limit my comments to the most problematic points and will refer to the statements of the European Union, which my delegation aligns itself with, for the entirety of the paragraphs that are to be amended in sections C, D, E, and F of the report. For the section on norms, France notes that there is still a strong emphasis on the development of new norms, even though those are not at the core of our work in paragraphs 34 and O to Q. The priority of the future mechanism must be to strengthen the capacities of states, in particular to implement the 11 standards already approved, and that would entail deleting paragraph 34R and paragraph 36. On the other hand, we do not think paragraph 34N to be a new standard, but rather an important and useful clarification for norm 13I of the report of 2015, the OEWG. Lastly, Mr. Chair, and this is to your credit and that of your team, the adoption of a checklist on practical and voluntary actions for implementing these standards seems to us to be an important step forward. On international law, I will limit myself to pointing out two major difficulties in addition to the changes requested by the EU on behalf of more than 30 states in paragraph 39, 40C, 42F, and 43. First of all, my delegation would like to point out that the final report must reflect all of the discussions held by member states during the OEWG process over the past five years. In particular, we support taking into full consideration the work on international humanitarian law. of Resolution on Protection of Civilians of the 34th Conference of the Red Cross and Red Crescent Movement. I was surprised to hear the Russian delegation mention yesterday that the work on protection of civilians was not consensus-based. On the contrary, we commend the fact that this work was carried out under the Global Initiative of the ICRC, the progress made under which could inform the work of the future mechanism over the next few years. Secondly, the section on international law, we believe, lacks clarity because it combines different elements that ought to be reorganized or deleted in order not to erode the framework of responsible behavior of states. Here’s just one example. In paragraph 39B and I, paragraph 80 of the final report of the OEWG, which was referred to, presents concluding observations, not recommendations. So the text here introduces confusion. Paragraph 41 is even more troubling when it comes to its clarity because it ought to be severely edited. We believe that here it also introduces confusion. A letter supported by a very small number of states should not, we believe, be referred to in a report that is supposed to be held by consensus in order to reflect five years of discussions on the important issue of the way in which international law ought to apply in practice to cyberspace. As for the proposal contained in this letter, my delegation fully supports the eloquent arguments put forth by the Ukrainian delegation yesterday. On confidence-building measures, we support the progress made by the OEWG. However, we underscore that having too many proposals runs the risk of diluting progress and might prejudge discussions on the future mechanism, and that is the case of the Global Points of Contact Directory, for example, in paragraph 46B. We support the principle of this, but we would like the development of this to take place in a gradual way to prevent certain states from using it irresponsibly. We believe that the final report ought, first and foremost, to concentrate on the implementation of the eight already adopted confidence-building measures, and therefore we suggest not including in the report proposals that have not been adequately discussed in paragraphs 46, 50, and 46I. final section on capacity building, we’d like to raise a question to help guide our discussions. How can this report help lay the groundwork for improved capacity building that would be more efficient and effective? Capacity building, as you know, is of crucial importance in our proposed program of action to make cyberspace safer. Coming to this end, we must ensure that the UN plays its coordinating role without uselessly duplicating existing initiatives, but rather by adapting to the real needs of countries and providing concrete solutions. This requires, we believe, two different pillars. The first pillar is to focus on mature initiatives and take the time that we need to produce really viable solutions in the long term. For example, the idea of creating a UN-level sponsorship in paragraph 56. We are currently financing a sponsorship together with Ireland in our national capacity, which is further proof of our commitment to participation of all in UN discussions. However, given that there are other sponsorships that also exist and work quite well – for example, women in cyber – we should not assume the outcome of discussions under the Future Mechanism discussions that are based on a feedback that we need to still carry out. Secondly, improved capacity building requires an action-oriented structure for the Future Mechanism. In this regard, we thank the group states of the LAC region and the Pacific Island Forum for their feedback, which helped inform the proposal that we will develop on the RID section later today, especially with regard to a thematic group on resilience, which will be based on a roundtable on capacity building in order to foster exchanges between experts. This proposal, dear colleagues, has already been published online in the form of a working paper on the OEWG site, which was published a few days ago. And during our statement on RID, we will provide more detail on that. Thank you very much, Chair.


Chair: Thank you very much, France. Please do share your statement with all delegations, including with me. Thank you very much. The United States, followed by Singapore.


United States: Good morning, Chair and all colleagues. I will take the direction to address the various sections today, beginning with norms, I think. If I can do it. Okay. Here, let me trade with you. There we go. Chair, we believe that the norms section of the report does not reflect a good faith effort to accurately reflect the conversation of the OEWG over the past four years. It places undue emphasis on the elaboration of new norms in the future at the expense of the fulsome discussions that took place on the implementation of the existing consensus norms. As we have heard from several delegates over the past day, no consensus exists on the need to elaborate additional norms. For this reason, we require the deletion of paragraphs 34R and 36, as requested by the Netherlands and, as you have heard from other states. And in addition, as also raised by other states, 34Q should also be deleted. given its reliance on the non-consensus 2021 Chair’s summary. Paragraphs 34.0 and P already discuss the potential for elaborating new norms. And the addition of paragraphs Q and R unacceptably tilts this balance of this section toward the development of new norms. And along those lines, we support others who have called for paragraphs 34.0 and P to be combined. As observed by the Republic of Korea yesterday, we still have much work to do to implement the 11 consensus norms. We should not overburden states by prioritizing the development of new norms when there is no consensus that there are gaps that need to be filled. With respect to paragraph 34.N, we support others who have requested that it be incorporated into the chapeau portion of paragraph 34, as the text in N itself is not appropriately characterized as a proposal, quote unquote. We also support the proposal put forward by the UK yesterday for the addition of to the chapeau of consensus language from the 2021 GGE report, referencing the 11 norms. In lieu of the current paragraph 36, we propose the following text. States agree to continue supporting and furthering efforts to implement the 11 consensus norms, including through the incorporation of relevant stakeholders in future discussions and the exchange of best practices, end quote. Finally, paragraph 35 will require adjustment to reflect the deletion of paragraphs 34.Q and R. Moving now to the topic of international law, the report should reflect the progress made in discussions of how existing international legal obligations apply. to state behavior in cyberspace, including our robust discussions of international humanitarian law. We also think it would be appropriate for the report to acknowledge the consensus resolution on IHL and the use of ICTs adopted at the 34th International Conference of the Red Cross and Red Crescent, just as we heard from the French just now. Contrary to some assertions we heard yesterday, the UN is not the only, or even the primary place where discussion of international law and ICTs can or should occur. Indeed, the Red Cross movement has long played an important role in promoting IHL and its implementation. Its efforts to do so with respect to new technology should be commended, not silenced. Discussions in this group have also demonstrated that states do not agree that there is a need for new binding obligations. The United States cannot accept any language calling for the creation of new binding international legal obligations, including within the mandate of the Future Mechanism. Furthermore, draft text in the report conflating documents of varying legal status is unhelpful and unacceptable. Specifically, in paragraph 38, we request the removal of the reference to the 2021 OEWG report summary, which was, as we’ve stated before, not a consensus document. That reference is repeated throughout this section, and we object to those repeated references to a non-consensus document from a previous working group. Paragraph 39bii is about norms and has no place in the international law section. We realize this error was made in a previous report, but we do not see the need to confuse future generations of it with its repetition here. We regret that language in paragraph 40c that stated an ICT operation may constitute a use of force when its effects are comparable to a non-ICT incident meeting, that threshold was deleted. We request the reinsertion of that language reflecting this. We cannot accept paragraph 41 as currently drafted. This paragraph includes a long list of documents with varying legal status, not all of which pertain to how international law applies to the use of ICTs in the context of international security, and not all of which have been submitted to the OEWG for discussion. We regret that the report continues to elevate more extreme proposals by a small group of states over those that have enjoyed widespread and cross-regional support. We request deletion of paragraph 42F. That text is already included in Annex C of the 2024 APR, and repeating only that text as violence to the carefully constructed compromise that paragraph represents. In paragraph 43, we request the removal of all of the text after, quote, in the use of ICTs, end quote, to include the non-exhausted list in paragraphs 39 to 42 above. And once again, the 2021 OEWG Chair Summary for the reasons we’ve already noted. Moving on to addressing confidence-building measures. As I mentioned in my remarks yesterday, the United Nations must focus on its core mission, promoting peace and security, and in this regard, we encourage continued confidence-building measures as we look to establish the future permanent mechanism. We appreciate the draft report’s reference to the simulation exercise carried out by UNIDIR in March, as well as its recommendations for future ping tests and simulation exercises. It is inappropriate for the final report to prematurely commit the future future mechanism to devoting time to specific measures, for instance, through the references to the template in paragraph 46E. In this regard, we appreciate that paragraph 50 has been edited to remove adoption. With respect to the points of contact network, we appreciate the work the Chair and the Secretariat team have put into its development. We also note the importance of ensuring that it is used for its intended purpose and does not duplicate other mechanisms. And finally, for the section in paragraph 46L, we do not support the inclusion of the text saying, quote, including relating to the facilitation of access for all states to the market for ICT security goods and services, end quote. There is no need to highlight one specific CBM proposal in this context, particularly when others are not mentioned and when it does not enjoy consensus. Moving now to capacity building, the OEWG’s focus on capacity building is for a specific purpose, implementing the framework and drawing attention to the specific needs that states have in their efforts to implement the framework’s recommendations. Capacity building discussions within the OEWG have served as a powerful demonstration of all the work happening around the world in this regard, and the report should reflect that fact. At the same time, the OEWG is not principally a venue to address cyber assistance matters writ large. In the context of UN80 and the UN’s financial crisis, we cannot support an operational role for the UN in capacity building measures or initiatives that would require additional resources. We also do not think that the topic should overwhelm our other priorities in these final negotiations. Instead, the report’s capacity building discussions should demonstrate the depth of and progress in our discussions, but should not at this stage in the OEWG create new processes or mechanisms for capacity building, particularly those that have not been adequately discussed in the group. For example, the function of the proposed global ICT security cooperation and capacity building portal, as outlined in paragraph 52F, seems to be much broader than anticipated and it remains unclear how it would avoid duplication with existing portals like the UNIDIR cyber policy portal and the GFC civil portal. We would support a more incremental approach to establishing the GSTCP, particularly with a view toward its role as a platform for the future permanent mechanism. Proposals such as the Cyber Resilience Academy in paragraph 52IB, which have not been discussed at length within the OEWG, should not be elevated to the same level as those in the GSTCP, which states have discussed for over a year. We do not support the development of the UN fund mentioned in paragraph 52J. Many similar sponsorships programs already exist, as so elegantly articulated by our French colleagues just now, and involving the UN in an operational role in this regard, particularly in a time of increasing fiscal constraints, will only serve to create additional overhead with minimal value added. States affirmed in the third annual progress report, as well as in statements throughout the last year, that capacity building will be a key cross-cutting discussion topic in the future permanent mechanism. However, it is not appropriate to overburden the future mechanism with capacity building items at this stage, and for all of these reasons, we do not support the operationalization of proposals in paragraph 55 to 57. Thank you, Chair.


Chair: Thank you. United States, Singapore, to be followed by Sierra Leone.


Singapore: Thank you, Mr. Chair. and Principles section, Singapore supports Paragraph 34.0, which recalls the mandate of the OEWG on the further development of the rules, norms and principles of responsible State behaviour, including the ways for their implementation and, if necessary, to introduce changes to them or elaborate additional rules of behaviour. We also support Paragraph 34.p, which states that additional norms could continue to develop over time, and the implementation of existing norms were not mutually exclusive but could take place in parallel. Chair, given the rapidly evolving and dynamic cyber-threat landscape, we need to carefully consider if and what new norms, in addition to the existing ones, are needed to respond to these new and emerging threats. The effective implementation of existing norms is necessary to better understand what new norms are needed, especially for small and developing countries, which have to decide on how best to implement norms based on their national priorities and resources. In our view, the implementation of existing norms and the discussion of new norms, where necessary, do not need to be mutually exclusive. This should be done through an incremental approach that first builds on implementing the existing norms we have today, identifying the gaps which exist, and tying the development of new norms to clear guidance that can help States understand and implement these norms, taking into account their own national priorities and resources, together with capacity-building activities needed for such implementation to be effective. The Voluntary Checklist of Practical Actions for the Implementation of Voluntary Non-Binding Norms of Responsible State Behaviour in the Use of ICTs at NX1 is also a useful guide towards this outcome. Singapore further supports a recommendation in Paragraph 36 for the UN Secretariat to compile and circulate a non-exhaustive list of proposals from States on rules, norms and principles of responsible behaviour of States for discussion purposes in this context. This non-exhaustive list will provide a concrete and comprehensive base for discussions for the future permanent mechanism, particularly in the areas of norms implementation, norms elaboration. International law. Singapore views international law as a key component of the OEWG’s work. The fostering of common understanding among states in the application of international law to the ICT context will help contribute to greater peace, security and trust among states. Singapore sees considerable value in states issuing national statements or regional statements which contribute to the aki of states understanding on how international law applies in cyberspace. We agree with the observation in paragraphs 42C and D as well as the recommendation at paragraph 44. There have been robust discussions in the OEWG on the application of international law to ICTs. The key principles set out in paragraph 40 of the draft report form an important foundation upon which deeper understanding can be built. Singapore remains willing and open to engaging in future discussions on the application of international law in the ICT environment. We believe the scenarios-based exercises would be a useful avenue for such discussions. Chair, capacity-building, as reflected by many delegations in international law, is an essential part of fostering common understanding on how international law applies in the use of ICTs. We agree with the urgent need to continue capacity-building efforts with the aim of ensuring that every state has access to the necessary expertise and is able to participate in such discussions on an equal footing. In this regard, Singapore welcomes and supports the inclusion of paragraph 42E as well as the recommendation in paragraph 45. Conference building measures on this section we agree with paragraphs 46B and C, which outline the need to take a step-by-step approach for the smooth transition of the global POC directory to the future permanent mechanism. On capacity-building, the draft report captures our extensive discussion over the course of the OEWG. In this regard, Singapore supports the draft text and recommendations in the capacity-building section, including the call for states to support and sponsor the participation of developing countries in the meetings of future permanent mechanism and other capacity-building programs on a voluntary basis where feasible. Singapore continues to support action-oriented capacity-building and ICT security, as it is key in supporting states across all pillars of the OEWG’s work and future mechanisms, and welcomes the recommendations in paragraph 45. 53. Singapore also welcomes the inclusion of the need for multidisciplinary, needs-based capacity building and capacity at the leadership level in REF 1 of the draft. Finally, Chair, coordination of global capacity building efforts is important so as to reduce duplication and ensure that our resources are maximised. To this end, we look forward to the establishment of the Global ICT Security Cooperation and Capacity Building Portal and to the update from the UN Secretariat, as mentioned in PARA 55. Thank you, Chair.


Chair: Thank you very much, Singapore, for your statement. Sierra Leone, to be followed by the European Union.


Sierra Leone: Thank you, Mr Chair. As this is the first time Sierra Leone is taking the floor, the delegation of Sierra Leone expresses its thanks and appreciation to you for your continued able stewardship of the OEWG since 2021. We also commend the Secretariat for its tireless efforts in facilitating this important process. We believe that the current draft report represents a balance towards building consensus for Member States. We align ourselves fully with the statement delivered by the Distinguished Representative of Nigeria on behalf of the African Group and wish to add the following in our national capacity. Sierra Leone welcomes recognition in paragraph 9 of the draft report regarding the importance of capacity building as both a cross-cutting element and a foundational pillar for strengthening international ICT security and advancing responsible state behaviour in cyberspace. We particularly support emphasis on sustainable, effective solutions and the call for a needs-based, inclusive approach that reflects the realities of all Member States. As a developing country, we underscore that bridging the digital divide is not only a matter of development, but also a matter of peace, security and digital stability. sovereignty. We must stress that the current levels of ICT infrastructure, skilled human resources and institutional capacity of developing countries remain significantly below those of more digitally advanced states. Therefore, for capacity building to be truly effective and equitable, it must be tailored long-term and responsive to national context. We also particularly support proposals in paragraphs 55 to 58 in this regard. We would like to recommend the inclusion of the text. Quote, targeted support for developing countries with limited ICT infrastructure and expertise is essential to enable their effective participation in the international ICT security framework and to avoid deepening existing digital inequalities. This includes the option of technology transfer as appropriate. End quote. We therefore reiterate a core that the future permanent mechanism must prioritize the needs of developing countries and build on capacity building principles already agreed in the 2021 OEWG report and subsequent annual progress reports. Chair, we further express serious concern about the increasing frequency and sophistication of malicious ICT activities that target critical infrastructure and critical information infrastructure. We welcome the emphasis in paragraph 17 of the report on the cross-border and cascading effects of such attacks, particularly those targeting healthcare, energy, and financial sectors. In many developing countries, the digital divide amplifies our vulnerability to such threats. Limited national capacity to prevent detect or respond to attacks on CI and CII puts essential services, economic stability and public trust at grave risk. We therefore call for the draft report to reflect increased focus on protecting the CI and CII of developing countries through strengthened international cooperation, information sharing, capacity building and technology transfer as applicable. We also stress the need for greater accountability for actors engaged in malicious cyber activity targeting essential public systems. We emphasize that building the digital divide must be treated as a security imperative, not just a development objective. Finally, we urge that the future permanent mechanism also includes provisions for equitable access to threat intelligence, early warning systems and technical assistance, ensuring that no state is left behind in the pursuit of a safe, secure, stable and inclusive cyberspace. I thank you, Mr. Chair.


Chair: Thank you very much, Ghana, for your statement. I give the floor now to the European Union, to be followed by Malaysia.


European Union: Good morning, Chair. Let me deliver my statement, indeed, on cyber capacity building. I have the honor for this statement to speak on behalf of the European Union and its 27 member states, as well as the candidate countries North Macedonia, Montenegro, Serbia, Albania, Ukraine, Republic of Moldova, Bosnia-Herzegovina and Georgia, the EFTA country Norway, member of the European Economic Area, as well as San Marino, align themselves with this statement, 37 states. Chair, over the past five years, delegations, including our own, have voiced the importance of capacity building for security and stability in cyberspace, and also for the need for our new mechanism’s core function to be, as also agreed in Annex C last year, as supporting states in building cyber resilience and secure our growing digital economies. We need to add a more practical dimension to the United Nations’ work through capacity building that is effective and sustainable, and supports states that are adhering to their international obligations. It is therefore important that the report outlines a solid global framework and eco-friendly ecosystem on capacity building that addresses the needs of UN member states and enables those that provide and receive capacity building to understand, design, and implement these efforts together. As ICT-related capacity building is an issue that extends beyond the context of the United Nations, many UN organizations as well as individual UN member states and regional organizations are already conducting ICT capacity building. Therefore we need to make sure that we do not duplicate our efforts at an additional cost, but rather make the best use of all the existing initiatives. The EU and its member states have been at the forefront of building capacities of partners all around the globe, and today the EU is running a portfolio of an estimated volume of €135 million throughout 26 projects with new programs being implemented in all regions. Other regional organizations are also active contributors to cyber capacity building efforts in their regions, and we would therefore suggest to add a paragraph on the role of regional organizations in delivering and coordinating capacity building efforts, as well as a paragraph on all the existing fellowships and sponsorship programs, acknowledging these efforts already taking place in line also with the non-paper on interregional cooperation, as well as the Pacific Island foreign paper on connecting regional priorities to the UN framework. While we certainly recognize the UN’s role as an inclusive convening platform to continue exchanging views, ideas and best practices related to capacity building, we also need to be mindful of the position that the UN is currently in. We must carefully consider the approach to any new financial structures at a time when there is a request to reflect on efficiency and effectiveness of even existing mandates, in particular as the activities envisioned are in some cases implemented already by actors outside of the UN. We therefore need to ensure that the report is realistic and puts an emphasis on an ecosystem that is needs-based, action-oriented. as well as implementable. In the EU’s vision, also laid down since 2020 in our proposal for a UN Cyber Program of Action, the permanent mechanism will place a capacity building at the heart of its work. In addition to continued discussions on capacity building in the plenary sessions, the permanent mechanism would include cyber capacity building as a standing item of each of the programs of work of each of the dedicated thematic groups, enabling states to identify and match their needs based on the cross-cutting discussions taking into account all of the dimensions of the UN framework, ensuring with that a holistic approach to capacity building in the context of ICT security. This space could also be used to share experiences, lessons learned, and best practices on capacity building relevant to the topic of discussion of that thematic working group. Furthermore, an action-oriented round table on cyber capacity building could complement these efforts by providing a dedicated capacity building structure as called upon. This dedicated structure would bring together experts on capacity building to discuss, to identify, and to open up opportunities for further international, regional, bilateral, and multi-stakeholder cooperation, exchange information on capacity building programs and initiatives, and to make action-oriented recommendations to the plenary on how to further coordinate and improve capacity building practices, including on the UN tools we have at hand. Finally, the global ICT security cooperation and capacity building portal could function as a central hub for information, expertise, and input, including from non-governmental entities, such as businesses, non-governmental organizations, and academia, noting their efforts in the delivery of capacity building as well, while avoiding duplication. With this ecosystem outlined, we aim to integrate capacity building into all of the different elements of the Permanent Mechanism as a key pillar of the framework of responsible state behavior. With action-oriented discussions, with map-making and network opportunities, information resources that would systematically discuss and address needs, we can create solutions and allow for the exchange of best practices and strong international cooperation. in building and the actual delivery of capacities. It is important that the final report there represents an ecosystem that provides such coherence among the various components of the permanent mechanism, how they function as a unified whole, and how they address the needs of the international community concretely. This approach will ensure that the UN continues to strengthen its role in galvanizing capacity-building ecosystem while minimizing the risk of duplication, existing delivery mechanisms. Thank you very much, Chair.


Chair: Thank you very much, European Union. And my apologies to Sierra Leone, which had made the statement earlier, and I had thanked Ghana instead of Sierra Leone. So keeping up with the long list here, and the electronic list has multiple names here, which is difficult to keep track. My apologies once again. Thank you also to Sierra Leone. I give the floor now to Malaysia, to be followed by Nigeria.


Malaysia: Mr. Chair, I have the honor to deliver this statement on behalf of Association of Southeast Asian Nations on capacity-building. ASEAN values the robust and constructive engagement demonstrated throughout the work of this open-ended working group. With regards to capacity-building, ASEAN stresses the importance of international cooperation and capacity-building in the field of ICTs in enabling states, especially developing countries, to effectively address evolving threat in cyberspace. The inclusive nature of the OEWG has been particularly valuable in underscoring capacity-building as a fundamental pillar of cyber resilience and in bridging the global digital divide. digital divide. Over the years, ASEAN has proudly played its part and contributed to this topic by highlighting our efforts to enhance regional capacity. By sharing what works for us, we hope others can learn from our experiences too, so that all digital economies, big and small, can grow safely and securely together. Mr Chair, we must not only preserve this momentum of capacity-building discussions, but also elevate it by translating them into concrete, result-driven actions. Equally important is retaining the prominence of the element of capacity-building in the future permanent mechanism. Therefore, ASEAN supports the development of practical capacity-building tools, as well as institutionalising cyber capacity-building within the UN framework. We hope these critical elements will be maintained in the final report. Overall, Mr Chair, ASEAN is fully committed to engaging constructively with all partners within the OEWG, as we work towards reaching consensus on the final report, and to advance our shared vision of an open, safe, secure, stable, accessible, interoperable, peaceful and resilient cyberspace. Thank you.


Chair: Thank you very much, Malaysia, speaking for ASEAN. And I give the floor now to Nigeria, to be followed by Ghana.


Nigeria: Thank you, Mr Chair. I’m pleased to deliver this statement on behalf of the African group. Thank you, Mr Chair. I’m pleased to deliver this statement on behalf of the African group. The statement is as follows on capacity building. The African group wishes to highlight the extraterritorial nature of cyber attack and malicious ICT activities as well as the increase in targeting of critical information infrastructure and ransomware attack through territories of member states by third parties. Therefore we reiterate the importance of ensuring that the use of ICT is fully in accordance with the purpose and principles of the Charter of the United Nations, international law and especially the principle of sovereignty, non-interference in internal affairs and the well-established principle of peaceful coexistence among states. We also wish to note the involvement of non-state actor and criminal group in such activities which entail a specific emphasis on the importance of national sovereignty, equality and security which by extension require robust and effective international cooperation. This will ensure that all states regardless of their level of development have the necessary capacity and capability to enable them to protect and defend themselves against threats on the basis of national ownership irrespective of degree of economic development. It is imperative to state that one useful tool in this regard is the operationalization of the global intergovernmental POC directory to improve the level of information sharing and transparency between states in a way that enhances our collective ability to mitigate threats and develop tools to protect the security of ICT network and applications. The African group supports the establishment of a dedicated ICT security cooperation and capacity building portal and further underlines the need to develop and improve the ICT security a separate fellowship program under the auspices of the United Nations, similar to that of Small Arms and Light Weapons. We also align with the joint fellowship by Singapore and the UN, both with extended scope and coverage to provide the necessary tools for diplomats and other official practitioners. We equally believe that the establishment of a UN Voluntary Final dedicated to capacity building is a proposal that should be advanced and given adequate attention. Finally, Mr Chair, the African Group wishes to stress that capacity building is an issue that should be dealt with in a pragmatic manner rather than a theoretical approach and should be part and parcel of discussion on a common understanding of the threats, the tools to prevent them, and the ability to provide – an ability to respond norm and CBM implementation and how international law applies in the use of ICT. Thank you, Mr Chair.


Chair: Thank you very much, Nigeria, speaking for the African Group. Please do share your statement with everyone and also with the Chair’s office. Ghana to be followed by Estonia.


Ghana: Thank you, Mr Chair. It’s an honour to deliver the statement on behalf of the Open Informal Cross-Regional Group of the OEWG Confidence Builders. Over the years, we’ve grown into one of the biggest cross-regional groups now comprising the following states – Australia, Brazil, Canada, Chile, Colombia, Czech Republic, Dominican Republic, Fiji, Ghana, Germany, Israel, Republic of Korea, Mexico, the Netherlands, and Singapore. We have published a final working paper titled Confidence Building Measures, a Recap, and a Vision for the Future Permanent Mechanism. The paper recalls how the group took a step-by-step approach to support the development, the move towards consensus, and subsequent launch and operationalization of the initial list of voluntary confidence-building measures, including the Global Points of Contact Directory. The Confidence Builders Group intends to continue contributing in the future permanent mechanism to guide the inclusive operationalization and implementation of the eight global confidence-building measures. We seek to advance the understanding of how cyber confidence-building measures contribute to addressing policy challenges together with other pillars of the framework of responsible states’ behavior in the use of ICTs. The paper suggests which specific CBMs could be used to address specific policy challenges, such as the protection of critical infrastructure or the management of ICT-related incidents. Finally, the final report should focus on capturing the significance achievements under your leadership, Mr. Chair, and strengthen our commitment to the implementation of the eight consensus confidence-building measures. As a group, we look forward to building on that legacy and carrying it forward. I thank you, Mr. Chair.


Chair: Thank you very much, Ghana, for your statement on behalf of the Cross-Regional Group of Confidence Builders, and also for the submission of a joint working paper, which is very useful and very constructive. Thank you to you and to all members of your group. Friends, we have about 37 delegations with us to speak on Sections A to F, essentially. I would like to give all of you a chance to speak, so once again I urge you to be telegraphic in your points, and highlight the key points that you would like everyone to know about. And if your positions have been covered by group statements already made in the discussions, you can just align with the statement and make any points not already made. I think we are at a stage where we need to know where delegations stand and what their expectations are, and so this discussion is important. I do not intend to muzzle you, but time is a constraint, because I would like to get to RID this afternoon. I mean, that is the plan. So we’ll continue with the speakers list, now starting with Estonia, to be followed by New Zealand.


Estonia: Let me begin by thanking the Chair and his team for their efforts and steady leadership throughout this important process. Estonia aligns itself with the statements by the European Union, and that’s the following in its national capacity, focusing only on the most essential points. Firstly, we would like to support under the threats section those who have argued for amending paragraph 15, that in Rev 1 refers to exclusively peaceful purposes of ICTs. Current wording does simply not correspond to the reality, nor to the previous discussions within the different OEWG sessions. We would support the Australian amendment in this regard, or any other similar compromise solution like the one voiced by Ukraine. We would like to briefly address the chapter on norms. We believe that the existing norms constitute a comprehensive framework to govern the responsible state, behavior, and cyberspace. It is imperative to prioritize the effective implementation of these established norms, accompanied with targeted capacity building initiatives, to ensure their practical application. We welcome the voluntary norms implementation checklist, as it provides a clear roadmap for states in that process. So far, the deliberations within the OEWG concerning the formulation of new norms have remained predominantly theoretical and have not gathered consensus. Therefore, at this stage, we do not support the calls for new norms, and we think that such calls in the final report are unwarranted and should be deleted. We support those who have suggested to merge paragraphs 34-O and 34-P, and to delete paragraphs 34-Q and 34-R. Estonia highly appreciates the opportunity to engage in discussions about the applicability of international law in cyberspace. We reiterate that the existing international law, including the UN Charter, International Humanitarian Law, and International Human Rights Law, is applicable also in cyberspace. The current rules are technologically neutral, and they underline that the state behavior and the development of new transformative technologies do not change the applicability of international law. The draft report reaffirms the prohibition of the threat or use of force, a well-known fundamental rule enshrined in the UN Charter. However, unlike the zero draft, the current revision does not highlight that. that an ICT operation may constitute a use of force when its scale and effects are comparable to a use of force by a non-ICT operation. We request that the text of paragraph 40C is reverted back to its previous form. We welcome that the draft final report refers to international humanitarian law, but it could address the subject matter more substantially. It is not enough to acknowledge that international humanitarian law, including the principles of military necessity, humanitarian distinction, and proportionality apply in armed conflicts. We need to link the discussion to state behavior in cyberspace. We would refer here to the wording suggestions presented by the EU. In paragraph 41, we cannot support the reference to a convention on ensuring international information security as it moves too far from the UN framework, and we think that there were no substantial discussions in the Open and Working Group on that proposal for additional legally binding obligations. We believe that reference should be deleted. We welcome the active participation of an increasing number of states in the deliberations about the application of international law in cyberspace. Over time, we have witnessed that states have become more aware about the legal aspects of the use of ICTs, and a significant convergence has happened among states regarding their perspectives. To enable all states to meaningfully participate in these critical conversations, states have reiterated the importance of developing national positions about international law in cyberspace, and have endorsed the continued voluntary sharing of national views on related issues. So far, 33 states have prepared individual national positions. Sorry, with yesterday’s statements by Thailand and the Republic of Korea, the number is now 35. Recently, an important resource was published to guide states through the process of developing their national position. It’s called a Handbook on Developing a National Position on International Law and Cyber Activities, a Practical Guide for States, which was. was the result of a project co-sponsored by Estonia, Japan, the NATO Cooperative Cyber Defense Center of Excellence, and the University of Exeter. The handbook offers concrete guidance on key motivations, procedural steps, legal issues, and presentation strategies for states developing or reviewing their national positions. On capacity building, Estonia has been very active in various capacity building activities throughout the years, and we remain committed to it. We acknowledge the valuable role of the UN as a platform for sharing experiences and good practices on capacity building. At the same time, we should be very mindful of UN’s limitations and creating of new financial structures without considering budgetary implications, especially when similar activities are already being carried out by other actors. Capacity building will clearly be an important pillar of the future permanent mechanism, and it is essential to engage with it in a practical, action-oriented, and substantive manner, while also strengthening international cooperation in this era. When it comes to the Global ICT Security Cooperation and Capacity Building Portal, we believe it could function as a central information hub for the future permanent mechanism. It should include information, expertise, and information on ongoing capacity building initiatives, as well as lessons learned, including the Global Roundtable on Capacity Building, future players, academia, and non-governmental entities. This would help to further coordinate and improve capacity building activities. However, the portal needs to make sure not to duplicate already existing mappings, such as the GFC’s civil portal or the EU Cybernetics mapping of EU member states’ capacity building projects. Finally, one of the examples of how Estonia, together with the European Union, is contributing to advancing free, open, safe, and secure cyberspace is the Italian Cyber Diplomacy Summer School. The latest iteration of the summer school took place in Tallinn from 20th to 26th of June this year, and welcomed 60 diplomats from 54 countries across the globe for a five-day program of cyber diplomacy. We are grateful also for the insightful introductory address of the chair of the Open Ended Working Group at our school. The summer school is now complemented also by a three-day winter school. and webinars for the alumni of the summer school as well as two-week fellowship program designed to foster a gender-balanced network of cyber diplomacy experts across the globe. This is not just training experts, but also building a community. Thank you very much.


Chair: Thank you very much, Estonia, for your contribution. New Zealand to be followed by Brazil.


New Zealand: Thank you, Chair. We align ourselves with the statements delivered by Fiji on behalf of the Pacific Islands Forum and offer the following in our national capacity. As this is our first intervention, we’ll take up your suggestion that we speak to our key concerns across sections A to F of the report altogether. On threats, we agree with the concerns raised by a number of delegations around the last sentence of paragraph 15. As others have noted, the new proposed language on exclusively peaceful purposes is inconsistent with previous language and does not reflect current reality. It also fails to reflect the fundamental relevance of international humanitarian law, which in situations of armed conflict applies to cyber activities. On norms, the existing framework for responsible state behavior, if fully implemented, provides a solid foundation for states to collaborate in maintaining a stable and peaceful cyberspace. The report should more clearly acknowledge this fact. The possibility of new norms, if necessary, logically flows from identification of gaps, if any, that are found when implementing the framework. As the UK has noted, we have not seen any discernible progress on this issue over the past 12 months. We’ve also heard that for many states, their priority is implementing existing norms rather than diverting resources to consider new norms. The statement yesterday from the Pacific Islands Forums speaks directly to this perspective. We therefore do not support the proposal that secretariat resources should be invested in preparing the list. outlined in paragraphs 34R and 36. We acknowledge that there is a desire among some to explore new norms. We don’t dismiss that desire, nor is our mind closed to the possibility. Indeed, this is recognised in Annex C from last year’s annual report. We simply think it makes more sense to take a deliberate, step-by-step approach. In this respect, the proposed list exercise is premature and would be better left for the permanent mechanism to consider in due course. On international law, we are unsure of the intention of paragraph 43. This paragraph seems to articulate the permanent mechanism’s function and scope when it comes to discussions on how international law applies in the use of ICTs. But Annex C from last year’s annual report already outlines the permanent mechanism’s function and scope, including on the question of how international law applies. We are therefore unsure how to reconcile Annex C with what is proposed in paragraph 43. On such an important issue, this uncertainty is not helpful, and we’re concerned that it risks disrupting the delicate consensus reached in Annex C. We therefore support the suggestion that paragraph 43 be streamlined by deleting everything that comes after the phrase, quote, how international law applies in the use of ICTs, end quote. On paragraph 41, we have reservations about an approach which highlights a, quote, variety of perspectives, end quote, on the topic of how international law applies. This variety approach necessarily involves highlighting some perspectives and not others, which introduces a challenging dynamic to this discussion. We encourage a rethink of the approach of this paragraph. If the report is going to list a variety of perspectives on how international law applies, then at a minimum, those perspectives should actually relate to the issue of how international law applies. For this reason, the reference to additional legally binding obligations and reference to a letter submitted by a small number of states regarding a convention do not warrant inclusion in the report. this paragraph. Finally on international law, I take this opportunity to note that two weeks ago New Zealand issued an updated position statement on the application of international law to state activity in cyberspace. This is available as a working paper of the OEWG. On confidence building measures, we think that the permanent mechanism’s priority should be to support the implementation of CBMs that have already been agreed, rather than trying to develop specific new CBMs as proposed in paragraph 46L. A longer list of CBMs which are not implemented risks diminishing confidence rather than building it. Of course, in due course the permanent mechanism could decide for itself when the time is right to develop new CBMs. Finally on capacity building, we highlight the important regional contribution made by the Pacific Islands Forum in its recent working paper. This contains a range of principles and priorities from a Pacific perspective, including the importance of treating capacity building as a cross-cutting issue. While there’s strong agreement on the importance of capacity building, the report seems to be struggling to deliver on this aspiration in practice. New Zealand can be flexible on this, but is looking for an outcome that is coherent, calibrated and constructive. It should be coherent by responding to identified needs and avoiding duplication. It should be calibrated to the UN’s current fiscal context. And most importantly, it should be constructive by actually delivering practical support and improved outcomes. Thank you.


Chair: Thank you, New Zealand. Fiji to be followed by Mexico.


Fiji: Thank you, Chair Bulavanaka and good morning, dear colleagues. I have the honour to deliver this statement on behalf of the Pacific Islands Forum with a presence in the United Nations, namely Australia, the Cook Islands, Fiji, Kiribati, the Federated States of Micronesia, the Republic of the Marshall Islands, Nauru, New Zealand, Palau. Papua New Guinea, Samoa, Solomon Islands, Tonga, Tuvalu, and Vanuatu. Chair, on confidence-building measures, we commend the successful operationalization of the Global Points of Contact Directory. It is important that this mechanism is maintained and strengthened in the future permanent mechanism. CBMs play a critical role in building trust, especially in regions with limited capacity. We would welcome greater support for regional-level CBMs, including set-to-set cooperation and national exercises. Similarly to norms, at this stage, we are focused on implementing the existing CBMs as a region. Chair, if I may, we’d also like to give our comments on the regular institutional dialogue. And we support the establishment of a future permanent mechanism that is consensus-based, inclusive, transparent, and technically robust. We underline the need for practical participation measures. Hybrid and virtual options must be available, but they are no substitute for in-person diplomacy. The challenge of time zones for Pacific delegations must be taken seriously. A 10 a.m. meeting in New York occurs in the middle of the night across the Pacific. And to ensure equal footing, we welcome efforts to support the participation of developing country delegations with due regard for geographical representation and gender balance. We also call for a manageable number of dedicated thematic groups with clear and coherent objectives and with strong support from the U.N. Secretariat and regional organizations. This structure must enable smaller delegations to participate meaningfully, not overload them. Above all, the mechanism must have a mandate to support practical implementation of commitments, and all recommendations should be based on consensus. Our view remains that capacity building is a cross-cutting issue that should be a standing item on any discussion under the future permanent mechanism. And we are pleased to hear similar calls from other delegations, including at the chair’s informal town halls. Capacity building is crucial. to sustain our collective digital developments. Siloing those important discussions does not help us move closer to our goal of an action-oriented and practical permanent mechanism, and the same applies to discussions on international law. Chair, the Pacific emphasizes the importance of a multi-stakeholder approach which enriches our discussions by incorporating the diverse expertise, research and resources of academia, civil society, the private sector, and the technical community to improve our collective cybersecurity and resilience. For the future permanent mechanism to meaningfully include stakeholders, we need to improve accreditation and participation modalities. Stakeholders’ input will be essential both in formal and informal meetings. Chair, in conclusion, we stand ready to work with you and all delegations in a spirit of partnership to bring this OEWG to a successful close and ensure a strong and practical foundation for the future. We remain committed to a secure, stable, open and peaceful ICT environment and to ensuring that all countries, regardless of geography or capacity, can help shape their future. Thank you, Chair.


Chair: Thank you very much, Fiji, for your statement. I give the floor now to Mexico to be followed by Brazil.


Mexico: Ambassador Gaffour. Ambassador Gaffour, Excellencies, in September 2024, Brazil, China, France, Jordan, Kazakhstan and South Africa, together with the ICRC, launched the Global Initiative to Galvanize Political Commitment for International Humanitarian Law. They called on all high-contracting parties to the Geneva Conventions to reaffirm sustained political will to respect, implement and strengthen international humanitarian law, IHL. As co-chairs of the ICT workstream, Luxembourg, Mexico, and Switzerland, we have answered this call, and we are heartened that many others have joined us in the work of the Global Initiative. This statement is delivered on our behalf as co-chairs of the ICT workstream. Excellencies, the malicious use of ICTs is a reality in today’s armed conflicts. While cyber operations disrupt essential services such as electricity, water, communications, banking, hospitals, and humanitarian operations, they endanger civilian lives, and they exacerbate the hardships suffered by civilian populations. When civilian infrastructure is disabled, essential services cannot be delivered, and we, as states, cannot fulfill our fundamental responsibility to protect our populations. For five years, this OEWG has provided a central intergovernmental forum for the examination of the security of and in the use of ICTs. By adopting a consensus report, we will take an important step towards safeguarding civilian populations, economies, and governments against malicious ICT activities. Excellencies, we share the commitment to maintain international peace and security. We have all committed to protect the civilian population and other protected persons and objects in situations of armed conflict, including against the risks arising from malicious ICT-related activities. Today, we are painfully aware of the strong tensions that exist in the geopolitical environment. If these tensions were to escalate, death and destruction will follow, as we have seen in the unprecedentedly high number of armed conflicts around the world today. Warfare is changing. State and non-state actors are using ICTs to harm their enemies. They target civilian infrastructure, potentially encouraged by the assumption that the legal lines are blurred and they can avoid responsibility. It is, therefore, our collective responsibility to stand together and to send a clear signal. Cyberspace is not a lawless space, whether in peace or in war. The long-standing rules of international humanitarian law protect civilian populations and other protected persons and objects against all forms of warfare and against all kinds of weapons, be they old or new, kinetic or cybernetic. In other words, civilians and civilian objects must not be attacked or targeted. The principles of proportionality and precaution should be respected and medical facilities must be protected. The final report that we are seeking to adopt this week must reflect this basic common understanding. Excellencies, drawing a clear humanitarian red line in the ICT environment is only the first step. We remain committed to carrying this work forward through whatever future mechanism may be established and to carrying over humanitarian principles and translating them into concrete measures. The OEWG and the work of the ICT Workstream under the Global Initiative are two complementary processes. The OEWG charts the broader security landscape, while the Global Initiative develops humanitarian-driven guidance. To this end, we also invite all delegations to join us in the work of the ICT Workstream under the Global Initiative, building on the significant progress achieved in the OEWG and on the ICT resolution of the 34th International Conference of the Red Cross and Red Crescent. This work stream fosters focus, solution-oriented dialogue with the aim of building shared understandings as to how international humanitarian law sets limits on ICT activities during armed conflict in order to protect civilians from the evolving threats of digitalized warfare. Let us seize this moment by adopting a robust consensus report here. We will be reinforcing protections for civilian populations against the harms caused by malicious ICT activities in current and future armed conflicts. I thank you.


Chair: Thank you very much, Mexico. Brazil, to be followed by Venezuela.


Brazil: Thank you very much, Mr. Chair. My delegation on the issue of CBMs aligns itself with the statement made by the Group of Confidence Builders. We are overall supportive of the CBM section of EUREV1, particularly the references to the implementation of the POC directory and the measures for further implementation within the future permanent mechanism. And we are also supportive of the reference in 46L related to access to technology, as bridging digital divide is a key element to enhancing our collective security in the ICT domain. Moving on to capacity building, we would like to, of course, highlight that we, along with a number of Latin American countries, presented a joint working paper on the issue of capacity building and how we see that in the future mechanism, though we won’t get into that here as my statement will stick to E and F. We are also overall very happy with the text, happy to see the emphasis that has been duly given to the issue of capacity building within our OEWG deliberations. And on to some specific paragraphs. On paragraph 54, Brazil was very supportive of the Global Roundtable, and we were represented at the vice ministerial level at the time. However, we would recommend striking high level from the paragraph just to keep a more a more flexible approach to the participation, also acknowledging that while, of course, higher level participation always gives a higher profile to our discussions, having expert participation on a more technical level can allow for deeper discussions. So maybe having a mix of those could be good and just not having a specific reference to the level could give us more flexibility in designing it. On paragraphs 56 and 57, our delegation would very much like to express our support for both proposals, both for establishing a fund that will promote in-person participation and a voluntary fund on capacity building. As my distinguished colleague from Fiji just highlighted, hybrid events cannot be our main solution to ensure inclusivity and meaningful participation of developing countries in these discussions. While when it comes to New York meetings, Brazil does not have the same issue with time differences we have had in others. And the truth is for issues that can be as sensitive as the ones that we discussed here, in-person contact is essential to establishing the needed confidence and the relationships to really ensure consensus in our negotiations. And of course, while we recognize that many other countries and organizations have been promoting sponsorship programs in this regard, we do believe that the UN should play a higher role, a larger role in this to ensure access to all delegations on equal footing and with clear eligibility criteria for those funds. For similar reasons, we are also very supportive of the establishment of the Voluntary Fund on Capacity Building. We see that the UN should continue to play an even larger role in this issue, while of course we welcome and recognize all initiatives being promoted by a number of stakeholders. I would like to highlight that we have had always very positive experiences as beneficiaries and contributors of capacitability initiatives that have been made through multilateral organizations, whether the UN itself or the ITU or regional organizations such as the OAS, which have always been very collaborative in nature and very demand driven. And so, of course, while it would be important to ensure that there is a synergy between the initiatives promoted by these different organizations and particularly within the UN system, we very much support the proposal and would like to see it retained in the text. We will speak on the later session on RID. Thank you very much.


Chair: Thank you very much, Brazil, for your contribution. Venezuela to be followed by Algeria. Thank you.


Venezuela: Thank you, Chairman. I shall try to be brief. Presidente, the Bolivarian Republic of Venezuela aligns itself with the statement delivered by Nicaragua on behalf of the group of like-minded countries. The Bolivarian Republic of Venezuela wishes to take this opportunity to thank the chair of the OEWG for his efforts together with those of his team over these last five years. We consider that the town hall meetings were extremely successful and very useful. We underscore our aim of achieving consensus in the context of the current deliberations with a view to achieving a successful transition from the OEWG, the current working group, to the potential permanent mechanism for security in and the use of ICTs. To this end, we propose maintaining containing the use of the original name given to this group, which was security of and in the use of ICT technologies. Now, the Bolivarian Republic of Venezuela considers that the following points in the proposal for the latest draft of the final report should not be too far distant from these points if we are to achieve consensus. Firstly, thematic groups, dedicated thematic groups that do not fit the five pillars in the original mandate of the OEWG, loss of balance between norms and international law, abandonment of the existing consensus on the modalities for participation of non-state actors, the so-called stakeholders, that were adopted in April 2022, underscoring Venezuela’s interest in maintaining the governmental nature of this action and the future permanent mechanism, insistence on the existence of consensus, which in our view does not exist, as regards the automatic applicability of international humanitarian law to the cyber sphere, and finally, rejecting the necessary development of new legally binding norms or considering those that do not receive the same support in consideration of other actions such as implementation. In this regard, Venezuela, with a view to achieving consensus, stands ready to be flexible on those aspects that do not contravene the interests and principles of the Bolivarian Republic of Venezuela, provided that we can count on this same flexibility from our counterparts. However, we are of the view that, in the interest of advancing and achieving consensus in the limited time available, we should avoid the inclusion of elements that, over the course of the past five years, have shown themselves to be problematic and lacking consensus. Thank you.


Chair: Thank you very much, Venezuela, for your contribution. Algeria, to be followed by Poland.


Algeria: Thank you, Mr. Chair. Mr. Chair, since it’s the first time my delegation takes the floor, allow me to express our deep appreciation for your efforts and skillful stewardship of this critical process. We also thank your team and the Secretariat for their dedication and valuable efforts. Algeria remains fully committed to supporting your leadership in achieving consensus and ensuring a smooth and seamless transition to the future permanent mechanism. To this end, my delegation approaches our deliberation with the spirit of flexibility and constructive cooperation, recognizing that the adoption of the final report of the OEWG by consensus will be reached only through our collective commitment to refine the text through dialogue and a great sense of compromise. Before proceeding, Algeria aligns itself with the statements delivered by Nigeria on behalf of the African group. Accordingly, and as recommended by the Chair, my delegation will not reiterate the same elements expressed by the African group and will focus its intervention on practical improvements of the text only when needed. Mr. Chair, since we continue to consider Sections A and B, I would like to briefly outline the following points. At the outset, Algeria welcomes the revised draft final report circulated on June 25th. As a solid foundation for the future for a balanced outcome. The draft effectively captures how our discussions have evolved over the past five years. We particularly acknowledge that the draft has incorporated different perspectives, concerns, and proposals expressed by member states during the last 10 sessions. Specifically, my delegation has constantly expressed concerns regarding the growing and destabilizing threat posed by intrusion capabilities. Therefore, we welcome the inclusion of paragraph 25 that highlights and identifies how these capabilities could lead to escalation and threaten international peace and security. However, we would like to see in this paragraph references about specific categories of intrusion capabilities publicly known and discussed in our working group. In the same way expressed in paragraph 24 about malicious software, we propose the following reading for the first part of the paragraph 25. States noted growing market for commercially available ICT intrusion capabilities such as spyware, remote access trojans, and network penetration tools, as well as hardware and software vulnerabilities including on the dark web. Nevertheless, in the same paragraph, we have serious concerns about the sentence emphasizing that such capabilities could be used in a manner consistent with international law. The reason is that such language contradicts the main message conveyed by the paragraph and weakens the emphasis on the dangers of ICT intrusion capabilities. Furthermore, it could be seen as endorsing the use of such capabilities. Therefore, we suggest the deletion of this sentence. This complex issue deserves further discussion and offers a topic for the dedicated thematic group on how international law applies to cyberspace as proposed in annex three of the draft final report. I thank you, Mr. Chair.


Chair: Thank you very much, Algeria, for your statement. Poland to be followed by Egypt.


Poland: Mr. Chair, as this is the first time Poland takes the floor, we want to thank you and your team for preparing rev one of the report. We appreciate your efforts in seeking a consensual way forward, a task that is, to say the least, complex. Poland wishes to align itself with the statements delivered by the European Union while providing additional remarks in national capacity regarding international law. The discussion regarding international law we have held under your capable stewardship have been rich and deep. However, we must observe that the current draft of the report does not give justice to the richness and depth of these exchanges. To our mind, the report, in some aspects, lacks balance and misses an opportunity to address several crucial points. We offer the following suggestions in the hopes they will be reflected in the final text. The report should explicitly confirm that international humanitarian law applies to cyberspace. This position has been expressed by the vast majority of states and affirmed beyond the OEWG context, as has been noted by some other colleagues. The issue of application of IHL in the cyberspace is one of the topics where the deepening of our discussions has been particularly visible. Opposition from a small minority should not prevent the group from taking a clear stance on this matter. we want to stress that the first APR stated that discussions, I quote, should focus on identifying areas of convergence and consensus. While some could argue that consensus has not yet been reached at OEWG, there is a clear and growing convergence toward the view that IHL applies to cyberspace. This development deserves to be properly recognized in the text. We emphasize that the arguments against applying IHL to cyberspace remain unconvincing. To suggest that regulating online activities under IHL leads to militarization of the cyberspace is akin to blaming the existence of traffic signs for car accidents. Sadly, seldom in human history a lack of legal norms has led to a more restrained and civilized conduct in any field, let alone a battlefield. Whether we like it or not, cyberwarfare is an integral part of modern warfare with significant implications for civilians. Regarding IHR, we appreciate that it is mentioned in the context of non-binding norms in the Annex I, but we would like to see it properly reflected in the International Section II. After all, these are legally binding obligations. Hence, it is only appropriate to affirm that IHR applies both online and offline. The language we could use is already in the report. In Annex I, in the part regarding the norm E, the text says that states should respect and protect human rights and fundamental freedoms both online and offline. We should build on this language in the section on international law, while adding that rights such as freedom of expression and opinion, the right to privacy and the principle of discrimination apply online as well. We also support calls to include language on states’ responsibility for internationally wrongful acts. In paragraph 40C, you would like to see the deleted sentence on scale and effects back in the text. It was an important addition to our delegation. Like others, we oppose the listing of documents in paragraph 41 as currently presented. The list mixes instruments of varying legal standing and support among states. In particular, we do not believe that positions of individual states or groups of states should be listed alongside the consensus resolution adopted by the 34th ICRC. Moreover, since General Assembly document A-77-984 does not even address how international law applies in cyberspace, we would like to see it deleted from the report. To our mind, more fitting to the list would be references to the Constitutional Human Rights Council or UNGA resolutions regarding digital or cyber matters. Finally, we have a small linguistic suggestion in paragraphs 40A, B and C. While we acknowledge that this is an agreed language from the 3rd APR, we would nevertheless suggest to add the phrase, after the word reaffirmed. With this addition, it would be clear that the OEWG does not reaffirm the well-established principles of international law or articles of the UN Charter, but rather reaffirm the commitment of states to uphold them. As for other sections, we support the Australian suggestion in paragraph 15 and the French one in paragraph 25. In the section C, we support moving paragraph 34N to the Chapeau. Mr. Chair, we conclude by stressing that you can count on our continued support and constructive engagement in the final phase of the negotiations. I thank you.


Egypt: Egypt is taking the floor to react to Sections C and D. International law is indispensable to ensuring that cyberspace remains open, secure, stable, accessible and peaceful. International law is essential to protect human rights and fundamental freedoms online and to upholding humanitarian law during armed conflicts so as to prevent turning cyberspace into a lawless battle space. International law is also necessary to ensure that conduct in cyberspace respects general principles and foundational rules on international law, including state sovereignty, the rules relating to the exercise of jurisdiction by states, due diligence, the prohibition on the threat or use of force, nonintervention, and the obligation to settle disputes peacefully, in addition to secondary rules relating to attribution, countermeasures, and the plea of necessity. In short, international law is one of the core components of our collective normative toolbox to protect the rule of law in cyberspace and to promote the common interest of humankind. Over the past years, as recognized by paragraph 41 of the draft final report, the OEWG has been a principal platform for the exchange of views among states and other stakeholders such as the ICRC and UNIDIR on the application of international law in cyberspace. The OEWG has provided space for states to express views on the scope and content of many rules of international law. This forum has also become a catalyst for developing common understandings on how international law applies in cyberspace, including by encouraging states to issue national and regional position papers on the application of international law in cyberspace. Of course, we do not have complete consensus on each and every question of law. That is natural. There are numerous areas of uncertainty that remain regarding how specific rules of law apply to certain forms of conduct by states and non-state actors in cyberspace. And that is precisely why Egypt enthusiastically supports the view expressed in annex 3.8 bullet 2 of the draft final report, which expresses the view that the future permanent mechanism should include a thematic group that is dedicated to continuing exchanges of views on the application of international law in cyberspace. We firmly believe that international law is a vehicle to ensure that cyberspace remains an indispensable locomotive of prosperity. And it is a topic that requires both a dedicated theoretical discussion and a cross-cutting discussion among other pillars of the future permanent mechanism. This thematic group should not irrevocably commit us to any particular outcome, nor should it prematurely foreclose any particular proposal on the conclusion of this discussion. Rather, this thematic group should be viewed as a space for regular, in-depth, and doctrinally robust debates on the application of international law, and that are also informed by a greater appreciation of technical aspects of the operation of cyberspace. This thematic group would also complement other components of the permanent mechanism. Discussions on norms of responsible state behavior and debates on international law would be mutually reinforcing. Scenario-based discussions would benefit and would be informed by discussions on the application of international law. Furthermore, discussions on the application of international law would benefit from continuing capacity-building efforts at the national and regional levels that deepen understandings of many of the outstanding doctrinal questions that remain. And let me ask you, colleagues, consider the message that we would send if after five years of discussions on international law and the OEWG, the future permanent mechanism is established without a dedicated thematic group on international law? The message, in our view, would not be in favor of promoting the rule of law in cyberspace and beyond. Our view is also without prejudice to our agreement with the need to follow up on the effective implementation of existing norms. Moreover, we believe that proponents of different approaches, including the proposal to proceed towards a legally binding instrument, and those advocating continued discussions on voluntary measures and norms, both sides, need to recognize that there are dozens of other states who approach this conversation with an open mind and do not see a contradiction between focusing on implementation and identifying possible gaps and finding ways to address them. At the end, and reflecting on some of the interventions made yesterday on different sides of the aisle, we want to… register an observation on paragraph 34 under the norms section, which is self-explanatory in introducing itself as a non-exhaustive list of proposals with varying levels of support without endorsing or issuing concluding views on them. The same applies to paragraphs 40, 41, and 42 under the international law section, which factually reflect questions and issues that were raised during the meetings, as well as additional proposals that were made. We are keen to maintain a consistently factual approach in reflecting the discussions and proposals. Disagreeing with a proposal does not negate the fact that a proposal was made. As long as it is not subject for consideration and endorsement, the only party that can amend, edit, or withdraw a proposal is a member state or the group of states that submitted such proposal. Otherwise, all matters discussed and proposals made should be captured factually in an equitable and inclusive manner. To further reinforce the factual character of the relevant subparagraphs, they can base themselves on the idea or the proposal included therein without attribution to states at the beginning of each subparagraph, and possibly with a disclaimer that whatever is mentioned is without prejudice to the current and future positions of member states. Thank you, Chair.


Chair: Thank you very much, Egypt, for your contribution. Israel, to be followed by Malawi.


Israel: Thank you, Chair, for giving us the floor. In the interest of time and the spirit of compromise, I intend to focus my comments to the most important aspects for Israel, mainly in Sections D and F. Before making comments on specific paragraphs, allow me to say three broader points. The first is that Israel supports the interventions voiced up until this point on the need to focus on the implementation of the norms we have. before developing new norms, be it legally binding obligations or norms of responsible state behavior. For this reason, Israel finds merit in the view voiced yesterday that it might be premature to compile proposals for new norms. Secondly, Mr. Chair, from the comments yesterday and from our discussions throughout the Open-Ended Working Group, there clearly is a lack of consensus on developing legally binding obligations. Thirdly, and on the issue of IHL, Israel generally supports the suggestions to add acknowledging the applicability of IHL in the context of armed conflict. But in seeking compromise, we could also suggest doing so without completely duplicating the language of the ICT resolution from the 34th ICRC. Although we have supported this document, we recognize that at the time of its adoption, certain states felt it necessary to disassociate from it. And now, Mr. Chair, moving on some specific paragraphs. Israel welcomes the new version of paragraph 40C in Rev. 1 and the deletion of language specifying when an ICT operation may amount to use of force under international law. The zero-draft language was inconsistent with Israel’s published national position on how the law of the use of force applies to ICT operations, and we are therefore not in a position to accept it. Yet, being cognizant of the views of other delegations and in the spirit of compromise, we would accept a formulation that is based on the former language subject to the following revision, and I quote, an ICT operation may constitute a use of force if it is expected to cause physical damage, injury, or death, which would establish the use of force if caused by kinetic means. On paragraph 41, we support comments made by other colleagues to remove the reference to the letter dated 15th of May, 2023, for the same reasons mentioned previously. For paragraph 42B, we request that the words, as well as data, in the fifth line be omitted. The protection of data may relate to a large number of branches of international law, creating ambiguity as to what protection we are envisaging. It is also a topic we have considered far less than the protection of critical infrastructure, and coupling them together gives the protection of data, as such, undue weight in our discussions. As for paragraph 42D, we suggest adding language that will acknowledge the rich variety of perspectives shared in the group’s discussion that can serve as an important reminder of the current state of diverging views on how international law applies to ICT activities. For example, this could be achieved by adding, at the end of the second line, a comma, reflecting a wide range of perspectives on the issue. As for paragraph 42F, it is clear from yesterday’s discussion that it does not reflect consensus, and it is our view that it should be deleted. Moving on to section F, we suggest inserting, where appropriate, in the second part of paragraph 52D, so it reads, in this regard, states also proposed strengthening cooperation between CERTs and CSERTs, including where appropriate. Recalling our previous comment on the myriad of considerations that affect the ability of states to share information, as well as comments made from the floor, we believe that this surgical addition can accommodate the concerns of many states. Finally, Mr. Chair, Israel also wishes to support the intervention made by Ghana on behalf of the Confidence Buildings Cross-Regional Group, and in our national capacity on this issue of CBMs, we wish to emphasize that the notion of viewing vulnerability disclosure as a CBM mischaracterizes our discussions. We have not deliberated this matter sufficiently, and we certainly have not reached any meaningful consensus on this matter. Accordingly, we join others in requesting that all references to vulnerability disclosures be removed from this section of the draft. I thank you, Chair, and we will also present to the Secretariat with a written version of our suggestions.


Chair: Thank you, Israel, for your statement. Thailand, to be followed by Canada.


Thailand: Thank you, Mr. Chair. Thank you, Mr. Chair. My delegation will now address Section C, D, E, and F. On Section C, Thailand welcomes the draft final report of the OEWG that reflects the constructive discussion in the areas of norms, rules, and principle of responsible state behavior. In this section, we would like to make the following points. First, as we are facing common security challenges regarding the malicious use of ICTs, we need an even closer cooperation for solutions that go beyond national borders. It is important to include a reflection on the needs for states to fully observe these norms, to reduce risk to international peace, security, and stability, and build mutual trust and confidence among states. Second, Thailand welcomes the voluntary checklist of practical action contained in Annex I of the draft report as a comprehensive and adaptable roadmap to guide states in advancing the implementation of norms in line with national priorities and specific needs. This is in line with the efforts in ASEAN in developing its norm implementation checklist. Lastly, Thailand support the state that state continue to exchange views and best practices on the implementation of norms and its relevant capacity-building effort in new permanent action-oriented mechanism to deepen practical cooperation and sustain momentum on this issue. On section D, international law, Thailand reaffirms the long-standing consensus that international law, particularly the UN Charter, applies to the use of ICT. On paragraph 40C, we join other member states who wish to see reinstatement of the last sentence in the serial draft on the use of force. On paragraph 41, we are pleased that the draft report acknowledges the growing engagement of states on this very important topic. We also welcome that the REF 1 draft reflects the deepened discussion that took place at the OEWG on various principles and areas of international law, such as sovereignty, non-intervention, peaceful settlement of disputes, state responsibility, due diligence, and international humanitarian law, among others. As Thailand gradually builds our own understanding on how international law applies in cyberspace, we have benefited immensely from the deepened discussions at the OEWG, as well as from the various capacitive programs that have taken place precisely because we have had such deepened discussion here. In this regard, the report should capture the progress we have made. Therefore, we support the proposal made by Vietnam and Australia to make additional substantive references from the cross-regional groups’ working paper on application of international law in the use of ICT areas of convergence into paragraph 40 of the draft. report. Finally, I’m pleased to announce that after an 18-month process involving over 20 agencies, Thailand has just published its national position on application of international law in cyberspace. We will host a side event to launch our national position today during the lunch break in Conference Room 12. It is our hope that this national position will further contribute to the development of common understanding on this issue. We also congratulate the Republic of Korea for releasing its national position this week. On CBMs, first, Thailand recognizes the essential and constructive roles of CBMs. We express our support to the implementation of the Global Points of Contact Directory and its relevant capacity-building activities. On the standardized template for communication, we suggest incorporating elements such as urgency and confidentiality to help states identify operational needs in sensitive situations. Second, regarding CERT, we would like to include the importance of establishment of regional CERTs as well as the possible establishment of the Global CERT to CERT Cooperation to promote cross-regional cooperation and serve as a vital CBM. On capacity building, first, we welcome proposals outlined in the draft, including the dedicated Global ICT Security Cooperation and Capacity Building Portal as a one-stop shop platform and the integration of the need-based ICT Security Capacity Building Catalog into the platform. We further welcome regular high-level roundtables and the sponsorship program to be funded by voluntary contribution. We also support the initiative to explore the potential establishment of a UN Cyber Resilience Academy under UNIDIR. Second, in the final report of the previous OEWG, which includes a sustainable, neutral, inclusive, gender-responsive, and need-based approach to capacity building, these principles have been fully observed in Thailand’s continued engagement with a variety of partners in the past few years. Mr. Chair, lastly, we would like to note that it is important to continue our dialogue on all these issues in the future permanent mechanism to enhance mutual trust and build necessary capabilities to address emerging cyber threats. Thank you, Mr. Chair.


Chair: Thank you very much, Thailand. Congratulations on publishing your national position and also to ROK, which has also published its national position. I’m not sure who else has published their national positions recently, especially these past few weeks, but I think this is a very good indication of the value of this process that has encouraged countries to come forward, to think deeply about their own national positions and to share it with the international community. I mean, that’s a very significant step forward by these countries, and this is what I think we need to encourage in this process for all countries to share their national position. But that in turn requires support, partnership, capacity building, which in turn contributes to confidence building, which is a virtuous cycle of interactions that strengthens the entire system that we have here at the UN. So I thought I should mention that before we move on to the next few speakers. Canada to be followed by Malawi, China, and the list goes on. But before I give the floor to Canada, it’s midday, 12, we have 40 speakers registered, so the list has grown. This is a good sign. but it’s going to be impossible to manage the time. I’m having the feeling that you love the OEWG so much that you’re getting into the mode of making general statements, and it seems to me that you’re going to miss the OEWG when it doesn’t exist any longer. But I assure you there’s a future permanent mechanism waiting for all your general statements in the future. So you don’t need to compel yourself to unburden all your thoughts in this mechanism or in this process. I may have to resort to limiting your statements, but I’m reluctant to do that because this is what we do at the UN, to share our views. But if each of you go on like this, we will not be able to get to regular institutional dialogue. And if you’re not able to share your views on that matter, then I will not be able to have a sense of how I should revise REV.1 to produce REV.2. And you need REV.2, we need REV.2 in order to get to consensus, so that everyone can see what’s going to be in REV.2. And I can’t give you REV.2 on Friday morning. So I plead with you. For those of you who, of course, who have not made a statement, and some of you have made your first statement this morning, and I think that’s important, we should hear them. Some of you have made several statements, and that’s also important. But I do ask you to jump to the essentials, because otherwise we will not be able to cover all the issues. And the option is that we’ll have to cut off the debate at the end of the day, depending on wherever we are on the speaker’s list, and then I take all your remaining statements in writing, and then I have to start working on on REVTU, but of course, I’d like to hear all of you before I produce REVTU. So hence the need to be very succinct and telegraphic. So I’ve said this a few times, but obviously, your love of the OEWG process is encouraging you to make great substantive statements. But we need telegraphic statements that focuses on REVTU 1, the essential amendments or modifications that you need from your point of view, and the key points that you think we need to address to get to consensus. So that’s where we are, friends. We go to Canada for a telegraphic statement. And everyone, please watch the timer, henceforth. To be followed by Malawi.


Canada: Thank you, Mr. Chair. And I will do my best to be brief, albeit in both official languages. Canada regrets that the norms in international law sections of REVTU 1 do not fully reflect the balance of interest expressed by states over the last four years and do not sufficiently highlight the importance of the existing framework. We recognize our framework is not static and that a future mechanism will look not only at norms implementation, but examine over time whether new norms are needed. However, asking the Secretariat to compile a list of new norms that do not command consensus and have not been fully discussed as premature. Thus, we join the call of multiple states for the deletion of Para 34R and Para 36, a reference to the future mechanism addressing implementation of the 11 agreed norms and the possibility of developing additional voluntary norms as a chapeau would suffice. In keeping with the focus on highlighting the achievements of this group, we welcome Para 37 to adopt a voluntary checklist. We support Paras 34B, F and H. We agree that consensus. language under para 34n should be placed in the chapeau. Turning to international law, our OEWG can claim success in fulfilling its mandate. Our mandate, to be clear, was to study with a view to promote common understandings on how international law applies in the use of information and communications technologies by states. Through many initiatives, discussions, and capacity building activities, we have successfully advanced common understandings, fostered trust, built confidence, and greater clarity on how international law applies to cyberspace. Any proposals to seek to water down this achievement by changing the scope of our mandate would be unacceptable. Chair, under your continued leadership, we have maintained strong cross-regional momentum on international law, which must now be captured in the final report. We share the concerns expressed by many that the text of paragraph 41 should not include reference to the possibility of additional legally binding obligations under a paragraph referring to how international law applies. We request its removal here. We welcome the references in paragraph 41 to the AU and EU regional positions and the two cross-regional working papers. Also in paragraph 41, echoing Vietnam, Fiji, and others, we consider that international humanitarian law as a key area of convergence and support the joint statement made by Mexico, Switzerland, and Luxembourg. We make two proposals. The final report should welcome the adoption of the consensus resolution of the 34th International Conference, and as proposed by Brazil and supported by many others, the text should incorporation of the text of OP4 of the resolution on the protection of civilian populations and other protected persons and objects in the final report. This text would build on consensus language found notably in paragraph 71F of the 2021 GGE report. A key achievement would be fully reflected in the final report, the wealth of capacity-building activities that you just pointed out on international law. The scope and variety of these activities have answered concrete needs of member states. Canada has trained over 70,000 people in international law. 600 foreign officials from 87 member states since 2022. Other successful initiatives include those from UNIDIR, the ICRC, University of Exeter, CCD, COE, Japan and Estonia and others. All of these have complimented the OEWG’s work and deserve mention in our report. We also support the EU proposal in relation to Para 43. We wish to congratulate Thailand and the Republic of Korea on the publication of their national positions. This helps further our understandings, including on IHL and reinforces the call for language in the report. Turning to the future, we strongly believe that continuing dialogue and capacity building on international law and cyberspace are essential in a future mechanism. Monsieur the President. Mr. Chair, we support your efforts to breathe life into the eight agreed CBMs, including simulation exercises and ping tests for the global points of contact directory. There are seven other CBMs. Our experience within various regional organizations confirms that it will be important for the permanent mechanism to focus on the implementation of these CBMs in a step-by-step manner before developing further ones. Therefore, we call on the Chair to delete references to new CBMs or to further developing the global points of contact directory in paragraphs 46B, L47, and 48. On capacity building, we support paragraphs 52A, H, L, and M, and 58. We remain concerned by the large number of fora for discussing capacity building under the future mechanism. For now, there are plenaries. The DTG number one, the thematic group. on capacity building, the TG3, as well as roundtables. In light of the fiscal context of optimizing resources under UN80, we suggest that these four be streamlined while focusing on discussions on capacity building that are action-oriented. The role and mandate of the different groups must be clearly defined to guarantee the development of a future mechanism that addresses capacity gaps and problems with concrete implementation. The current text risks duplicating the many bodies that discuss the importance of capacity building without creating any real capacity. We suggest that a possible roundtable could be modified to address the needs of recipient countries by being more focused on practical discussions, including with stakeholders that often implement capacity building activities. We underscore the importance of the text, which clearly states that the portal will only use existing resources and thus prevents duplication of existing portals. We cannot accept the creation of a sponsorship program before having understood all of the costs entailed by this proposal, especially in light of the preliminary estimates. These estimates are much higher than what the states could carry out themselves, for example, through the Women in Cyber program. In light of UN80, it is crucial for every penny to be used as effectively as possible. Therefore, we call for caution when it comes to replicating what has already been delivered. Mr. Chair, during our last session in February, our canoe had almost been finished, and now summer has come. Together we have been able to build this canoe, and it is now prepared to handle the challenges put by cyberspace in the future. To guarantee the stability of our canoe, it is essential for us to all be on board. Thanks to a consensus, we will be able to navigate the waters of dialogue, trust, and common understanding. Thank you, Chair.


Chair: Thank you, Canada. Malawi, to be followed by China.


Malawi: Mr. Chairman, Excellencies, and Delegates, The Republic of Malawi thanks you for giving us the floor and would like to share in its national capacity its statement and views on Section C, D, and F of the report. With first, Section C on Rules, Norms, and Principles of Responsible State Behavior. The Republic of Malawi supports, just like other states that previously shared their statements, the voluntary, non-binding norms outlined in the report and stresses the importance of their implementation at national and regional levels. We just, like Ghana, particularly highlight the relevance of Norms F, G, and H on the protection of critical infrastructure, and Norm C, emphasizing that states should not allow their territory to be used for wrongful cyber acts. We support the adoption of the Voluntary Checklist of Practical Actions as a valuable tool for developing nations. In our national context, the Data Protection Act of 2024 and the Electronic Transactions and Cybersecurity Act 2016, our soon-to-be-finalized cybersecurity policy and revised strategy, demonstrate our commitment to implementing norms through legislation, institutional frameworks, and national coordination. My delegation has also integrated norm implementation in its Child Online Protection Strategy and Women in Cyber initiatives. We stress that implementation of these norms must reflect inclusivity, particularly gender considerations. Promoting gender equity in digital policy and cybersecurity practices is not only just, but essential for building holistic and resilient cyber governance structures. In regards to Section D on international law, the Republic of Malawi reaffirms its alignment with the position of the African Group, which underscores the need for such discussions to enhance our collective understanding and ensure that the use of ICTs remains a priority. remains in accordance with the purposes and principles of the Charter of the United Nations and international law, especially in reinforcing sovereignty and peaceful coexistence among states. We note the growing consensus that ICT operations with impacts equivalent to conventional uses of force must be addressed under Article 2, Section 4 of the UN Charter. My delegation also supports the integration of international humanitarian and human rights obligations, including the rights to privacy and freedom of expression in the application of international law to cyberspace. Importantly, my delegation is currently in the process of drafting its national position on the applicability of international law in cyberspace, which will serve as a basis for harmonizing international practice with international norms and ensuring clarity for implementation. In this regard, we welcome initiatives to build capacity on international law and encourage the continued sharing of national views to advance legal clarity and convergence. Finally, on Section F on capacity building. Chair, I would like to remind all member states present the overarching mission of the United Nations, start of court, to maintain international peace and security, promote human rights, deliver humanitarian aid, support sustainable development, and uphold international law, end of court. Capacity building remains foundational to cybersecurity resilience. My delegation, just like Sierra Leone, calls for capacity building initiatives that are sustainable, needs-based, gender-responsive, and locally led. Chair, we can all attest to the great impact capacity building initiatives, such as the WIC Fellowship has brought to the UN. Malawi, therefore, strongly supports the establishment. of a voluntary global capacity-building fund and the proposed global ICT security cooperation and capacity-building portal. We believe that promotion of gender inclusion should be a priority and the future permanent mechanism and can be reflected in inclusive and targeted outreach, scholarship opportunities, and promotion of female engagements in digital policy. We believe capacity-building should not only address governance, leadership, and policy development, but also technical training for the responders, which will in turn directly and indirectly support our efforts in setting up of the POC directory. I thank you, Chair.


Chair: Thank you very much, Malawi, for your contribution. China, to be followed by Papua New Guinea.


China: Thank you, Mr. Chair. Mr. Chair, China will be very brief about Section ENF. In terms of simulation exercise, China has emailed and expressed our opinions on the simulation exercise conducted in March 2025 in terms of the modality and content. We’ve expressed our concern to the Secretary in this email. We hope that the Secretary can, in a more open and transparent manner, improve its follow-up in simulation exercises in terms of the content and modalities so that POC can focus on the realities on what is happening around us and play an active part to effectively improve collaborative responses across the world in response to cyberspace incidents. As a result, China suggests deleting 46G. And in Paragraph 49. After convening working exercises in simulation exercises, in hybrid format, I think the following. In consultation with member states on modalities of such exercises in advance. In addition, in terms of the role of the secretariat in the simulation exercises, China suggests that we change manager in the first line of paragraph 49 to facilitator. In addition, China suggests – China supports retaining 46L. As for other proposals, China has already submitted in written forms. Thank you.


Chair: Thank you, China, for your contribution and also for being within the time limit. Papua New Guinea, to be followed by Vanuatu.


Papua New Guinea: Mr. Chair, excellencies and distinguished delegates, on behalf of my delegation, I would like to firstly extend our sincere gratitude to you, Mr. Chair, and your distinguished delegation of Singapore for your sterling leadership, commitment, and for the manner in which you have carried out your mandate impressively since your election as chair. Let me also thank the secretariat for their valued support to you, Mr. Chair, and the process. Papua New Guinea has taken careful note of your instructive guidance in our final session this week. My delegation welcomes the draft report of the OEWG on security and is of the view that this is a good basis for our work going forward. We will constructively – we will work constructively with you, Mr. Chair, and all other delegations and stakeholders. In this spirit, Papua New Guinea aligns itself with the statement delivered by Fiji on behalf of the Pacific Islands Forum. We wish to make the following points in our national capacity. On Part B, Existing and Potential Threats, Papua New Guinea highlights the following feedback to the proposed text in Rev. 1. My delegation agrees with the Chair’s comments on the increasingly complex and an evolving ICT threat landscape. This includes the text in Paris 17 on critical infrastructure and critical information infrastructure. Cybersecurity issues have become a central part of national security concerns in view of our national digital transformation efforts. Strengthening the resilience of critical infrastructure and critical information infrastructure, therefore, is integral to safeguarding ICT systems against cyberattacks, enabling uninterrupted delivery of essential services during cyber incidents. Papua New Guinea also agrees with the text in Para 24 in reference to the increasing frequency, scale, and severity of ransomware attacks as a cause of harm and disruption to essential services to the public. A recent example of this includes the ransomware attack which took place in February of 2025 on Papua New Guinea’s Internal Revenue Commission. On Part F, capacity building, we are also in support of the text in Para 52, subsection B, emphasizing tailored capacity building according to states’ needs. This underscores the importance of designing and implementing cybercapacity building initiatives that tackle both existing and emerging gaps across policy, technology, legal, regulatory, and institutional frameworks with activities customized to states’ unique context and absorption capacity. Cybercapacity building investments and programs must also take into account the prevalent cybersecurity skills gap and its gender dimension and adapt as necessary to include relevant and context-based education, skilling, reskilling, and upskilling activities, components, or standalone initiatives that are sensitive to the needs of women and girls, the youth, persons with disabilities, rural and remote communities, vulnerable and marginalized groups. Finally, Mr. Chair, be rest assured of my delegation’s constructive support to your leadership of this process and to also work with all delegations and other stakeholders for a consensus outcome that facilitates this process. facilitates a safer and secure cyber world. Thank you.


Chair: Thank you very much, Papua New Guinea. Vanuatu, to be followed by Japan.


Vanuatu: Thank you, Chair. Vanuatu aligns itself with the statement delivered on behalf of the Pacific Islands Forum and appreciates the inclusive efforts made to reach consensus on this final stage of the OEWG’s mandate. We are going to intervene on norms, but in the interest of time, we’ll refer you to the joint page statement on the matter. To capacity building, Chair, we were pleased to see the Women in Cyber Fellowship acknowledged in paragraph 52M. This is a positive step, and we believe WIC is a best practice for the type of sponsorship modality envisioned in paragraph 56. Not only has the program supported women’s participation in OEWG sessions, but its structure should also encourage further state support for sponsorship in future meetings. We are conscious that creating a new sponsorship program will not automatically bring new funding and would support the extension of women in cyber, a program that has already proven itself. We also note that some capacity building programs can present high entry barriers for resource-constrained states. Vanuatu encourages all capacity building providers to ensure that their offerings are accessible and tailored to the realities of smaller developing states, especially those with limited personnel and infrastructure. We also note with interest the proposal for a Cyber Resilience Academy hosted in UNIDIR. We are appreciative of the work that UNIDIR is doing, and they would be a natural and successful host. for such an academy. We would stress, however, that developing states, particularly small island developing states, should be consulted throughout the lifecycle of the academy to ensure that its program is serving the interests of some of the most remote and vulnerable nations. We would also need to ensure that there is no duplication with other existing training programs. Additionally, we are hopeful that any interest in further training, both in part of donor states, but also in recipient states, is matched with investment in the actual implementation of the training programs. The goal, after all, is not the training, but stronger cybersecurity on the ground. With respect to paragraph 52K, we are conscious about the characterization of ICT capacity building as a, quote, high-level policy issue. While we understand the intent, our view is that awareness and implementation in this area benefit most from focused technical engagement. For example, the proposed global roundtable could be more impactful if designed for senior-level or technical-level participants. Thank you, Chair.


Chair: Thank you. Thank you, Vanuatu. Japan, to be followed by Islamic Republic of Iran.


Japan: Thank you, Mr. Chair. So for the Section C and D, the OEWG has stressed importance of accumulated discussions on the application of existing international law and norms. And a lot of states advocated for further exploring that issue in a scenario-based and cross-cutting manner to be practical and effective in responding to threats and risks in the cyberspace. In this context, there are some points Japan considers. necessary to be amended in the referendum. For example, in paragraph 36 of the norms section, references are made to documents which have not reached consensus such as the 2021 Chair’s Summary, and items which have not been sufficiently discussed to reach maturity, such as about the new norms. Japan does not rule out the possibility of discussing such issues in future, but we consider it is premature at this stage to include them as it is in the draft report, and suggest therefore striking them out this paragraph. As for the voluntary checklist for the implementation of norms in paragraph 37, where it is mentioned, we support attaching it to the final report for the reasons already laid out by many delegations. About paragraph 41 in the international law section, Japan shares the spirit of elaborating further discussions based on the documents prepared by various groups of countries, but the criteria for selecting those to be cited in the report is not clear to our eyes, and we are not very supportive of it. Japan does not support inclusion of documents and references regarding a new legally binding instrument in a way reflected in actual version, when the issue has not gained wide support during past discussions. The same spirit applies to paragraph 42, and we hope to see amendments in the next version. For section E and F, especially the capacity building, Japan puts a lot of importance in capacity building, since building resilience to cyber security cannot be achieved alone. In fact, Japan has been offering and conducting tangible and practical efforts for many countries, and is willing to continue exploring what can be done at the UN level too. In this context, we should be mindful of the fact that there are already so many existing and ongoing capacity-building efforts in the globe, bilaterally and regionally, and resources are limited as well. We should therefore avoid duplication of efforts to be both effective and efficient as a whole. We believe such voices have been expressed in the past discussion in the OEWG and Japan wishes some text to be added telling the necessity of UN and other actors being complementary in the role, as well as being mindful of limitation of resources leading naturally to the necessity to the efficiency of the UN. Before I end, I would like to join those who have congratulated the publication of national positions on international law, such as by Republic of Korea and Thailand. In this duration, like the Estonian and Canadian colleagues did, I would like to invite you all also, regardless of publication of national positions on the IAO, to have a look on the handbook on developing a national position on international law and cyber activities, which has just been published as a fruit of a collaboration among Estonia, Japan, NATO CCDCOE, and the University of Exeter. It’s not too long, but it is practical and useful. Thank you, Mr. Chairman.


Chair: Thank you, Japan. Islamic Republic of Iran, to be followed by Mozambique.


Islamic Republic of Iran: Thank you, Mr. Chair. On CBMs, in paragraph 46L, we welcome the reference to facilitating equitable access for all states to the market for ICT security goods and services. We urge that this reference be retained in the final report, as it plays a vital role in addressing the technological gap between developed and developing countries. The important issue of technical ICT terms and terminologies need to continue to be addressed within the future permanent mechanism. Therefore, we propose adding a sentence at the end of paragraph 51 to reflect the ongoing consideration and further development of this matter in the future mechanism. On capacity building section we welcome and appreciate the comprehensive reflection of the extensive discussions on capacity building within the OEWG. At the same time, we would like to offer a few comments aimed at further strengthening this section, which is of utmost importance, particularly for developing countries. Like other delegations that spoke before me, including Brazil, we welcome the inclusion of paragraphs 56 and 57, which respectively address the Sponsorship Program and UN Voluntary Fund. We underscore the importance of these provisions and strongly encourage their retention in the final report. The later part of paragraph 52B appropriately reflects the views expressed by many delegations regarding the importance of the Fellowship Program. It rightly notes that states underline the need to enhance the availability of capacity building and leadership programs on ICT security aimed at senior officials and decision makers at the national level. The paragraph also accurately highlights the recognition by states of the UN Singapore Cyber Fellowship Program as a valuable initiative contributing to this objective. In this regard, we propose the addition of a new paragraph 57B in the recommendation section as follows. States agree to establish a standing dedicated Fellowship Training Program to support the capacity building of states on the security of and in the use of ICTs, and request the Secretariat to prepare options, including funding and administrative arrangements for consideration by states within the framework of the future permanent mechanism. Mr. Chair, if we accept the perspective expressed by some countries that current uninclusive capacity building initiatives are sufficient and that the UN should only take a coordinating rule, then a critical question arises for the international community, what has been the tangible outcome of seven years of extensive discussions within the first and second OEWG on capacity building under the auspices of the United Nations. This long-standing dialogue was intended to develop truly inclusive, multilateral capacity building initiatives that address the diverse needs of all member states, particularly those of developing countries. To overlook these efforts risks undermining the progress made and disregards the unique role of the United Nations in promoting equitable and comprehensive capacity building initiatives globally. Mr. Chair, yesterday and today we heard calls to delete the later part of paragraph 15, which refers to the exclusively peaceful use of ICT. In this connection, we would like to express our support for the comments made by our distinguished colleague from China.


China: Given the paramount importance of upholding the principle of exclusively peaceful use of ICTs, we would like to offer the following points. While it is true that the paragraph acknowledged the development and use of ICT for military purposes, this acknowledgement is descriptive, not normative. It reflects the reality of current trends and risks in the international security landscape. However, the reference at the end of the paragraph to promoting the exclusively peaceful use of ICTs serves a different and complementary function. It reflects the normative aspiration of the international community to reverse or mitigate these concerning trends. Recognizing a problematic reality does not equate to endorsing it. On the contrary, it is precisely because such military developments and uses exist that there is an urgent need to reaffirm and promote the principle that ICTs should be used exclusively for peaceful purposes. The later part of paragraph 15 articulates a shared commitment to a more stable and peaceful ICT. environment. Accordingly, my delegation not only does not support its deletion or any alternative proposals that we can eat, but like Cuba, we would also welcome efforts to further strengthen its language. I thank you, Mr. Chair.


Chair: Thank you very much, Iran, for your contribution. Mozambique, to be followed by Indonesia.


Mozambique: Thank you, Mr. Chair, for giving us the floor. At the outset, allow me to express our profound appreciation for your outstanding leadership in guiding us into this final and defining stage of open-ended working group. Mozambique aligns itself with the statement delivered by Nigeria on behalf of African group, and in our national capacity, we would like to highlight the following points. On existing and potential threats, Mozambique strongly supports your proposed language and joins others in emphasizing that malicious ICT activities targeting critical infrastructure, including undersea cables and data centers, constitute a gross violation of international law. And we also emphasize that as a coastal state, we are culturally aware that the strategic importance of undersea cable and digital infrastructures for our nation’s survival and regional connectivity, they are very important. Their protection must be clearly and unequivocally reflected in our commitment. Furthermore, we take note of paragraph 20 of the draft report, which highlights increasing vulnerability in industrial system operational technology. 5G network, Internet of Things, cloud computing and edge technology such as VPN and firewalls. These technologies are becoming integral to critical services, yet they remain highly exposed to cyber threat. We also joined Ghana and other member states in emphasizing the need to adopt secure by design approach across all digital infrastructures. On the list of emerging digital technologies in paragraph 20, we would like to propose the inclusion of artificial intelligence. These technologies are now being used to expose the vulnerability of networks and IT infrastructure such as data centers. The deep fake threats associated to artificial intelligence application in fake news, misinformation, hate speech and targeted social campaign are today major risk for democracy, peace and stability in many countries. On the rules, norms and principles of responsive state behavior, we reaffirm our strong support to volunteer non-binding norms of responsive state behavior in cyberspace. As outlined in paragraph 34P of REF1 draft report, we hold the view that continued development of norms must go hand to hand with their practical implementation. It is against this backdrop that we welcome the volunteer checklist of practical action state on paragraph 33 and use member states to use it as a tool to turn political consensus in measurable impact. On international law, Mozambique welcomed reaffirmation of international law in particular to the UN Charter. that applies in the use of ICT. We commend the OEWG continued effort to deepen discussion on core principles, such as sovereignty, non-intervention, and due diligence. We particularly note with appreciation the reference to national and regional position, including the common African position on the application of international law in cyberspace, as well as AU declaration and other working papers. This contribution enriched the dialogue and offer foundation and progressive convergence on these key issues. Mozambique encouraged the future permanent mechanism to build on this discussion through structured, inclusive format that move beyond reaffirmation towards shared understanding on complex areas, such as attribution, state responsibility, and legal thresholds. We also highlight the importance of dedicated capacity building international law, particularly in developing countries to ensure equal participation in shaping legal norms and digital domain. And also the tailored program delivered in partnership with our regional legal institution in multiple language will be greatly enhanced impacts. On confidence building measure, Mozambique welcomed the Open-Ended Working Group continuous emphasis on confidence building measure as means of enhanced trust, reducing tension, and promoting cooperation in cyberspace. We support the development of operationalization of global points of contact, and also comment the simulation exercise that have helped and tested effectiveness. On capacity building. Capacity building lays at the core of our national and regional effort to enhance cyber security and digital resilience. As reaffirmed on paragraph 9.52, sustainable capacity building is a key enabler for digital transformation, special for developing countries such as Mozambique. We strongly support inclusive and high-impact initiatives such as Women in International Security and Cyberspace Fellowship, which has proven to be a powerful platform for building leadership and institutional capacity. Likewise, acknowledge to value initiatives such as UN Singapore Cyber Fellowship and Italian Summer and Winter School, which many of us have benefited from first-hand. These are not merely training programs, they are practical confidence-building measures. We therefore advocate for their consolidation and expansion under the Future Permanent Mechanism. In this context, paragraph 12 holds particular importance, and we emphasize that gender perspective must be systematically embedded in the design and operation of the Future Mechanism. Meaningful participation of women in cyber governance is not optional, it is essential. Mr. Chair, as I conclude, I would like to reiterate Mozambique delegation commitment to a forward-looking, inclusive and action-oriented outcome. We stand ready to work constructively with all delegations to ensure that the final report serves as a launchpad for meaningful implementation and that the Future Mechanism is equipped to respond to the evolving digital landscape. I thank you, Mr. Chair.


Chair: Thank you, Mozambique, for your statement. Indonesia, followed by Russian Federation.


Indonesia: Thank you, Mr. Chair. Indonesia would like to share our reflections on Section C through F, which we view as central to building a secure and inclusive cyberspace. On Section C, our position is fully guided by our commitment to the 11 norms of responsible We are committed to the implementation of the 11 norms and to the implementation of the 11 norms in the digital and cyberspace, while remaining open to the development of additional norms. There are several points that our delegations would like to share. First, we support paragraph 34B, which recognizes the uniqueness of each member state’s technical capacity, diverse national system, and regional specificity in the implementation of the 11 norms. Second, we support the inclusion of paragraph 34N, which recognizes the importance of the implementation of the 11 norms, therefore, we support the retention of paragraph 34M on the value of developing targeted ICT security capacity building programs. In line with that spirit, Indonesia also welcomes the inclusion of paragraph 34N that further clarifies the linkage between states’ obligation under international law and the implementation of the 11 norms in cyberspace. Third, we support the inclusion of paragraph 34N to enhance transparency and accountability among member states. Indonesia can support the adoption of the voluntary checklist at annex 1 of this report, as has been discussed and agreed in the third APR. Third, on regional mechanism could also play a crucial role in advancing discussions on norms in cyberspace. In addition, we support the inclusion of paragraph 34K, which recognizes the importance of regional efforts in supporting the implementation of voluntary norms in fostering regional cooperation and trust. Moving to section D, Indonesia believes that cyberspace must not be limited to the implementation of the 11 norms in cyberspace. Therefore, we support the inclusion of paragraph 34K, as it acknowledges the important role of regional efforts in supporting the implementation of voluntary norms in fostering regional cooperation and trust. Next, we report on the current text which reflects Indonesia’s stance towards lasting transparency and transparency on international law. Indonesia has unaccepting of the firstly from Indonesia. We reaffirm our support to equality of international law and UN charter. Indonesia is open to fertilizations on international law, included in the UN Charter. Indonesia is open to international law and UN charter. Mr. Chair, now allow me to turn to section E and F. On section E, Indonesia supports the continued development of practical initiatives to enhance transparency, trust, and cooperation in the cyber domain. In this regard, we affirm the global point of contact directories’ practical value in facilitating timely cooperation in the cyber domain, and we affirm the continued development of practical initiatives to enhance transparency, trust, and cooperation in the cyber domain. as a part of broader CBM efforts, including through ensuring the smooth transition of the global POC directory from under the auspice of the OEWG to the future permanent mechanism as outlined in paragraph 46B. On section F, Indonesia aligns itself with ASEAN statement as delivered by Malaysia. In our national capacity, Indonesia would like to reiterate our beliefs that capacity building is foundational to narrowing capability gaps in digital divide and state’s capacity in addressing cyber threats. Our comments on this section as follow. First, to ensure sustainability, Indonesia supports the establishment of a dedicated thematic group on capacity building as reflected on paragraph 52M and also sponsorship through voluntary contribution as outlined in paragraph 56. Second, in line with the spirit of effectiveness, Indonesia believes the importance of need assessment prior to capacity building initiative to ensure such programs are demand-driven and adaptive to present challenges, including but not limited to the development of guidelines to ensure such initiatives are tailored and effective to the needs of states. We also support paragraph 55 as the proposed establishment of a dedicated global ICT security cooperation and capacity building portal that will provide a trusted global platform to share timely and accurate information on ICT threats, foster transparency, and enhance coordinated responses. That also incorporates a specific section for stakeholders to share best practices. Third, Indonesia also underlines the value of collaborative approaches, particularly with private sectors and regional partners. Therefore, we would like to see paragraph 52C to be retained. In closing, Mr. Chair, we hope that the spirit of cooperation that has guided our discussion will continue to lead us towards consensus on the final report. I thank you, Mr. Chair.


Russian Federation: 24 of the Global Intergovernmental Points of Contact Directory for exchange of information on computer attacks and incidents is one of the most important practical outcomes of the OEWG’s work. At the same time, we are convinced that the final report should provide objective information about the current status of the directory. In particular, it’s important to further develop it and to eliminate existing problems related to states’ interaction within its framework. In paragraph 46C, we consider it appropriate in the context of its capacity-building to add a mention of the UNIDIR workshop that took place on the margins of the 10th OEWG session, a workshop on the POC directory. This workshop helped raise awareness among developing countries about the directory and the procedure of admitting the national POCs. In addition, it is important to use the exact name of this instrument supplementing the phrase Global POC Directory with the term Intergovernmental. We believe that it would be very useful, as mentioned in paragraph 46C, to hold POC meetings within the framework of the Future Mechanism. We believe that it deserves a separate and detailed reflection in the context of the modalities of the Future Permanent Mechanism, NX3. To guarantee convenience and inclusive participation, such informal meetings could be held in a hybrid format. We also support our colleague that suggested adding in paragraph 46C a reference to equitable access of all member states to the market of goods and services in the area of ICT. As for paragraph 46E, we note that the use of templates and exchange of messages should certainly be of a voluntary nature, but their format should be fixed. This kind of scheme could undermine… effective interaction within the directory as it contradicts the very logic of having a single template if the format is flexible. When it comes to paragraph 46G, we believe that the positions of states are not correctly reflected with regard to the simulation exercises that took place. It is worth adding in this paragraph language stating that the exercises made it possible to identify problems in the functioning of the POC directory and identify ways to eliminate them, as well as point out any imperfections in past exercises and the need to improve and refine scenarios in order to increase the effectiveness of the exercises by consulting on the matter with states. In the recommendations section, paragraph 49, we believe that the involvement of relevant UN entities in the organization of simulation exercises ought to be optional, adding the words where appropriate. In the same paragraph, it is important to consolidate the assertion about the readiness of the UN Office for Disarmament Affairs to take into account the recommendations of states to conduct further simulation exercises. To ensure a clearer structure in the report, we recommend that the wording of the threats section related to confidence-building measures be moved to this section. This refers in particular to provisions of paragraph 32 on strengthening cooperation between CERTs and CSERTs. As the initiator of the launch of the POC directory, Russia has consistently advocated for the unification of information exchange mechanisms, including first and foremost the development of a template with the goal of improving the effectiveness of the directory. Exercises conducted by UNODA only confirm the need to develop a single template here. We support the relevant efforts of UNODA. to Annex 2 requires serious revision. Even if this template can be used by diplomatic POCs, it does not meet the needs of technical POCs. They need a form for transmitting specific technical data related to computer incidents. Since the template was distributed shortly before the final OEWG sessions, states had the opportunity to discuss it. It’s also obvious that we will not have time to properly consider this template this week. In this regard, without questioning the priority of developing a single template for exchanging information, we suggest moving its more detailed discussion to the future permanent mechanism. As for capacity building, this is one of the most important issues within the framework of the OEWG and the future permanent mechanism. We are convinced that this topic should be given special attention in the final report. We welcome the assertion in the text that capacity building programs should address the special needs and priorities of developing countries while respecting national sovereignty, as laid out in paragraph 58. At the same time, we consider it important to adhere to a balanced approach and to avoid including concepts and initiatives that were not properly discussed within the OEWG. In this regard, we propose deleting the following provisions that were not previously discussed at substantive sessions of the group on standardization of curriculum or capacity building programs, paragraph 52C, on digital tools to support states’ implementation of the voluntary and nonbinding norms of responsible state behavior, paragraph 52I, and on the establishment of a UN Cyber Resilience Academy within UNIDIR. With regard to this academy, I’d like to emphasize that the future permanent mechanism is being established as a central platform for all aspects of security of and in the use of ICTs, including capacity building. We will be able to further elaborate on the need for additional efforts in this field only after the launch of the future mechanism. The implementation of initiatives such as the above-mentioned academy at the current stage would only lead to duplication of efforts within the future permanent mechanism. We cannot agree with the statement that capacity-building needs of states can be best met by individual states and stakeholders, as stated in paragraph 52M. This wording unduly diminishes the role of the UN. In the same paragraph, we consider it excessive to single out distinct initiatives such as women in international security and cyberspace, not to mention that this topic is already covered by paragraph 12. In order to optimize the text, we also propose to combine and shorten subparagraphs E and F of paragraph 52 as related to the same topic. In paragraph 52 recommendations, we suggest replacing the term action-oriented with practical. Another proposal is to transfer the provisions related to the topic of capacity-building from paragraph 42E – subparagraphs, remunerals 1 to 4 – of the section international law to the capacity-building section. Thank you.


Chair: Thank you very much, Russian Federation. A few comments we need to break soon. First, my thanks and deep appreciation to the interpreters. I am very grateful for the extra time that they have given us. Second, we will meet at 3 p.m. sharp this afternoon. Third, at 3 p.m. this afternoon, we will shift our discussion to section G, regular institutional dialogue and the related Annex III of the REP 1, which is additional elements for the open-ended action-oriented permanent mechanism on ICT security in the context of international security. So, section G and Annex III. Fourth point, there are still about 20 speakers who have pressed the buttons, and there was some degree of pressing the buttons soon after one speaks as a way to line up for the future. So what I would like to do this afternoon is set aside this current list of speakers. At 3 p.m., I will only be inviting comments on RID, and I’ll invite everyone to press the buttons afresh at 3 p.m. sharp, which is another incentive for all of you to be on time. Not that that was ever in question, because I have partly been the cause of starting the meetings late as a result of other meetings and informal consultations. And 3 p.m. interventions focus entirely on Section G and Annex III. Again, my appeal for brevity, and I have the sense also that some of you have coordinated your interventions such as – with an aim to persuade others that there is a wave of momentum for your particular position. I mean, this is to be understood. And there are group positions as well. But I would urge you to repeat positions, especially if they have been covered by your group positions, unless you have a particular element with which you disagree with the group that you are aligned with. And that will be interesting to hear. Or if you have a new element that your group has not been able to, for one reason or another, have a common position on. So I think we really need to be efficient in the use of time. And after we have exhausted the list of speakers for RID, Regular Institutional Dialogue and Annex III, we will come back to the remaining speakers in one way or another. We’ll need to find a way to do that. But much depends on how we progress this afternoon. So on that note, I wish you a pleasant afternoon. See you exactly at 3 p.m. this afternoon. The meeting is adjourned. Thank you. Yeah.


F

France

Speech speed

127 words per minute

Speech length

974 words

Speech time

456 seconds

Priority should be on implementing existing 11 consensus norms rather than developing new ones

Explanation

France argues that the future mechanism must prioritize strengthening states’ capacities to implement the 11 standards already approved, rather than focusing on developing new norms. They believe this would require deleting paragraphs 34R and 36 from the report.


Evidence

France suggests deleting paragraph 34R and paragraph 36, and supports the adoption of a checklist on practical and voluntary actions for implementing existing standards


Major discussion point

Norms Development and Implementation


Topics

Cybersecurity


Agreed with

– United States
– Estonia
– Canada
– New Zealand
– Israel

Agreed on

Priority on implementing existing 11 consensus norms rather than developing new ones


Disagreed with

– United States
– Estonia
– Canada
– New Zealand
– Israel
– Singapore
– Indonesia

Disagreed on

Development of new norms versus implementation of existing norms


U

United States

Speech speed

131 words per minute

Speech length

1537 words

Speech time

700 seconds

Delete paragraphs 34R and 36 calling for new norms development as they lack consensus

Explanation

The United States argues that no consensus exists on the need to elaborate additional norms and that the report places undue emphasis on developing new norms at the expense of implementation discussions. They request deletion of specific paragraphs that tilt the balance toward new norms development.


Evidence

References support from Netherlands and other states, notes that paragraphs 34.0 and P already discuss potential for elaborating new norms


Major discussion point

Norms Development and Implementation


Topics

Cybersecurity


Agreed with

– France
– Estonia
– Canada
– New Zealand
– Israel

Agreed on

Priority on implementing existing 11 consensus norms rather than developing new ones


Disagreed with

– France
– Estonia
– Canada
– New Zealand
– Israel
– Singapore
– Indonesia

Disagreed on

Development of new norms versus implementation of existing norms


Support for reinserting language on ICT operations constituting use of force when scale and effects are comparable

Explanation

The United States regrets that language stating an ICT operation may constitute use of force when its effects are comparable to non-ICT incidents was deleted from paragraph 40c. They request reinsertion of this language reflecting this principle.


Evidence

References that this language was in previous versions and reflects important legal principle


Major discussion point

International Law Application in Cyberspace


Topics

Cybersecurity


Disagreed with

– Poland
– Mexico
– Venezuela
– Islamic Republic of Iran

Disagreed on

Application of International Humanitarian Law in cyberspace


Paragraph 41 inappropriately mixes documents of varying legal status and support

Explanation

The United States objects to paragraph 41 including a long list of documents with varying legal status, not all of which pertain to international law application to ICTs and not all submitted to the OEWG for discussion. They argue this elevates extreme proposals by small groups over those with widespread support.


Evidence

Notes that not all documents pertain to how international law applies to ICTs and not all have been submitted to OEWG for discussion


Major discussion point

International Law Application in Cyberspace


Topics

Cybersecurity


Disagreed with

– Japan
– Egypt

Disagreed on

References to non-consensus documents in the report


Remove references to non-consensus documents like 2021 Chair’s summary

Explanation

The United States requests removal of references to the 2021 OEWG report summary throughout the international law section, emphasizing that it was not a consensus document. They object to repeated references to non-consensus documents from previous working groups.


Evidence

States that 2021 OEWG report summary was not a consensus document and is referenced repeatedly throughout the section


Major discussion point

International Law Application in Cyberspace


Topics

Cybersecurity


Disagreed with

– Japan
– Egypt

Disagreed on

References to non-consensus documents in the report


Paragraph 34N should be moved to chapeau rather than treated as new proposal

Explanation

The United States supports others who requested that paragraph 34N be incorporated into the chapeau portion of paragraph 34, arguing that the text is not appropriately characterized as a proposal. They believe it should be part of the introductory language rather than a separate proposal.


Evidence

References support from other delegations for this change


Major discussion point

Norms Development and Implementation


Topics

Cybersecurity


S

Singapore

Speech speed

144 words per minute

Speech length

796 words

Speech time

330 seconds

Support for both implementation of existing norms and parallel development of new norms where necessary

Explanation

Singapore argues that the implementation of existing norms and discussion of new norms do not need to be mutually exclusive but can take place in parallel. They emphasize the need to consider new norms in response to the rapidly evolving cyber-threat landscape.


Evidence

References the dynamic cyber-threat landscape and the need for small and developing countries to decide on implementation based on national priorities and resources


Major discussion point

Norms Development and Implementation


Topics

Cybersecurity


Disagreed with

– France
– United States
– Estonia
– Canada
– New Zealand
– Israel
– Indonesia

Disagreed on

Development of new norms versus implementation of existing norms


Implementation and discussion of new norms should not be mutually exclusive but done incrementally

Explanation

Singapore advocates for an incremental approach that builds on implementing existing norms, identifies gaps, and ties development of new norms to clear guidance for states. This should be done considering national priorities and resources along with capacity-building activities.


Evidence

References the Voluntary Checklist of Practical Actions for Implementation as a useful guide toward this outcome


Major discussion point

Norms Development and Implementation


Topics

Cybersecurity


Agreed with

– France
– Thailand
– Estonia

Agreed on

Support for voluntary checklist of practical actions for norms implementation


Scenarios-based exercises would be useful for international law discussions

Explanation

Singapore believes that scenarios-based exercises would be a useful avenue for discussions on the application of international law in the ICT environment. They see this as a way to foster common understanding among states.


Major discussion point

International Law Application in Cyberspace


Topics

Cybersecurity


Support step-by-step approach for POC directory transition to future mechanism

Explanation

Singapore agrees with taking a step-by-step approach for the smooth transition of the global Points of Contact directory to the future permanent mechanism. They support the outlined approach in paragraphs 46B and C.


Evidence

References paragraphs 46B and C which outline the step-by-step approach


Major discussion point

Confidence Building Measures (CBMs)


Topics

Cybersecurity


Agreed with

– Russian Federation
– Fiji
– Indonesia

Agreed on

Global Points of Contact Directory is important practical achievement requiring smooth transition


E

Estonia

Speech speed

155 words per minute

Speech length

1075 words

Speech time

413 seconds

Existing norms constitute comprehensive framework, prioritize implementation with capacity building

Explanation

Estonia believes that the existing norms constitute a comprehensive framework to govern responsible state behavior in cyberspace. They argue it is imperative to prioritize effective implementation of established norms with targeted capacity building initiatives to ensure practical application.


Evidence

References the voluntary norms implementation checklist as providing a clear roadmap for states in the implementation process


Major discussion point

Norms Development and Implementation


Topics

Cybersecurity


Agreed with

– France
– United States
– Canada
– New Zealand
– Israel

Agreed on

Priority on implementing existing 11 consensus norms rather than developing new ones


Disagreed with

– France
– United States
– Canada
– New Zealand
– Israel
– Singapore
– Indonesia

Disagreed on

Development of new norms versus implementation of existing norms


T

Thailand

Speech speed

128 words per minute

Speech length

761 words

Speech time

355 seconds

Support for voluntary checklist of practical actions as valuable implementation tool

Explanation

Thailand welcomes the voluntary checklist of practical action contained in Annex I as a comprehensive and adaptable roadmap to guide states in advancing norm implementation. They see it as aligned with national priorities and specific needs.


Evidence

Notes this is in line with ASEAN’s efforts in developing its norm implementation checklist


Major discussion point

Norms Development and Implementation


Topics

Cybersecurity


Agreed with

– France
– Singapore
– Estonia

Agreed on

Support for voluntary checklist of practical actions for norms implementation


National and regional position papers contribute to common understanding development

Explanation

Thailand supports the proposal to make additional substantive references from cross-regional groups’ working papers on international law application into the draft report. They believe these contributions help develop common understanding on international law issues.


Evidence

Announces Thailand’s publication of its national position on international law in cyberspace after an 18-month process involving over 20 agencies


Major discussion point

International Law Application in Cyberspace


Topics

Cybersecurity


I

Indonesia

Speech speed

163 words per minute

Speech length

742 words

Speech time

271 seconds

Regional mechanisms play crucial role in advancing norms discussions

Explanation

Indonesia supports the inclusion of paragraph 34K, which recognizes the importance of regional efforts in supporting the implementation of voluntary norms and fostering regional cooperation and trust. They believe regional mechanisms have a crucial role in advancing discussions on norms in cyberspace.


Major discussion point

Norms Development and Implementation


Topics

Cybersecurity


Disagreed with

– France
– United States
– Estonia
– Canada
– New Zealand
– Israel
– Singapore

Disagreed on

Development of new norms versus implementation of existing norms


P

Poland

Speech speed

143 words per minute

Speech length

769 words

Speech time

321 seconds

International humanitarian law applies to cyberspace and should be explicitly confirmed in report

Explanation

Poland argues that the report should explicitly confirm that international humanitarian law applies to cyberspace, noting this position has been expressed by the vast majority of states. They believe opposition from a small minority should not prevent the group from taking a clear stance on this matter.


Evidence

References that this has been affirmed beyond the OEWG context and notes clear convergence toward this view


Major discussion point

International Law Application in Cyberspace


Topics

Cybersecurity


Agreed with

– Mexico
– Canada

Agreed on

International humanitarian law applies to cyberspace and should be reflected in the report


Disagreed with

– United States
– Mexico
– Venezuela
– Islamic Republic of Iran

Disagreed on

Application of International Humanitarian Law in cyberspace


E

Egypt

Speech speed

135 words per minute

Speech length

915 words

Speech time

406 seconds

International law is essential vehicle to ensure cyberspace remains secure and peaceful

Explanation

Egypt argues that international law is indispensable for ensuring cyberspace remains open, secure, stable, accessible and peaceful. They emphasize it’s essential for protecting human rights online and upholding humanitarian law during armed conflicts to prevent cyberspace from becoming a lawless battle space.


Evidence

Lists specific principles including state sovereignty, rules on jurisdiction, due diligence, prohibition on threat or use of force, and secondary rules on attribution and countermeasures


Major discussion point

International Law Application in Cyberspace


Topics

Cybersecurity


Future permanent mechanism should include dedicated thematic group on international law

Explanation

Egypt enthusiastically supports the view that the future permanent mechanism should include a dedicated thematic group for continuing exchanges on international law application in cyberspace. They believe this would provide space for regular, in-depth, doctrinally robust debates informed by technical aspects of cyberspace operation.


Evidence

References annex 3.8 bullet 2 of the draft final report which expresses this view


Major discussion point

International Law Application in Cyberspace


Topics

Cybersecurity


C

Canada

Speech speed

135 words per minute

Speech length

1072 words

Speech time

476 seconds

Focus should be on implementing existing 8 CBMs rather than developing new ones

Explanation

Canada argues that the permanent mechanism’s priority should be supporting implementation of confidence-building measures that have already been agreed, rather than developing specific new CBMs. They believe experience within regional organizations confirms the importance of focusing on implementation in a step-by-step manner before developing further measures.


Evidence

References experience within various regional organizations and calls for deletion of references to new CBMs in paragraphs 46B, L47, and 48


Major discussion point

Confidence Building Measures (CBMs)


Topics

Cybersecurity


Agreed with

– France
– United States
– Estonia
– New Zealand
– Israel

Agreed on

Priority on implementing existing 11 consensus norms rather than developing new ones


R

Russian Federation

Speech speed

139 words per minute

Speech length

1041 words

Speech time

448 seconds

Global Points of Contact Directory is important practical outcome requiring smooth transition

Explanation

Russia emphasizes that the Global Intergovernmental Points of Contact Directory is one of the most important practical outcomes of the OEWG’s work. They stress the importance of providing objective information about its current status and eliminating existing problems related to states’ interaction within its framework.


Evidence

Notes Russia was the initiator of the POC directory launch and references UNIDIR workshop on POC directory that helped raise awareness among developing countries


Major discussion point

Confidence Building Measures (CBMs)


Topics

Cybersecurity


Agreed with

– Singapore
– Fiji
– Indonesia

Agreed on

Global Points of Contact Directory is important practical achievement requiring smooth transition


Simulation exercises help identify problems and improve POC directory effectiveness

Explanation

Russia believes simulation exercises made it possible to identify problems in the POC directory functioning and identify ways to eliminate them. They suggest adding language about exercises identifying imperfections and the need to improve scenarios to increase effectiveness through consultation with states.


Evidence

References exercises conducted by UNODA that confirm the need to develop a single template for information exchange


Major discussion point

Confidence Building Measures (CBMs)


Topics

Cybersecurity


Template development for information exchange needs more discussion in future mechanism

Explanation

Russia supports developing a single template for exchanging information but notes that the current template in Annex 2 requires serious revision and doesn’t meet the needs of technical POCs. Since the template was distributed shortly before final sessions, they suggest moving detailed discussion to the future permanent mechanism.


Evidence

Notes that even if template can be used by diplomatic POCs, it doesn’t meet needs of technical POCs who need forms for transmitting specific technical data


Major discussion point

Confidence Building Measures (CBMs)


Topics

Cybersecurity


F

Fiji

Speech speed

141 words per minute

Speech length

527 words

Speech time

223 seconds

CBMs play critical role in building trust, especially for regions with limited capacity

Explanation

Fiji, speaking for the Pacific Islands Forum, emphasizes that confidence-building measures play a critical role in building trust, especially in regions with limited capacity. They welcome greater support for regional-level CBMs including state-to-state cooperation and national exercises.


Evidence

References successful operationalization of Global Points of Contact Directory and need to maintain and strengthen it in future permanent mechanism


Major discussion point

Confidence Building Measures (CBMs)


Topics

Cybersecurity


Agreed with

– Singapore
– Russian Federation
– Indonesia

Agreed on

Global Points of Contact Directory is important practical achievement requiring smooth transition


Mechanism should be consensus-based, inclusive, transparent and technically robust

Explanation

The Pacific Islands Forum supports establishment of a future permanent mechanism that is consensus-based, inclusive, transparent, and technically robust. They underline the need for practical participation measures and emphasize that all recommendations should be based on consensus.


Major discussion point

Future Permanent Mechanism Structure


Topics

Cybersecurity


Hybrid and virtual options must be available but not substitute for in-person diplomacy

Explanation

The Pacific Islands Forum states that while hybrid and virtual options must be available, they are no substitute for in-person diplomacy. They emphasize the challenge of time zones for Pacific delegations, noting that 10 a.m. meetings in New York occur in the middle of the night across the Pacific.


Evidence

Specific example that 10 a.m. meeting in New York occurs in middle of night across Pacific


Major discussion point

Future Permanent Mechanism Structure


Topics

Cybersecurity


Need manageable number of dedicated thematic groups with clear objectives

Explanation

The Pacific Islands Forum calls for a manageable number of dedicated thematic groups with clear and coherent objectives and strong support from UN Secretariat and regional organizations. They emphasize this structure must enable smaller delegations to participate meaningfully, not overload them.


Major discussion point

Future Permanent Mechanism Structure


Topics

Cybersecurity


Capacity building should be cross-cutting issue and standing item in all discussions

Explanation

The Pacific Islands Forum believes capacity building is a cross-cutting issue that should be a standing item on any discussion under the future permanent mechanism. They argue that siloing these important discussions does not help move closer to an action-oriented and practical permanent mechanism.


Evidence

References similar calls from other delegations including at chair’s informal town halls


Major discussion point

Future Permanent Mechanism Structure


Topics

Development


Agreed with

– Sierra Leone
– European Union
– Nigeria
– Malaysia

Agreed on

Need for capacity building to be cross-cutting and foundational pillar


Multi-stakeholder approach essential for incorporating diverse expertise

Explanation

The Pacific Islands Forum emphasizes the importance of a multi-stakeholder approach which enriches discussions by incorporating diverse expertise, research and resources of academia, civil society, private sector, and technical community. They stress that stakeholders’ input will be essential in both formal and informal meetings.


Evidence

Notes need to improve accreditation and participation modalities for meaningful stakeholder inclusion


Major discussion point

Future Permanent Mechanism Structure


Topics

Cybersecurity


B

Brazil

Speech speed

141 words per minute

Speech length

621 words

Speech time

263 seconds

Support for retaining reference to equitable access to ICT security goods and services

Explanation

Brazil supports the reference in paragraph 46L related to access to technology, arguing that bridging the digital divide is a key element to enhancing collective security in the ICT domain. They view this as an important confidence-building measure.


Major discussion point

Confidence Building Measures (CBMs)


Topics

Development


S

Sierra Leone

Speech speed

119 words per minute

Speech length

544 words

Speech time

273 seconds

Capacity building is foundational pillar requiring sustainable, needs-based approach

Explanation

Sierra Leone emphasizes that bridging the digital divide is not only a development matter but also a matter of peace, security and digital sovereignty. They stress that capacity building must be tailored, long-term and responsive to national context, particularly for developing countries with limited ICT infrastructure.


Evidence

Notes current levels of ICT infrastructure, skilled human resources and institutional capacity of developing countries remain significantly below those of more digitally advanced states


Major discussion point

Capacity Building Framework


Topics

Development


Agreed with

– Fiji
– European Union
– Nigeria
– Malaysia

Agreed on

Need for capacity building to be cross-cutting and foundational pillar


E

European Union

Speech speed

155 words per minute

Speech length

917 words

Speech time

354 seconds

Support for Global ICT Security Cooperation and Capacity Building Portal as central hub

Explanation

The European Union supports the global ICT security cooperation and capacity building portal functioning as a central hub for information, expertise, and input from various entities including businesses, NGOs, and academia. They emphasize it should avoid duplication while noting efforts in capacity building delivery.


Evidence

References EU’s portfolio of €135 million across 26 projects with new programs in all regions


Major discussion point

Capacity Building Framework


Topics

Development


Agreed with

– Sierra Leone
– Fiji
– Nigeria
– Malaysia

Agreed on

Need for capacity building to be cross-cutting and foundational pillar


UN should play coordinating role without duplicating existing initiatives

Explanation

The European Union argues that the UN should play a coordinating role in capacity building without duplicating existing efforts, making best use of all existing initiatives. They emphasize the need for realistic approaches that are needs-based, action-oriented, and implementable given UN’s current position and financial constraints.


Evidence

Notes many UN organizations, individual member states and regional organizations are already conducting ICT capacity building


Major discussion point

Capacity Building Framework


Topics

Development


Disagreed with

– Japan
– Canada
– Nigeria
– Brazil
– Islamic Republic of Iran

Disagreed on

Role of UN in capacity building versus existing initiatives


N

Nigeria

Speech speed

120 words per minute

Speech length

441 words

Speech time

218 seconds

Establishment of UN Voluntary Fund for capacity building is important proposal

Explanation

Nigeria, speaking for the African Group, believes the establishment of a UN Voluntary Fund dedicated to capacity building is a proposal that should be advanced and given adequate attention. They view this as essential for ensuring all states have necessary capacity and capability to protect themselves against threats.


Evidence

References the need for robust international cooperation to ensure states can protect themselves regardless of degree of economic development


Major discussion point

Capacity Building Framework


Topics

Development


Agreed with

– Sierra Leone
– Fiji
– European Union
– Malaysia

Agreed on

Need for capacity building to be cross-cutting and foundational pillar


Disagreed with

– European Union
– Japan
– Canada
– Brazil
– Islamic Republic of Iran

Disagreed on

Role of UN in capacity building versus existing initiatives


V

Vanuatu

Speech speed

119 words per minute

Speech length

402 words

Speech time

201 seconds

Women in Cyber Fellowship should be acknowledged as best practice model

Explanation

Vanuatu was pleased to see the Women in Cyber Fellowship acknowledged in the report and believes it is a best practice for the type of sponsorship modality envisioned. They note the program has supported women’s participation in OEWG sessions and its structure should encourage further state support for sponsorship in future meetings.


Evidence

Notes WIC is a positive step and supports extension of women in cyber as a program that has already proven itself


Major discussion point

Capacity Building Framework


Topics

Human rights


P

Papua New Guinea

Speech speed

119 words per minute

Speech length

489 words

Speech time

244 seconds

Capacity building must be tailored to states’ unique contexts and absorption capacity

Explanation

Papua New Guinea emphasizes that cyber capacity building investments and programs must take into account states’ unique context and absorption capacity. They stress the need for customized activities that address existing and emerging gaps across policy, technology, legal, regulatory, and institutional frameworks.


Evidence

References recent ransomware attack on Papua New Guinea’s Internal Revenue Commission in February 2025 as example of cyber threats


Major discussion point

Capacity Building Framework


Topics

Development


J

Japan

Speech speed

140 words per minute

Speech length

563 words

Speech time

241 seconds

Need to avoid duplication with existing capacity building efforts and be mindful of resource limitations

Explanation

Japan emphasizes that there are already many existing capacity-building efforts globally, bilaterally and regionally, and resources are limited. They argue for avoiding duplication of efforts to be both effective and efficient, with UN and other actors being complementary in their roles.


Evidence

Notes Japan has been offering tangible and practical efforts for many countries and is willing to continue exploring what can be done at UN level


Major discussion point

Capacity Building Framework


Topics

Development


Disagreed with

– European Union
– Canada
– Nigeria
– Brazil
– Islamic Republic of Iran

Disagreed on

Role of UN in capacity building versus existing initiatives


I

Islamic Republic of Iran

Speech speed

135 words per minute

Speech length

506 words

Speech time

223 seconds

Support for UN Singapore Cyber Fellowship as valuable initiative

Explanation

Iran proposes adding a new paragraph 57B to establish a standing dedicated Fellowship Training Program to support capacity building of states on ICT security. They argue that after seven years of OEWG discussions, there should be tangible outcomes in the form of truly inclusive, multilateral capacity building initiatives.


Evidence

References UN Singapore Cyber Fellowship Program as valuable initiative and questions what tangible outcome has resulted from seven years of extensive discussions on capacity building


Major discussion point

Capacity Building Framework


Topics

Development


Disagreed with

– European Union
– Japan
– Canada
– Nigeria
– Brazil

Disagreed on

Role of UN in capacity building versus existing initiatives


A

Algeria

Speech speed

119 words per minute

Speech length

481 words

Speech time

241 seconds

Growing market for commercially available ICT intrusion capabilities poses destabilizing threat

Explanation

Algeria welcomes the inclusion of paragraph 25 that highlights how intrusion capabilities could lead to escalation and threaten international peace and security. They propose adding specific references to categories of intrusion capabilities like spyware, remote access trojans, and network penetration tools, similar to how malicious software is addressed in paragraph 24.


Evidence

Proposes specific language mentioning ‘commercially available ICT intrusion capabilities such as spyware, remote access trojans, and network penetration tools, as well as hardware and software vulnerabilities including on the dark web’


Major discussion point

Threats and Critical Infrastructure Protection


Topics

Cybersecurity


M

Mozambique

Speech speed

104 words per minute

Speech length

819 words

Speech time

471 seconds

Malicious ICT activities targeting critical infrastructure constitute gross violation of international law

Explanation

Mozambique strongly supports language emphasizing that malicious ICT activities targeting critical infrastructure, including undersea cables and data centers, constitute a gross violation of international law. As a coastal state, they emphasize the strategic importance of undersea cable and digital infrastructures for national survival and regional connectivity.


Evidence

References their position as coastal state and strategic importance of undersea cables and data centers for national survival and regional connectivity


Major discussion point

Threats and Critical Infrastructure Protection


Topics

Cybersecurity


Artificial intelligence should be included in list of emerging digital technologies

Explanation

Mozambique proposes including artificial intelligence in the list of emerging digital technologies in paragraph 20, noting that AI is being used to expose network vulnerabilities and IT infrastructure. They highlight deepfake threats associated with AI applications in fake news, misinformation, hate speech and targeted social campaigns as major risks for democracy, peace and stability.


Evidence

Specifically mentions deepfake threats, fake news, misinformation, hate speech and targeted social campaigns as AI-related risks to democracy, peace and stability


Major discussion point

Threats and Critical Infrastructure Protection


Topics

Cybersecurity


Ransomware attacks cause significant harm and disruption to essential public services

Explanation

Mozambique agrees with the text in paragraph 24 referencing the increasing frequency, scale, and severity of ransomware attacks as a cause of harm and disruption to essential services to the public. They view this as a significant threat requiring attention in the report.


Major discussion point

Threats and Critical Infrastructure Protection


Topics

Cybersecurity


Undersea cables and data centers are strategically important for national survival

Explanation

Mozambique emphasizes that as a coastal state, they are acutely aware of the strategic importance of undersea cable and digital infrastructures for their nation’s survival and regional connectivity. They stress that protection of these infrastructures must be clearly and unequivocally reflected in commitments.


Evidence

References their position as coastal state and emphasizes strategic importance for national survival and regional connectivity


Major discussion point

Threats and Critical Infrastructure Protection


Topics

Infrastructure


Industrial systems and 5G networks remain highly exposed to cyber threats

Explanation

Mozambique takes note of paragraph 20 highlighting increasing vulnerability in industrial system operational technology, 5G networks, Internet of Things, cloud computing and edge technology. They emphasize these technologies are becoming integral to critical services yet remain highly exposed to cyber threats.


Evidence

Lists specific technologies: 5G networks, Internet of Things, cloud computing, edge technology such as VPN and firewalls


Major discussion point

Threats and Critical Infrastructure Protection


Topics

Infrastructure


V

Venezuela

Speech speed

116 words per minute

Speech length

394 words

Speech time

202 seconds

Maintain governmental nature of mechanism and existing modalities for non-state actor participation

Explanation

Venezuela emphasizes interest in maintaining the governmental nature of the action and future permanent mechanism. They object to abandonment of existing consensus on modalities for participation of non-state actors (stakeholders) that were adopted in April 2022.


Evidence

References modalities for non-state actor participation adopted in April 2022


Major discussion point

Future Permanent Mechanism Structure


Topics

Cybersecurity


M

Malaysia

Speech speed

101 words per minute

Speech length

263 words

Speech time

154 seconds

ASEAN stresses importance of international cooperation for developing countries

Explanation

Malaysia, speaking for ASEAN, stresses the importance of international cooperation and capacity-building in ICTs to enable states, especially developing countries, to effectively address evolving threats in cyberspace. They emphasize the inclusive nature of the OEWG has been valuable in underscoring capacity-building as a fundamental pillar of cyber resilience.


Evidence

Notes ASEAN has contributed by highlighting regional efforts to enhance capacity and sharing experiences so others can learn


Major discussion point

Regional and Cross-Regional Cooperation


Topics

Development


Agreed with

– Sierra Leone
– Fiji
– European Union
– Nigeria

Agreed on

Need for capacity building to be cross-cutting and foundational pillar


G

Ghana

Speech speed

132 words per minute

Speech length

256 words

Speech time

116 seconds

Pacific Islands Forum prioritizes practical implementation over theoretical discussions

Explanation

Ghana, speaking for the Open Informal Cross-Regional Group of OEWG Confidence Builders, emphasizes taking a step-by-step approach to support development and operationalization of confidence-building measures. The group has published a working paper on CBMs and intends to continue contributing to guide inclusive operationalization and implementation.


Evidence

References published final working paper titled ‘Confidence Building Measures, a Recap, and a Vision for the Future Permanent Mechanism’ and group comprising 15 cross-regional states


Major discussion point

Regional and Cross-Regional Cooperation


Topics

Cybersecurity


C

Chair

Speech speed

120 words per minute

Speech length

1770 words

Speech time

884 seconds

Need for telegraphic and focused statements to manage time effectively

Explanation

The Chair emphasizes the need for delegations to be brief and focus on essential amendments to REV.1 rather than making general statements. The Chair warns that without efficient time management, they won’t be able to cover all issues including regular institutional dialogue, which is necessary to produce REV.2.


Evidence

40 speakers registered with growing list, need to get to regular institutional dialogue in afternoon, need REV.2 for consensus


Major discussion point

Meeting Management and Process


Topics

Legal and regulatory


Value of national positions on international law demonstrates success of OEWG process

Explanation

The Chair highlights that countries publishing national positions on international law application in cyberspace is a significant achievement of the OEWG process. This creates a virtuous cycle where national positions contribute to confidence building, which in turn strengthens the entire UN system for cybersecurity.


Evidence

Thailand and Republic of Korea recently published national positions, encourages all countries to share their positions


Major discussion point

International Law Application in Cyberspace


Topics

Cybersecurity


C

China

Speech speed

107 words per minute

Speech length

393 words

Speech time

218 seconds

Simulation exercises need more open and transparent modalities with member state consultation

Explanation

China expresses concerns about the simulation exercise conducted in March 2025 and suggests improvements to make future exercises more open and transparent. They want the Secretariat to consult with member states on exercise modalities in advance and change the Secretariat’s role from ‘manager’ to ‘facilitator’.


Evidence

China emailed concerns to Secretary about March 2025 simulation exercise, suggests deleting paragraph 46G and adding consultation requirements


Major discussion point

Confidence Building Measures (CBMs)


Topics

Cybersecurity


Support for retaining language on equitable access to ICT security goods and services

Explanation

China supports retaining paragraph 46L which includes references to facilitating access for all states to the market for ICT security goods and services. This aligns with efforts to bridge the digital divide and ensure equitable access to cybersecurity resources.


Evidence

Specifically mentions supporting retention of 46L


Major discussion point

Confidence Building Measures (CBMs)


Topics

Development


N

New Zealand

Speech speed

166 words per minute

Speech length

823 words

Speech time

297 seconds

Language on exclusively peaceful purposes of ICTs is inconsistent and fails to reflect reality

Explanation

New Zealand agrees with concerns about the last sentence of paragraph 15, arguing that the proposed language on exclusively peaceful purposes is inconsistent with previous language and current reality. They emphasize that this language fails to acknowledge the relevance of international humanitarian law in situations of armed conflict.


Evidence

References that new language is inconsistent with previous language and fails to reflect fundamental relevance of IHL in armed conflict


Major discussion point

Threats and Critical Infrastructure Protection


Topics

Cybersecurity


Disagreed with

– Estonia
– Islamic Republic of Iran
– China

Disagreed on

Exclusively peaceful use of ICTs


Existing norms framework provides solid foundation, new norms discussion is premature

Explanation

New Zealand argues that the existing framework for responsible state behavior provides a solid foundation for collaboration in maintaining stable and peaceful cyberspace. They believe the possibility of new norms should logically flow from identification of gaps found during implementation, making the proposed Secretariat list exercise premature.


Evidence

References UK noting no discernible progress on new norms over past 12 months, Pacific Islands Forum statement on implementation priorities


Major discussion point

Norms Development and Implementation


Topics

Cybersecurity


Agreed with

– France
– United States
– Estonia
– Canada
– Israel

Agreed on

Priority on implementing existing 11 consensus norms rather than developing new ones


Paragraph 43 creates uncertainty about permanent mechanism’s function and scope

Explanation

New Zealand expresses concern that paragraph 43 seems to articulate the permanent mechanism’s function and scope regarding international law discussions, but this conflicts with Annex C from last year’s annual report which already outlines these functions. This uncertainty risks disrupting the delicate consensus reached in Annex C.


Evidence

References Annex C from last year’s annual report already outlining permanent mechanism’s function and scope


Major discussion point

International Law Application in Cyberspace


Topics

Cybersecurity


Capacity building outcome should be coherent, calibrated and constructive

Explanation

New Zealand seeks a capacity building outcome that is coherent by responding to identified needs and avoiding duplication, calibrated to the UN’s current fiscal context, and constructive by actually delivering practical support and improved outcomes. They emphasize the need for practical results rather than just discussions.


Evidence

References strong agreement on importance but struggle to deliver on aspiration in practice


Major discussion point

Capacity Building Framework


Topics

Development


I

Israel

Speech speed

138 words per minute

Speech length

730 words

Speech time

315 seconds

Support implementation of existing norms before developing new legally binding obligations

Explanation

Israel supports focusing on implementation of existing norms rather than developing new norms or legally binding obligations. They find merit in views that it might be premature to compile proposals for new norms, noting the clear lack of consensus on developing legally binding obligations.


Evidence

References comments from yesterday and discussions throughout OEWG showing lack of consensus on legally binding obligations


Major discussion point

Norms Development and Implementation


Topics

Cybersecurity


Agreed with

– France
– United States
– Estonia
– Canada
– New Zealand

Agreed on

Priority on implementing existing 11 consensus norms rather than developing new ones


Propose alternative language for ICT operations constituting use of force

Explanation

Israel welcomes deletion of language specifying when ICT operations may amount to use of force, as the zero-draft language was inconsistent with their published national position. However, in spirit of compromise, they propose alternative formulation based on expected physical damage, injury, or death that would establish use of force if caused by kinetic means.


Evidence

References Israel’s published national position on how law of use of force applies to ICT operations


Major discussion point

International Law Application in Cyberspace


Topics

Cybersecurity


Remove reference to letter on convention from small number of states

Explanation

Israel supports removing the reference to the letter dated 15th May 2023 from paragraph 41, agreeing with other colleagues that this letter from a small number of states regarding a convention should not be included in the report.


Evidence

References support from other colleagues for removal


Major discussion point

International Law Application in Cyberspace


Topics

Cybersecurity


Vulnerability disclosure references should be removed from CBM section

Explanation

Israel emphasizes that viewing vulnerability disclosure as a confidence-building measure mischaracterizes their discussions. They argue this matter has not been deliberated sufficiently and certainly has not reached meaningful consensus, requesting removal of all references to vulnerability disclosures from the CBM section.


Evidence

Notes they have not deliberated this matter sufficiently and have not reached meaningful consensus


Major discussion point

Confidence Building Measures (CBMs)


Topics

Cybersecurity


M

Mexico

Speech speed

115 words per minute

Speech length

634 words

Speech time

328 seconds

Malicious ICT use in armed conflicts endangers civilian lives and violates IHL

Explanation

Mexico, as co-chair of the ICT workstream under the Global Initiative, emphasizes that malicious use of ICTs in armed conflicts disrupts essential services and endangers civilian lives. They argue that cyber operations targeting civilian infrastructure violate international humanitarian law and states must fulfill their responsibility to protect populations.


Evidence

References disruption of electricity, water, communications, banking, hospitals, and humanitarian operations; mentions Global Initiative launched by Brazil, China, France, Jordan, Kazakhstan, South Africa with ICRC


Major discussion point

International Law Application in Cyberspace


Topics

Cybersecurity


Agreed with

– Poland
– Canada

Agreed on

International humanitarian law applies to cyberspace and should be reflected in the report


Disagreed with

– United States
– Poland
– Venezuela
– Islamic Republic of Iran

Disagreed on

Application of International Humanitarian Law in cyberspace


Cyberspace is not a lawless space and IHL applies to all forms of warfare

Explanation

Mexico stresses that cyberspace is not a lawless space whether in peace or war, and that long-standing rules of international humanitarian law protect civilian populations against all forms of warfare including cyber operations. They emphasize that civilians and civilian objects must not be attacked, and principles of proportionality and precaution must be respected.


Evidence

References principles that civilians and civilian objects must not be attacked, proportionality and precaution should be respected, medical facilities must be protected


Major discussion point

International Law Application in Cyberspace


Topics

Cybersecurity


OEWG and Global Initiative ICT Workstream are complementary processes

Explanation

Mexico explains that the OEWG and the ICT Workstream under the Global Initiative are complementary processes, with the OEWG charting the broader security landscape while the Global Initiative develops humanitarian-driven guidance. They invite delegations to join the ICT Workstream work building on OEWG progress.


Evidence

References ICT resolution of 34th International Conference of Red Cross and Red Crescent, describes OEWG as charting broader security landscape while Global Initiative develops humanitarian guidance


Major discussion point

International Law Application in Cyberspace


Topics

Cybersecurity


M

Malawi

Speech speed

131 words per minute

Speech length

621 words

Speech time

282 seconds

Support for voluntary norms with emphasis on critical infrastructure protection

Explanation

Malawi supports the voluntary, non-binding norms outlined in the report and stresses their implementation at national and regional levels. They particularly highlight the relevance of Norms F, G, and H on critical infrastructure protection, and Norm C emphasizing states should not allow their territory to be used for wrongful cyber acts.


Evidence

References Data Protection Act of 2024, Electronic Transactions and Cybersecurity Act 2016, soon-to-be-finalized cybersecurity policy and revised strategy


Major discussion point

Norms Development and Implementation


Topics

Cybersecurity


Gender considerations must be integrated into norm implementation

Explanation

Malawi stresses that implementation of norms must reflect inclusivity, particularly gender considerations. They argue that promoting gender equity in digital policy and cybersecurity practices is not only just but essential for building holistic and resilient cyber governance structures.


Evidence

References integration of norm implementation in Child Online Protection Strategy and Women in Cyber initiatives


Major discussion point

Norms Development and Implementation


Topics

Human rights


Currently drafting national position on international law application in cyberspace

Explanation

Malawi announces they are currently drafting their national position on the applicability of international law in cyberspace, which will serve as a basis for harmonizing international practice with international norms and ensuring clarity for implementation. They welcome capacity building initiatives and encourage continued sharing of national views.


Evidence

States they are in process of drafting national position and welcome initiatives to build capacity on international law


Major discussion point

International Law Application in Cyberspace


Topics

Cybersecurity


Strong support for voluntary global capacity-building fund and portal

Explanation

Malawi strongly supports establishment of a voluntary global capacity-building fund and the proposed global ICT security cooperation and capacity-building portal. They emphasize that capacity building should address governance, leadership, policy development, and technical training for responders, which will support efforts in setting up the POC directory.


Evidence

References great impact of capacity building initiatives such as WIC Fellowship, emphasizes need for technical training for responders


Major discussion point

Capacity Building Framework


Topics

Development


Agreements

Agreement points

Priority on implementing existing 11 consensus norms rather than developing new ones

Speakers

– France
– United States
– Estonia
– Canada
– New Zealand
– Israel

Arguments

Priority should be on implementing existing 11 consensus norms rather than developing new ones


Delete paragraphs 34R and 36 calling for new norms development as they lack consensus


Existing norms constitute comprehensive framework, prioritize implementation with capacity building


Focus should be on implementing existing 8 CBMs rather than developing new ones


Existing norms framework provides solid foundation, new norms discussion is premature


Support implementation of existing norms before developing new legally binding obligations


Summary

Multiple speakers agree that the focus should be on implementing the existing 11 consensus norms rather than developing new ones, with several calling for deletion of specific paragraphs that emphasize new norms development


Topics

Cybersecurity


Support for voluntary checklist of practical actions for norms implementation

Speakers

– France
– Thailand
– Singapore
– Estonia

Arguments

The adoption of a checklist on practical and voluntary actions for implementing these standards seems to us to be an important step forward


Support for voluntary checklist of practical actions as valuable implementation tool


Implementation and discussion of new norms should not be mutually exclusive but done incrementally


We welcome the voluntary norms implementation checklist, as it provides a clear roadmap for states in that process


Summary

Speakers consistently support the voluntary checklist as a practical tool for implementing existing norms, viewing it as an important step forward in operationalizing consensus agreements


Topics

Cybersecurity


International humanitarian law applies to cyberspace and should be reflected in the report

Speakers

– Poland
– Mexico
– Canada

Arguments

International humanitarian law applies to cyberspace and should be explicitly confirmed in report


Malicious ICT use in armed conflicts endangers civilian lives and violates IHL


We share the concerns expressed by many that the text of paragraph 41 should not include reference to the possibility of additional legally binding obligations


Summary

There is strong agreement that international humanitarian law applies to cyberspace and should be explicitly acknowledged in the final report, with emphasis on protecting civilians in armed conflicts


Topics

Cybersecurity


Need for capacity building to be cross-cutting and foundational pillar

Speakers

– Sierra Leone
– Fiji
– European Union
– Nigeria
– Malaysia

Arguments

Capacity building is foundational pillar requiring sustainable, needs-based approach


Capacity building should be cross-cutting issue and standing item in all discussions


Support for Global ICT Security Cooperation and Capacity Building Portal as central hub


Establishment of UN Voluntary Fund for capacity building is important proposal


ASEAN stresses importance of international cooperation for developing countries


Summary

Speakers agree that capacity building should be treated as a cross-cutting, foundational element rather than a siloed discussion, with emphasis on supporting developing countries


Topics

Development


Global Points of Contact Directory is important practical achievement requiring smooth transition

Speakers

– Singapore
– Russian Federation
– Fiji
– Indonesia

Arguments

Support step-by-step approach for POC directory transition to future mechanism


Global Points of Contact Directory is important practical outcome requiring smooth transition


CBMs play critical role in building trust, especially for regions with limited capacity


We affirm the global point of contact directories’ practical value in facilitating timely cooperation in the cyber domain


Summary

There is consensus that the Global Points of Contact Directory represents a significant practical achievement that should be maintained and smoothly transitioned to the future permanent mechanism


Topics

Cybersecurity


Similar viewpoints

These speakers share concern about including non-consensus documents and references to proposals by small groups of states in the final report, emphasizing the need for balanced representation of views

Speakers

– United States
– New Zealand
– Israel

Arguments

Remove references to non-consensus documents like 2021 Chair’s summary


Language on exclusively peaceful purposes of ICTs is inconsistent and fails to reflect reality


Remove reference to letter on convention from small number of states


Topics

Cybersecurity


These speakers support maintaining language about equitable access to ICT security goods and services as a way to bridge the digital divide and ensure fair access to cybersecurity resources

Speakers

– Brazil
– China
– Islamic Republic of Iran

Arguments

Support for retaining reference to equitable access to ICT security goods and services


Support for retaining language on equitable access to ICT security goods and services


We welcome the reference to facilitating equitable access for all states to the market for ICT security goods and services


Topics

Development


These speakers emphasize the need to avoid duplication of existing capacity building efforts and be mindful of resource constraints, advocating for coordination rather than creation of new overlapping programs

Speakers

– European Union
– Japan
– Canada

Arguments

UN should play coordinating role without duplicating existing initiatives


Need to avoid duplication with existing capacity building efforts and be mindful of resource limitations


We cannot accept the creation of a sponsorship program before having understood all of the costs entailed by this proposal


Topics

Development


Both speakers emphasize the serious threats posed by malicious ICT activities, particularly targeting critical infrastructure, and view these as violations of international law requiring strong responses

Speakers

– Algeria
– Mozambique

Arguments

Growing market for commercially available ICT intrusion capabilities poses destabilizing threat


Malicious ICT activities targeting critical infrastructure constitute gross violation of international law


Topics

Cybersecurity


Unexpected consensus

Support for Women in Cyber Fellowship as best practice model

Speakers

– Vanuatu
– Malawi
– Mozambique

Arguments

Women in Cyber Fellowship should be acknowledged as best practice model


Strong support for voluntary global capacity-building fund and portal


We therefore advocate for their consolidation and expansion under the Future Permanent Mechanism


Explanation

Despite different regional backgrounds, these speakers specifically highlighted the Women in Cyber Fellowship as a successful model, showing unexpected consensus on gender-focused capacity building initiatives across Pacific and African regions


Topics

Human rights | Development


Need for manageable structure in future permanent mechanism

Speakers

– Fiji
– Venezuela
– Canada

Arguments

Need manageable number of dedicated thematic groups with clear objectives


Maintain governmental nature of mechanism and existing modalities for non-state actor participation


We suggest that these four be streamlined while focusing on discussions on capacity building that are action-oriented


Explanation

Despite different political orientations, these speakers share concern about creating an overly complex future mechanism structure, emphasizing the need for manageable, clear arrangements


Topics

Cybersecurity


Overall assessment

Summary

There is strong consensus on prioritizing implementation of existing norms over developing new ones, supporting practical tools like the voluntary checklist, maintaining the Global POC Directory, and treating capacity building as cross-cutting. Agreement also exists on IHL applicability to cyberspace and avoiding duplication in capacity building efforts.


Consensus level

High level of consensus on core operational issues, with main disagreements centered on the scope of new norms development and the balance between coordination versus creation of new UN capacity building mechanisms. The consensus suggests a pragmatic approach focused on implementation and practical cooperation rather than expanding normative frameworks.


Differences

Different viewpoints

Development of new norms versus implementation of existing norms

Speakers

– France
– United States
– Estonia
– Canada
– New Zealand
– Israel
– Singapore
– Indonesia

Arguments

Priority should be on implementing existing 11 consensus norms rather than developing new ones


Delete paragraphs 34R and 36 calling for new norms development as they lack consensus


Existing norms constitute comprehensive framework, prioritize implementation with capacity building


Support for both implementation of existing norms and parallel development of new norms where necessary


Regional mechanisms play crucial role in advancing norms discussions


Summary

Major divide between countries wanting to focus exclusively on implementing the 11 existing consensus norms (France, US, Estonia, Canada, New Zealand, Israel) versus those supporting parallel development of new norms alongside implementation (Singapore, Indonesia). The first group argues there’s no consensus for new norms and resources should focus on implementation, while the second group believes the evolving cyber threat landscape requires consideration of additional norms.


Topics

Cybersecurity


Application of International Humanitarian Law in cyberspace

Speakers

– United States
– Poland
– Mexico
– Venezuela
– Islamic Republic of Iran

Arguments

Support for reinserting language on ICT operations constituting use of force when scale and effects are comparable


International humanitarian law applies to cyberspace and should be explicitly confirmed in report


Malicious ICT use in armed conflicts endangers civilian lives and violates IHL


Insistence on the existence of consensus, which in our view does not exist, as regards the automatic applicability of international humanitarian law to the cyber sphere


Summary

Clear disagreement on whether international humanitarian law automatically applies to cyberspace. Poland, Mexico, and the US strongly support explicit confirmation of IHL application, while Venezuela explicitly rejects what they see as false consensus on automatic IHL applicability. This represents a fundamental legal disagreement about the scope of international law in cyber operations.


Topics

Cybersecurity


Exclusively peaceful use of ICTs

Speakers

– New Zealand
– Estonia
– Islamic Republic of Iran
– China

Arguments

Language on exclusively peaceful purposes of ICTs is inconsistent and fails to reflect reality


Support for exclusively peaceful use of ICT principle and strengthening its language


Summary

Fundamental disagreement about whether ICTs should be characterized as exclusively for peaceful purposes. New Zealand and Estonia argue this language is inconsistent with reality and fails to acknowledge IHL relevance in armed conflict, while Iran and China strongly support maintaining and even strengthening language promoting exclusively peaceful use of ICTs.


Topics

Cybersecurity


Role of UN in capacity building versus existing initiatives

Speakers

– European Union
– Japan
– Canada
– Nigeria
– Brazil
– Islamic Republic of Iran

Arguments

UN should play coordinating role without duplicating existing initiatives


Need to avoid duplication with existing capacity building efforts and be mindful of resource limitations


Establishment of UN Voluntary Fund for capacity building is important proposal


Support for UN Singapore Cyber Fellowship as valuable initiative


Summary

Disagreement over whether the UN should take a more operational role in capacity building or primarily coordinate existing efforts. EU, Japan, and Canada emphasize avoiding duplication and being mindful of fiscal constraints, while Nigeria, Brazil, and Iran support establishing new UN-led capacity building mechanisms including voluntary funds and fellowship programs.


Topics

Development


References to non-consensus documents in the report

Speakers

– United States
– Japan
– Egypt

Arguments

Remove references to non-consensus documents like 2021 Chair’s summary


Paragraph 41 inappropriately mixes documents of varying legal status and support


Disagreeing with a proposal does not negate the fact that a proposal was made


Summary

Disagreement over whether the report should reference documents that lack consensus. The US and Japan want to remove references to non-consensus documents like the 2021 Chair’s summary, arguing they shouldn’t be elevated in a consensus report. Egypt argues that all proposals made should be captured factually regardless of support level, as long as they’re not endorsed.


Topics

Legal and regulatory


Unexpected differences

Governmental nature of the mechanism versus multi-stakeholder approach

Speakers

– Venezuela
– Fiji

Arguments

Maintain governmental nature of mechanism and existing modalities for non-state actor participation


Multi-stakeholder approach essential for incorporating diverse expertise


Explanation

Unexpected disagreement on stakeholder participation, with Venezuela strongly emphasizing maintaining governmental nature while Fiji advocates for enhanced multi-stakeholder approach. This represents a fundamental disagreement about the nature of cyber governance that wasn’t prominently featured in earlier discussions.


Topics

Legal and regulatory


Artificial intelligence as emerging threat requiring specific attention

Speakers

– Mozambique

Arguments

Artificial intelligence should be included in list of emerging digital technologies


Explanation

Mozambique’s specific focus on AI as a cyber threat requiring inclusion in the emerging technologies list represents an unexpected area of concern not widely discussed by other speakers, highlighting emerging technological threats beyond traditional cyber security concerns.


Topics

Cybersecurity


Time zone challenges for meaningful participation

Speakers

– Fiji

Arguments

Hybrid and virtual options must be available but not substitute for in-person diplomacy


Explanation

Fiji’s specific concern about time zone challenges for Pacific delegations (10 a.m. New York meetings occurring in middle of night across Pacific) represents an unexpected practical barrier to participation that other speakers didn’t address, highlighting geographic inequities in global governance processes.


Topics

Legal and regulatory


Overall assessment

Summary

The discussion reveals significant disagreements on fundamental issues including the scope of international law application in cyberspace, the balance between implementing existing norms versus developing new ones, the role of the UN in capacity building, and the nature of stakeholder participation. There are also procedural disagreements about referencing non-consensus documents and the characterization of ICTs as exclusively peaceful.


Disagreement level

High level of disagreement with major implications for the future permanent mechanism. The disagreements are not merely technical but represent fundamental differences in legal interpretation, institutional roles, and governance approaches. These disagreements could significantly impact the consensus-building process and the effectiveness of any future permanent mechanism, as they touch on core issues of international law, institutional design, and resource allocation.


Partial agreements

Partial agreements

Similar viewpoints

These speakers share concern about including non-consensus documents and references to proposals by small groups of states in the final report, emphasizing the need for balanced representation of views

Speakers

– United States
– New Zealand
– Israel

Arguments

Remove references to non-consensus documents like 2021 Chair’s summary


Language on exclusively peaceful purposes of ICTs is inconsistent and fails to reflect reality


Remove reference to letter on convention from small number of states


Topics

Cybersecurity


These speakers support maintaining language about equitable access to ICT security goods and services as a way to bridge the digital divide and ensure fair access to cybersecurity resources

Speakers

– Brazil
– China
– Islamic Republic of Iran

Arguments

Support for retaining reference to equitable access to ICT security goods and services


Support for retaining language on equitable access to ICT security goods and services


We welcome the reference to facilitating equitable access for all states to the market for ICT security goods and services


Topics

Development


These speakers emphasize the need to avoid duplication of existing capacity building efforts and be mindful of resource constraints, advocating for coordination rather than creation of new overlapping programs

Speakers

– European Union
– Japan
– Canada

Arguments

UN should play coordinating role without duplicating existing initiatives


Need to avoid duplication with existing capacity building efforts and be mindful of resource limitations


We cannot accept the creation of a sponsorship program before having understood all of the costs entailed by this proposal


Topics

Development


Both speakers emphasize the serious threats posed by malicious ICT activities, particularly targeting critical infrastructure, and view these as violations of international law requiring strong responses

Speakers

– Algeria
– Mozambique

Arguments

Growing market for commercially available ICT intrusion capabilities poses destabilizing threat


Malicious ICT activities targeting critical infrastructure constitute gross violation of international law


Topics

Cybersecurity


Takeaways

Key takeaways

There is a fundamental divide between states prioritizing implementation of existing 11 consensus norms versus those supporting parallel development of new norms


Strong consensus exists that international humanitarian law applies to cyberspace, despite opposition from a small minority of states


Capacity building is recognized as a foundational, cross-cutting pillar that should be integrated into all aspects of the future permanent mechanism


The Global Points of Contact Directory is viewed as one of the most important practical outcomes of the OEWG process


There is broad agreement on the need for a future permanent mechanism that is consensus-based, inclusive, and action-oriented


Regional and cross-regional cooperation is essential for effective cybersecurity governance


Time constraints and the need for consensus are creating pressure to focus on essential amendments rather than comprehensive revisions


Resolutions and action items

Chair to produce REV.2 of the final report incorporating feedback from delegations


Afternoon session at 3 PM to focus specifically on Section G (Regular Institutional Dialogue) and Annex III


Fresh speaker list to be established for the afternoon session on RID discussions


Delegations requested to share written statements with Chair’s office and other delegations


Thailand announced publication of national position on international law application in cyberspace


Republic of Korea congratulated for publishing its national position on international law


Side event scheduled during lunch break to launch Thailand’s national position


Unresolved issues

Disagreement over deletion of paragraphs 34R and 36 regarding new norms development


Dispute over inclusion of references to non-consensus documents like 2021 Chair’s summary


Lack of consensus on establishing new UN financial structures for capacity building


Disagreement over language regarding ‘exclusively peaceful purposes’ of ICTs in paragraph 15


Unresolved questions about the scope and mandate of dedicated thematic groups


Ongoing debate over appropriate level of detail for international humanitarian law references


Uncertainty about resource allocation and duplication concerns for capacity building initiatives


Disagreement over inclusion of references to legally binding obligations in paragraph 41


Suggested compromises

Combine paragraphs 34.O and 34.P on norms development rather than deleting them entirely


Move paragraph 34.N to chapeau section instead of treating it as a new proposal


Use Australian amendment or similar compromise solution for paragraph 15 on peaceful purposes


Streamline paragraph 43 by deleting text after ‘how international law applies in the use of ICTs’


Extend existing Women in Cyber Fellowship program rather than creating new sponsorship mechanisms


Focus on incremental approach for Global ICT Security Cooperation and Capacity Building Portal


Replace ‘high-level’ with more flexible language for roundtable participation levels


Add ‘where appropriate’ qualifier to strengthen cooperation between CERTs and CSERTs


Combine and shorten related subparagraphs in capacity building section to optimize text


Thought provoking comments

How can this report help lay the groundwork for improved capacity building that would be more efficient and effective? Capacity building, as you know, is of crucial importance in our proposed program of action to make cyberspace safer. Coming to this end, we must ensure that the UN plays its coordinating role without uselessly duplicating existing initiatives, but rather by adapting to the real needs of countries and providing concrete solutions.

Speaker

France


Reason

This comment reframes the entire capacity building discussion from a theoretical exercise to a practical implementation challenge. It introduces the critical tension between UN coordination versus duplication of existing efforts, forcing delegates to think beyond just agreeing on principles to actually considering operational effectiveness.


Impact

This comment established a recurring theme throughout the discussion where multiple delegations (EU, Canada, New Zealand, Estonia) began explicitly addressing the duplication concern and fiscal constraints. It shifted the conversation from ‘what should we do’ to ‘how can we do it efficiently without wasting resources.’


The report should not reflect a good faith effort to accurately reflect the conversation of the OEWG over the past four years. It places undue emphasis on the elaboration of new norms in the future at the expense of the fulsome discussions that took place on the implementation of the existing consensus norms.

Speaker

United States


Reason

This comment challenges the fundamental balance and accuracy of the report itself, questioning whether it truly represents four years of multilateral negotiations. It introduces a meta-critique about how consensus processes should be documented and what constitutes fair representation of diverse views.


Impact

This critique prompted multiple delegations (France, Estonia, Canada, New Zealand) to echo similar concerns about premature norm development, creating a clear divide in the room between those favoring implementation of existing norms versus those supporting new norm elaboration. It fundamentally shifted the debate from content to process legitimacy.


Bridging the digital divide must be treated as a security imperative, not just a development objective.

Speaker

Sierra Leone


Reason

This comment reframes the traditional development-security divide by arguing that digital inequality itself creates security vulnerabilities. It challenges the conventional separation between development assistance and security cooperation, suggesting they are inseparable in cyberspace.


Impact

This perspective influenced subsequent speakers to view capacity building through a security lens rather than just a development assistance framework. It helped justify stronger UN involvement in capacity building by linking it directly to international peace and security mandates.


If we accept the perspective expressed by some countries that current uninclusive capacity building initiatives are sufficient and that the UN should only take a coordinating rule, then a critical question arises for the international community, what has been the tangible outcome of seven years of extensive discussions within the first and second OEWG on capacity building under the auspices of the United Nations.

Speaker

Iran


Reason

This comment forces delegates to confront the potential futility of their seven-year process if it doesn’t result in concrete UN-led initiatives. It challenges the legitimacy of limiting UN involvement and questions whether the entire multilateral process has been worthwhile if it only results in coordination rather than action.


Impact

This intervention created a defensive response from several delegations who had to justify why coordination rather than operational involvement might still be valuable. It highlighted the fundamental tension between those wanting an active UN role versus those preferring existing bilateral/regional mechanisms.


Cyberspace is not a lawless space, whether in peace or in war. The long-standing rules of international humanitarian law protect civilian populations and other protected persons and objects against all forms of warfare and against all kinds of weapons, be they old or new, kinetic or cybernetic.

Speaker

Mexico (on behalf of Luxembourg, Mexico, and Switzerland as co-chairs of the ICT workstream)


Reason

This comment directly confronts the notion that cyberspace exists in a legal gray area, particularly during armed conflict. It bridges the gap between traditional warfare law and emerging cyber capabilities, making a clear humanitarian argument for legal clarity in cyberspace.


Impact

This intervention strengthened the position of those advocating for explicit recognition of international humanitarian law in cyberspace, influencing subsequent speakers to reference civilian protection and the need for clear legal boundaries in cyber operations during conflicts.


Chair’s intervention about time management and the need for telegraphic statements: ‘I’m having the feeling that you love the OEWG so much that you’re getting into the mode of making general statements, and it seems to me that you’re going to miss the OEWG when it doesn’t exist any longer. But I assure you there’s a future permanent mechanism waiting for all your general statements in the future.’

Speaker

Chair


Reason

This humorous but pointed intervention reveals the emotional attachment delegates have developed to this process while simultaneously managing the practical challenge of time constraints. It demonstrates sophisticated diplomatic leadership by using humor to redirect behavior while acknowledging the underlying sentiment.


Impact

This intervention immediately changed the tone and pace of subsequent interventions, with speakers becoming noticeably more concise and focused. It also revealed the psychological dimension of multilateral negotiations – that delegates can become attached to processes themselves, not just outcomes.


Overall assessment

These key comments fundamentally shaped the discussion by introducing three critical tensions that ran throughout the session: (1) the balance between norm implementation versus new norm development, (2) the appropriate role of the UN in capacity building (coordination versus operational involvement), and (3) the challenge of translating years of multilateral dialogue into concrete, efficient action. The Chair’s time management intervention also revealed how process dynamics can become as important as substantive content in multilateral negotiations. Together, these comments moved the discussion from abstract policy positions toward practical implementation challenges, forcing delegates to confront the gap between diplomatic consensus and operational reality.


Follow-up questions

How can this report help lay the groundwork for improved capacity building that would be more efficient and effective?

Speaker

France


Explanation

This question was raised to guide discussions on capacity building, emphasizing the need for the UN to play a coordinating role without duplicating existing initiatives while adapting to real needs of countries


How would the proposed global ICT security cooperation and capacity building portal avoid duplication with existing portals like the UNIDIR cyber policy portal and the GFC civil portal?

Speaker

United States


Explanation

This question addresses concerns about the function and scope of the proposed portal being much broader than anticipated and the need to prevent duplication of existing resources


What are the costs entailed by the sponsorship program proposal?

Speaker

Canada


Explanation

Canada expressed concern about accepting the creation of a sponsorship program before understanding all costs, especially given preliminary estimates being much higher than what states could carry out themselves


How to reconcile Annex C from last year’s annual report with what is proposed in paragraph 43 regarding the permanent mechanism’s function and scope on international law?

Speaker

New Zealand


Explanation

New Zealand expressed uncertainty about the intention of paragraph 43 and how it relates to the already established framework in Annex C, noting this uncertainty is not helpful for such an important issue


What has been the tangible outcome of seven years of extensive discussions within the first and second OEWG on capacity building under the auspices of the United Nations?

Speaker

Islamic Republic of Iran


Explanation

This question challenges the perspective that current capacity building initiatives are sufficient and questions what concrete results have emerged from extensive UN discussions on this topic


How to improve simulation exercises in terms of modalities and content to make them more effective?

Speaker

China


Explanation

China expressed concerns about simulation exercises and suggested improvements to make POCs focus on realities and play active roles in collaborative responses to cyberspace incidents


How to develop a single template for exchanging information through the POC directory that meets the needs of both diplomatic and technical POCs?

Speaker

Russian Federation


Explanation

Russia noted that the current template may work for diplomatic POCs but doesn’t meet the needs of technical POCs who need forms for transmitting specific technical data related to computer incidents


What specific categories of intrusion capabilities should be referenced in paragraph 25?

Speaker

Algeria


Explanation

Algeria proposed adding references to specific categories of intrusion capabilities that are publicly known and discussed, similar to how malicious software is addressed in paragraph 24


Disclaimer: This is not an official session record. DiploAI generates these resources from audiovisual recordings, and they are presented as-is, including potential errors. Due to logistical challenges, such as discrepancies in audio/video or transcripts, names may be misspelled. We strive for accuracy to the best of our ability.

Agenda item 5: discussions on substantive issues contained inparagraph 1 of General Assembly resolution 75/240 (continued)/ part 1

Agenda item 5: discussions on substantive issues contained inparagraph 1 of General Assembly resolution 75/240 (continued)/ part 1

Session at a glance

Summary

This transcript captures the second meeting of the 11th Substantive Session of the Open-Ended Working Group on Security and Use of ICTs, where delegates discussed sections A through D of the revised final report (Rev. 1). The Chair opened by emphasizing the need for constructive solutions and bridging proposals rather than restating preferred positions, as this represents the final week of negotiations for the working group’s mandate.


Multiple delegations, including those from Africa, Europe, and the Pacific, expressed support for maintaining focus on implementing the existing 11 voluntary non-binding norms of responsible state behavior rather than developing new norms. There was particular emphasis on ransomware as a significant threat, with many countries calling for a dedicated paragraph on this issue and supporting references to attacks on critical infrastructure and healthcare facilities. Several delegations proposed specific amendments to strengthen language around capacity building, particularly for developing countries and least developed nations.


Significant debate emerged around paragraph 15’s reference to “exclusively peaceful purposes” for ICT use, with many countries requesting its deletion or modification to reflect that ICTs are already being used in conflicts. On international law, numerous delegations called for better reflection of progress made on international humanitarian law, human rights law, and state responsibility, citing the need to include substantive language from the 34th International Conference of the Red Cross and Red Crescent resolution.


The European Union and many member states expressed concern about the report’s balance, arguing it gives disproportionate weight to non-consensus proposals while inadequately reflecting the established UN framework for responsible state behavior. Russia and some allies pushed back, advocating for legally binding obligations and opposing certain implementation-focused language. The Chair concluded by urging flexibility and compromise, noting that simply advocating for one’s preferred positions while requesting deletion of others would not achieve consensus in this final negotiation week.


Keypoints

## Overall Purpose/Goal


This is the 11th and final substantive session of the UN Open-Ended Working Group (OEWG) on Security and Use of ICTs, focused on reviewing and finalizing the group’s final report (Rev. 1) before transitioning to a future permanent mechanism. The session aims to achieve consensus on the report’s content across multiple sections covering threats, norms, international law, and other cybersecurity governance issues.


## Major Discussion Points


– **Balance between existing consensus and new proposals**: Multiple delegations emphasized the need to clearly distinguish between established UN framework elements (like the 11 voluntary norms from 2015) that have consensus support versus new proposals that lack broad agreement. Many called for stronger emphasis on implementing existing norms rather than developing new ones.


– **Ransomware and critical infrastructure threats**: Widespread support emerged for dedicating separate paragraphs to ransomware attacks and strengthening language on protecting critical infrastructure and critical information infrastructure, with many delegations sharing experiences of being targeted by such attacks.


– **International law application in cyberspace**: Significant debate over how to reflect progress made on international law discussions, particularly regarding international humanitarian law (IHL), state responsibility, and human rights law. Many delegations wanted more substantive content reflecting convergence achieved, while others opposed references to legally binding instruments.


– **Contentious language on “exclusively peaceful purposes”**: Strong opposition from multiple delegations to new language in paragraph 15 stating ICTs should be used “for exclusively peaceful purposes,” with many calling for deletion or alternative formulations recognizing legitimate defensive uses under international law.


– **Future mechanism mandate and priorities**: Discussions on what topics and approaches the future permanent mechanism should prioritize, with tensions between those wanting to focus on implementation of existing frameworks versus those seeking to develop new norms or legally binding obligations.


## Overall Tone


The discussion began constructively with delegations thanking the Chair and expressing commitment to consensus. However, the tone became increasingly tense and positional as the day progressed, with many delegations making firm demands for deletions of opposing viewpoints while insisting on retention of their preferred language. The Chair noted this dynamic in closing remarks, cautioning that simply demanding deletion of all non-aligned positions while preserving only preferred positions would not lead to convergence, and appealed for more flexibility and compromise in future discussions.


Speakers

Based on the transcript, here are the speakers who participated in the discussion:


**Speakers from the provided list:**


– Chair – Session moderator/chairperson leading the 11th Substantive Session of the Open-Ended Working Group on Security of and the Use of ICTs


– Cameroon – National delegation representative


– Republic of Korea – National delegation representative


– Malaysia – National delegation representative


– Kingdom of Netherlands – National delegation representative


– United Kingdom – National delegation representative


– Germany – National delegation representative


– Albania – National delegation representative (part of Women in Cyber Fellowship)


– Fiji – National delegation representative (also speaking on behalf of Pacific Islands Forum)


– Israel – National delegation representative


– Pakistan – National delegation representative


– Ukraine – National delegation representative


– Ireland – National delegation representative


– Czechia – National delegation representative


– Costa Rica – National delegation representative


– Brazil – National delegation representative


– Cuba – National delegation representative


– Viet Nam – National delegation representative


– European Union – Regional organization representative (speaking on behalf of 37 states)


– Cote d’Ivoire – National delegation representative


– Islamic Republic of Iran – National delegation representative


– Australia – National delegation representative


– China – National delegation representative


– Finland – National delegation representative (speaking on behalf of Nordic countries)


– Ghana – National delegation representative


– Russian Federation – National delegation representative


– Italy – National delegation representative


**Additional speakers:**


None – all speakers mentioned in the transcript are included in the provided speakers names list.


Full session report

# Comprehensive Report: 11th Substantive Session of the Open-Ended Working Group on Security and Use of ICTs – Second Meeting


## Executive Summary


The second meeting of the 11th Substantive Session of the Open-Ended Working Group on Security and Use of ICTs focused on sections A through D of the revised final report (Rev. 1), with delegates engaging in substantive discussions on key cybersecurity governance issues. The Chair opened proceedings with an appeal for constructive solutions, noting a delay due to informal consultations and setting expectations for productive negotiations.


The session revealed both areas of convergence and disagreement that will shape the working group’s final report. Key areas of consensus emerged around addressing ransomware threats, the importance of capacity building for developing countries, and maintaining the voluntary nature of existing norms. Significant discussions centered on the implementation of existing frameworks versus developing new norms, the application of international law in cyberspace, and specific language regarding “exclusively peaceful purposes.”


The Chair provided guidance that sections E and F would be added to tomorrow’s agenda and extended an invitation to a reception at the Singapore Mission, emphasizing the importance of continued dialogue in achieving consensus.


## Key Areas of Discussion and Debate


### Implementation Focus: Strengthening Existing Norms


A central theme throughout the discussion was the preference for implementing existing cybersecurity norms rather than developing new ones. The Republic of Korea articulated this position clearly: “What’s needed now is not more norms, but rather a focus on how to implement and operationalise the ones we already have.” This perspective found support from the United Kingdom, Netherlands, Germany, Australia, and the European Union.


The 11 voluntary non-binding norms of responsible state behaviour, established in 2015, were consistently referenced as the foundation that most delegations wished to preserve and strengthen. Multiple speakers called for the deletion of paragraphs 34R and 36, which would mandate the development of new norms, arguing that such proposals lacked consensus.


However, this position faced different perspectives from Iran, China, and Russia. Iran argued that removing references to new norm development would “undermine the balance” of the report, while China advocated for “balance between implementing existing norms and developing new ones.” Russia called for legally binding status for the voluntary norms and objected to the voluntary checklist, preferring that states “observe” rather than “implement” existing norms.


### Ransomware: Achieving Consensus on Concrete Threats


Ransomware emerged as an issue commanding broad support across regional and political divides. The Republic of Korea’s call for a dedicated paragraph on ransomware attacks targeting critical infrastructure found widespread backing. Malaysia emphasized protecting critical infrastructure and critical information infrastructure, while Ireland highlighted concerns about malicious ICT activities targeting healthcare and maritime sectors.


Germany proposed ransomware as a possible example for future cross-cutting, action-oriented discussions, noting how it intersects with norms, international law, and capacity building. This practical approach to addressing specific threats represented one of the clearest areas of convergence, suggesting that future cooperation might be most effective when focused on concrete challenges.


### The “Exclusively Peaceful Purposes” Discussion


The reference to “exclusively peaceful purposes” in paragraph 15 generated significant discussion among delegates. China and Pakistan defended the language, with China arguing it demonstrated “foresightedness” and “firm commitment to peaceful ICT use.” Pakistan similarly supported maintaining this language as an important principle.


Several countries expressed concerns about this formulation. The Netherlands called the language “problematic,” while the Republic of Korea, Australia, Israel, Ukraine, and Czechia called for its deletion or modification. Australia proposed alternative language suggesting “in compliance with international law” as a potential compromise.


The discussion reflected different approaches to conceptualizing state behavior in cyberspace and the relationship between cybersecurity and broader security frameworks.


### International Law Applications in Cyberspace


The application of international law in cyberspace generated substantial discussion, with particular focus on international humanitarian law (IHL). The European Union, Finland (speaking for Nordic countries), Republic of Korea, and Netherlands supported including clear references to IHL applicability in cyberspace and incorporating language from the International Committee of the Red Cross resolution.


Multiple delegations called for reinstating use of force language in paragraph 40C, arguing it represented concrete progress widely reflected in national and regional positions. Australia proposed specific amendments to include references to state responsibility and human rights law, while Brazil suggested additional language based on the ICRC humanitarian resolution.


Vietnam emphasized the importance of progressive codification of international cyber law, while Fiji, speaking on behalf of the Pacific Islands Forum representing 15 countries, supported strengthening references to international law and norms.


Cuba and Iran expressed different perspectives on IHL references. Cuba argued that such references could legitimize cyberspace as “another sphere of war,” while Iran sought deletion of IHL references and argued for “balanced reflection of different approaches to international law.”


### Capacity Building: A Shared Priority


Capacity building emerged as an area of significant convergence among delegates. Cameroon made specific proposals for paragraph 24 amendments regarding capacity building for least developed countries, emphasizing the need for targeted support. Côte d’Ivoire similarly called for capacity building focused on developing countries’ needs.


Vietnam supported global ICT cooperation portal development, while Ghana highlighted the need for technical assistance and training programmes, specifically supporting standardized templates and voluntary checklists. The discussion revealed broad recognition that effective cybersecurity requires comprehensive technical capabilities and inclusive participation.


Ukraine’s emphasis on women’s participation in cybersecurity discussions found support from Albania, which mentioned women in cyber fellowship programs, and Costa Rica, suggesting growing recognition of gender dimensions in cybersecurity governance.


### Attribution and Accountability Discussions


The discussion of attribution practices revealed specific concerns about accountability mechanisms. Albania provided a detailed account of cyber attacks “assessed to have originated from Iranian state-linked actors,” while offering technical cooperation to help Iran address these issues.


Iran categorically rejected these claims, arguing that “attribution is challenging” and that “unsubstantiated claims violate responsible behaviour principles.” Iran emphasized that such accusations were not conducive to the working group’s objectives.


Cameroon supported accountability mechanisms for egregious acts, while Cuba emphasized the importance of responsible attribution practices, suggesting potential approaches for addressing these challenges constructively.


### Future Mechanism and Transition Planning


Discussions about the future permanent mechanism revealed shared commitment to continuity alongside different priorities. The Republic of Korea emphasized the importance of a smooth transition, while the European Union called for a clear mandate grounded in the UN framework. Czechia supported action-oriented discussions, and Pakistan emphasized preserving consensus achievements.


The Points of Contact directory found support among the European Union, Côte d’Ivoire, and Fiji, despite their different regional perspectives, suggesting practical areas where cooperation could advance.


## Technical Proposals and Amendments


Delegates offered numerous specific technical proposals for improving the report structure and content. The Netherlands suggested adding references to GGE reports in paragraph 3 for better foundation, while multiple delegations proposed merging paragraphs 20 and 29 on technology vulnerabilities.


Malaysia made detailed technical proposals for paragraph 20 language realignment, while the United Kingdom proposed moving paragraph 34N consensus language to the chapeau of paragraph 34. Various delegations suggested deletion of duplicative paragraphs to improve document coherence.


These technical proposals demonstrated shared interest in producing a well-structured final document, with delegates working constructively on specific language improvements even where broader political disagreements existed.


## Regional and Cross-Regional Perspectives


The discussion revealed various patterns of alignment on different issues. Western countries, including EU member states, the United Kingdom, Australia, and others, generally favored implementation of existing frameworks and supported stronger references to international humanitarian law.


Countries including China, Russia, Iran, and Cuba often supported maintaining references to peaceful purposes and ensuring balanced representation of different approaches to international law. However, these patterns were not absolute, with some issues generating support across regional divides.


Finland’s statement on behalf of Nordic countries and Fiji’s intervention representing Pacific Islands Forum demonstrated the role of regional coordination in multilateral negotiations, while also showing how regional groups could contribute to consensus-building.


## Process Observations and Chair’s Guidance


The Chair’s interventions provided important guidance for the negotiation process. The opening call for “solutions, not necessarily in the mode of restating and reiterating your preferred positions” established a framework for constructive engagement that influenced subsequent discussions.


The Chair’s closing reflection highlighted the need for flexibility: “If we put together everyone’s preferences, then that is not going to bring us to convergence. I think we will need some expressions of flexibility, and that will mean that everyone, accepting the fact that other delegations who have a different point of view also need to have their points of view reflected.”


This guidance emphasized the importance of compromise and mutual accommodation in achieving consensus, while the Chair’s procedural announcements about tomorrow’s agenda and the evening reception demonstrated attention to both substantive progress and relationship-building.


## Areas of Convergence and Continuing Discussions


Despite disagreements on some issues, several areas showed clear convergence. Ransomware threats, capacity building for developing countries, the importance of the Points of Contact directory, and women’s participation in cybersecurity all generated broad support across different regional and political perspectives.


The voluntary nature of existing norms found widespread support, even as delegates held different views about developing new norms. Similarly, while approaches to international law varied, most delegates recognized its relevance to cybersecurity governance.


Technical improvements to the document structure and language also showed areas where delegates could work constructively together, suggesting that detailed negotiations could produce mutually acceptable outcomes even where initial positions differed.


## Implications for Cybersecurity Governance


The discussion demonstrated both the potential for multilateral cybersecurity cooperation and the challenges of building consensus across different approaches to governance. Areas of convergence, particularly around specific threats like ransomware and practical cooperation through capacity building, suggested pathways for effective future collaboration.


The emphasis on implementing existing frameworks rather than developing new norms indicated a potential approach focused on operationalizing established agreements while addressing concrete cybersecurity challenges. This implementation focus might offer greater prospects for consensus while still advancing practical cybersecurity objectives.


The discussion also highlighted the importance of inclusive participation, with multiple references to supporting developing countries and ensuring women’s participation in cybersecurity governance, suggesting recognition that effective cybersecurity requires broad-based engagement.


## Conclusion


The second meeting demonstrated delegates’ commitment to finding constructive solutions while navigating different perspectives on key cybersecurity governance issues. The Chair’s appeal for flexibility and compromise provided a framework for moving forward, emphasizing that achieving consensus would require mutual accommodation rather than rigid adherence to preferred positions.


The session revealed that while perfect alignment might not be achievable on all issues, practical cooperation on specific challenges like ransomware, capacity building, and technical assistance remained highly feasible. The constructive tone of discussions, despite substantive disagreements, suggested that diplomatic engagement could bridge different approaches to cybersecurity governance.


As the working group continued its negotiations, the challenge would be building on areas of convergence while finding acceptable compromises on more contentious issues. The outcome would have significant implications for the final report and for establishing foundations for the future permanent mechanism for international cybersecurity cooperation.


The session ultimately highlighted that effective cybersecurity governance requires not only technical expertise and political commitment, but also diplomatic skill in building bridges across different perspectives and interests. The working group’s ability to achieve this balance would determine its success in advancing international cooperation in cyberspace.


Session transcript

Chair: Friends, welcome back. The second meeting of the 11th Substantive Session of the Open-Ended Working Group on Security of and the Use of ICTs is now called to order. I apologize for the delay in beginning this session, I was engaged in some informal consultations which took a little longer than expected. The group will now continue its discussion under Agenda Item 5. We will continue our reading of Rev. 1 of the final report. This morning we began with Sections A and B, and this afternoon we will also start with Sections C and D, and therefore Sections A, B, C, and D are now open for comments. We will begin with the speakers who remain on the list from this morning, and the first speaker on my list is Cameroon to be followed by Republic of Korea. I would once again urge all delegations to be as brief as possible. If your points have already been addressed by groups in which you are a member, you could simply align yourself with that statement and make any additional specific points that have not been previously already been mentioned. If you have any very specific proposals, bridging proposals, compromise solutions, or better still, if you have a draft of Rev. 2, make that available to all of us. I think that is the spirit of the discussions, that we are looking for solutions, not necessarily in the mode of restating and reiterating your preferred positions. So thank you very much for your understanding. be followed by Republic of Korea.


Cameroon: Thank you, Mr. Chair. Mr. Chair, my delegation aligns itself with a statement delivered by Nigeria on behalf of the African group and commends your leadership in steering this session towards consensus. My dedication welcomes REF 1 drafted and published on the 25th of June 2025. I would like to make the following remarks in its national capacity to breach the remaining divergences. Under threats to ICT security in section B, my delegation supports section B’s focus on ransomware, undersea cables and critical infrastructure in paragraph 17 to 19. To strengthen this, my delegation proposes the following amendment. In paragraph 24, we propose the insertion of the following. The future permanent mechanism shall prioritize capacity building programs for least developed countries to enhance their resilience against ransomware attacks, including through dedicated technical assistance via the global ICT cooperation portal, referenced in paragraph 55. Regional cooperation frameworks such as African Union’s mechanism for police cooperation, AFRIPOL, and finally, specialized training for national CSETs, building on paragraph 52D of this report. This addition provides concrete implementation pathways for ransomware mitigation directly responding to the trade landscape described in paragraph 17 to 19 on critical infrastructure protection. On sovereignty and norms in section D, paragraph 40A, my delegation suggests reaffirming sovereignty as foundational while recognizing voluntary norms as complementary. The permanent mechanism should facilitate dialogue on harmonizing sovereign rights with cooperative implementation, particularly for developing countries. developing states. For norm accountability in Section C, paragraph 34P, my delegation proposes establishing a working group to study gaps in accountability, including feasibility of binding measures for egregious acts, for example, attacks on healthcare infrastructure, with findings reported to the 2030 Review Conference. Thank you, Mr. Chair.


Chair: Thank you very much, Cameroon, for your contribution. Republic of Korea to be followed by Malaysia.


Republic of Korea: Thank you, Chair. I would like to thank you and your team for leadership and efforts in guiding us throughout the process. Regarding threat section, first, we welcome the revision made to paragraph 24 of the report, which reflects more clearly the risks and seriousness of cryptocurrency heist and ransomware. We strongly urge that this language be maintained in the final report. In this vein, I would like to thank Japan for making these points very clear in the morning session. We also welcome the more concrete reference in paragraph 25 to the use of commercially available ICT intrusion capabilities, which aligns with the developments reflected in the third annual progress report. And third, throughout our discussions, we have recognized the usefulness of AI, but we have also stressed that its malicious use can significantly increase cyber threats. In this regard, we welcome paragraph 27 of the final report, which points out that large language models can lower the barriers to internet access. engage in malicious cyber activities such as malware development and defakes. And lastly, regarding the third section, we have concern regarding the specific phrase, which is exclusively peaceful purposes in paragraph 15. This phrase has not been part of our discussions and it is ambiguous. We suggest reverting to the original language or revising the wording for clarity and consistency. For rules section, Chair, among the voluntary and non-binding norms currently being discussed, we believe that the 11 existing norms as outlined in the 2015 GG report and endorsed by the General Assembly already enjoy broad consensus and provide a relevant and effective framework for addressing emerging threats. In this context, we would like to express our concerns regarding paragraphs 34 and 36 of the current draft, which leave open the possibility of proposing or creating new norms. What’s needed now is not more norms, but rather a focus on how to implement and operationalize the ones we already have. In this regard, the Voluntary Checklist of Practical Action included in Annex 1 is a valuable tool to facilitate practical and ongoing discussions among states on norm implementation. Regarding international law, first of all, I’m pleased to share that the government of the Republic of Korea released its official position paper on this matter today. You can find our position paper in the OEWG website or our ministry website. As many other states have already stated, our position also. confirms the core principles of the UN Charter, such as state sovereignty and the prohibition on the use of force, along with the obligations under international human rights law and international humanitarian law, apply equally in cyberspace. Chair, we believe with the rapid pace of technological advancement and the constantly evolving nature of the cyber environment, it is simply not feasible to create a completely new legal system tailored to cyberspace. Instead, we should base our approach on the application of existing international law and not allow specific practices related to the cyber domain to develop progressively through implementation tools, such as the Voluntary Checklist of Practical Actions, as well as through the accumulation of national position papers. Regarding IHL, we would like to emphasize the need for clearer and more detailed language in the final report on the application of international humanitarian law. Given that IHL has been a recurring topic of discussion within the OEWG and is reflected in the position papers of a significant number of member states, we believe it is important for the final report to reflect this explicitly. Lastly, we believe some revisions are needed in paragraph 41. Among the six currently listed, some are outcomes of a formal international meeting, while others are just joint statements from groups of states. It’s unclear what criteria were used for their inclusion, so maybe possible listing of documents can be deleted as well. I’ll stop here. Thank you for your attention, Chair.


Malaysia: We join others in expressing our appreciation for your continued leadership and tireless efforts, bringing us to this 11th and final substantive session of the OEWG. Malaysia is committed to working together with all member states in ensuring smooth transition to the future permanent mechanism in the spirit of constructive dialogue and consensus. We are pleased that the overall structure of the REF-1 draft that have been drawn from agreed language found in the first, second APR and third APR and the activities carry up prior to this substantive session. Recognizing these points we agree with the proposed text in section A of the REF-1 draft. Moving to section B on existing and potential threats, Malaysia appreciates the comprehensive overview of threats in this section reflecting the depth of discussion we have had on this section. Like Mauritius and Malawi, Malaysia supports paragraph 17 on critical infrastructure and critical information infrastructure. Malaysia further joins Qatar, Japan and Australia in supporting paragraph 24 which highlights concern on malicious software as well as cryptocurrency, currency theft and the abuse of cryptocurrency to finance malicious activity which could potentially impact international peace and security. Malaysia joins Indonesia in supporting paragraph 20 and would like to propose realignment of the language in this paragraph, taking into account technical and policy-oriented audiences. We propose the formulation, I quote, states express concern that industrial control systems I see ITS, operational technology, OT, 5G networks, the Internet of Things, IOT, cloud computing services and technologies at the network parameter, such as virtual private networks, VPNs, firewalls and routers are increasingly vulnerable to malicious ICT activities, which could compromise them and have widespread consequences. Malaysia is also of the view that paragraphs 20 and 29 may be combined, as both paragraphs touch upon vulnerabilities that can be exploited for malicious activities. Malaysia further welcomes paragraph 26 and 27 on the new and emerging technologies, including artificial intelligence and the need to better understand the associated risks. Further, Malaysia joins Mauritius, Ghana and Singapore in supporting language on the strengthening of cooperation between CERTs or CSERTs, including capacity building and public-private partnership in paragraph 32. Malaysia also recognises the importance of enhancing dialogue on ICT security between different sectors at the national level, including the technical, diplomatic and legal sector. Finally, Malaysia looks forward to continued exchange of view under future permanent mechanism on existing and potential threat to security of and in the use of ICT in the context of international security, as recommended in paragraph 33. Thank you, Chair.


Chair: Thank you very much, Malaysia, for your contribution. Kingdom of Netherlands to be followed by United Kingdom. Thank you, Chair, for giving my delegation the floor.


Kingdom of Netherlands: The Kingdom of the Netherlands fully aligns itself with the statements of the European Union and I would like to make the following complimentary remarks in a national capacity. At the outset, I want to start by thanking you, Mr. Chair, your team and UNODA. for the preparation of the REF1 report, and we continue to constructively work with you and other delegations towards a consensus outcome at the end of this week. As raised by others, we see a strong need to better reflect the balance between implementing existing consensus agreements on the one hand, and new proposals that did not achieve consensus on the other. The content and value of the existing normative framework should be acknowledged in full in the final report. Chair, on the overview section, as this report will be the basis for future discussion, it is essential it is based on consensus agreements. In that regard, we propose to add in the last sentence of paragraph three, a reference to the GGE reports and the 2021 OEWG report endorsed by the General Assembly. In a similar vein, we agree with other states to remove the language on the chair summary and the proposals in the annex, for example, in paragraph four, as this was explicitly not a consensus agreement. Chair, turning to threats. In the past reports, we have made clear progress in identifying and articulating the range of threats in the use of ICTs. Specifically, we welcome the references regarding malicious ICT activity targeting international organizations and humanitarian organizations in paragraph 21, and the reflection of the in-depth discussion we had in paragraphs 18 and 19. However, we also see room for further improvement, and we will limit ourselves to three paragraphs. First on paragraph 15, on the notion that ICTs have already been used in conflicts in different regions, we join other UN member states in the call for deletion of exclusively peaceful purposes and support the proposal for alternative language raised by Australia. Lastly, as was raised by Colombia, the Republic of Korea and others, we welcome the references in paragraph 24 to the risks of ransomware, and the notion for a human-centric approach. Paragraph 24 lists several examples of malicious software and cyber attack techniques. techniques. As ransomware was specifically raised by many delegations in past years, we asked to dedicate a separate paragraph to it, starting with, quote, states express particular concern over ransomware attacks targeting CI and CII, end of quote. The other examples of malicious software and techniques could be included in the following paragraph. We also support the new proposal for a recommendation as was done by the EU in a statement on ransomware. And turning to norms, in line with what the Republic of Korea just said, we welcome the recommendation in paragraph 37 on the voluntary checklist of practical action for the implementation of the 11 norms, as this provides states with clear guidance on implementation while also remaining flexibility to tailor implementation to specific needs and realities. Second, while we welcome the addition of paragraph 34n, we propose moving the first two sentences to the chapeau of paragraph 34. The first two sentences of 34n reflect consensus language rather than one of the proposals with varying levels of support. The same argument goes for paragraph 34a. In our view, the subparagraphs contain too many references to the chair summary of 2021 OEWG report, which is not a consensus document, as well as proposals that were supported by only a very limited number of states. In that regard, we specifically propose deleting paragraph 34q. As stated throughout this OEWG, my delegation considers that we still have a lot of work to do on norms implementation, including through capacity building. While this does not exclude the possibility of future discussions on additional norms that could be developed over time, as agreed in NXC of the third APR, some of the proposals in this ref1 have hardly been discussed, were proposed by a very limited number of states, or are already captured by existing norms. We therefore strongly urge the deletion of paragraph 34r. and paragraph 36 in its entirety. Then, lastly, turning to international law, Chair. Throughout this OEWG, we have seen a rise in the number of substantive statements on international law. Moreover, in national and regional positions, in cross-regional papers, and inside events, as well as in scenario-based workshops, we have clearly moved from the question of whether international law applies to the question of how it applies. And while my delegation recognizes that we do not yet have all the answers, we believe that the substantial progress made should be reflected in the final report. We therefore urge the inclusion of substantive language on the law of state responsibility, international human rights law, and international humanitarian law, as proposed in the cross-regional paper on convergence language. Then, lastly, turning to a few concrete proposals. First, we regret the deletion of the final sentence of paragraph 40C on the question of when an ICT operation may constitute a use of force. This additional layer of understanding is widely reflected in national and regional positions and shows concrete progress. We therefore propose reinstating this final sentence. Second, as underlined in the second sentence of paragraph 41, this paragraph focuses on how international law applies to the use of ICTs. In that context, we propose a reference to discussions on international human rights law. In addition, we ask for the deletion of the references to the possibility of additional binding obligations and the latter supported by a very small number of states on a convention, as they do not relate to the question of how international law applies. Since the resolution of the 34th International Conference of the Red Cross and Red Crescent represents a consensus outcome, we believe it merits a separate paragraph. We also propose adding substantive language on IHL from OP4 of this resolution. In particular that, quote, states reiterated that in situations of armed conflict, IHL rules and principles serve to protect civilian populations and other protected persons and objects, including against the risks arising from ICT activities.” Furthermore, in paragraph 42e on capacity building, we propose adding scenario-based discussions after conferences. And then, that’s my final point, lastly, with regards to paragraph 43, we support states that have proposed placing a full stop after the phrase in the use of ICTs. Thank you very much, Chair.


Chair: Thank you very much, Netherlands, UK followed by Germany.


United Kingdom: Thank you, Chair. As this is the first time we’ve taken the floor, we’d like to begin by thanking you and your team for your work over the last five years. The UK reiterates its commitment to working with you and other delegations here constructively to achieve consensus this week and deliver a seamless transition to a future mechanism in March 2026. At present, however, we believe the current draft requires further refinement to achieve the balance necessary for consensus. In particular, the report should more clearly focus on the constituent parts of the consensus framework on responsible state behavior in cyberspace that we have built collectively over many years. At present, the draft gives disproportionate weight to proposals that remain far from broadly supported. If we do not clearly preserve and highlight this shared foundation, we risk setting the future mechanism on an unstable footing, potentially undermining the hard-won consensus that international law applies to state conduct in cyberspace. This leads my delegation to our first point on the threats section. The last sentence of paragraph 15 should be removed for the reasons outlined by a number of states, including South Korea, just now. It introduces novel criteria, in paragraph 16 we support the edit made in REV1 with regard to cryptocurrency. The UK also supports the acknowledgement in this paragraph that serious ICT criminal activity could impact international peace and security, thereby bringing such activity in scope for our discussions. This OEWG recognised this by consensus with respect to ransomware in the third APR. In paragraph 20 we would like to add data centres and managed service providers to the list of technology infrastructures, so the sentence would read states expressed concern that industrial systems, operational technology, 5G networks, the internet of things, cloud computing services, data centres and managed service providers and then continue as currently drafted. This would make the list more consistent with the scope of CII regulation in many states. We’d also support merging this paragraph with paragraph 29 as Malaysia has suggested. We support the addition to paragraph 23 made by Ghana regarding security by design. In paragraph 24 we would like to insert the words including those to the third sentence so it reads states expressed a particular concern over ransomware attacks including those targeting CI and CII. We also support the proposal from the EU to make ransomware a standalone paragraph. We support maintaining the last sentence of paragraph 24. We see paragraph 25 as a reasonable reflection of our discussions that also balances a range of positions. Use of commercially available cyber intrusion capabilities by states is subject to the consensus UN framework including the voluntary non-binding norms and international law, so we should retain these references. we also support the, uh, improvement recommended by France to this paragraph. We support the REV1 change to paragraph 26, but this could be further improved by adding, and prepare for the migration to post-quantum cryptography at the end of the last sentence. In the middle of paragraph 27, we would like to replace large language models with simply AI. This is because generative models, reinforcement learning agents and other AI systems beyond LLMs are relevant in this context. In paragraph 28, we support the additional technologies listed in REV1 and their relevance to the security and protection of data. The UK does not support amendments to paragraph 12, and we emphasize that this paragraph is consensus language from the third APR. On norms, we were pleased to see the use of, uh, footnotes to cite the wording of the relevant norms throughout this report. However, in the view of my delegation, the norms section does not sufficiently anchor the final report of this OEWG in the existing consensus framework. With respect to paragraph 34N, we would like this paragraph to be incorporated into the chapeau portion of paragraph, uh, 34, as, uh, a few other delegations have mentioned. This is because the text in 34N is not simply a proposal, but is consensus language. Consensus language from the 2021 GG report referencing the 11 norms should also be added to the chapeau. The combined text added to 34 would read as follows. The consensus resolution 70237, in which the General Assembly called upon member states to be guided in their use of ICTs by the 2015 report of the GGE, which included 11 voluntary non-binding norms of responsible state behaviour, and further recalled that norms do not seek to limit or prohibit action that is otherwise consistent with international law. They reflect the expectations of the international community and set standards for responsible state behaviour. States also acknowledge that the work of the OEWG has contributed to strengthening the cumulative and evolving framework of responsible state behaviour, which provides a foundation for the future mechanism. Moving on, the UK supports the existing text in 34b, 34c, 34e and 34f. In paragraph 34h, we would like to replace lawful purposes with legitimate and necessary purposes and is consistent with international law. In 34l, we regret that our proposals for the Voluntary Checklist of Practical Actions have not been incorporated. We nonetheless welcome the adoption of the checklist as a valuable output of the final report of this OEWG. Chair, we now wish to address paragraph 34r and the recommendation in paragraph 36. Through your guiding questions, you provided opportunities for states to present their proposals for possible new norms at the 4th, 6th, 9th substantive sessions and the intercessional meetings of December 2022, May 2023 and May 2024. There have been at least six meetings of this OEWG in which the states advocating for new norms have been invited to build support among UN members for specific proposals. Despite the substantial time this OEWG has dedicated to studying new norms, we find it hard to see that any convincing complementary addition to the 11 2015 norms has emerged. As the Netherlands has just noted, Annex C of the third APR and the recommendation in paragraph 35 already recognise that new norms could be developed over time, including under the future mechanism. This is existing consensus and delegations, including my own, have already demonstrated flexibility in this regard. However, the UK strongly objects to the use of the Secretariat’s time and resources to further an exercise that has failed to generate convincing proposals over the 10-year period since 2015, as is proposed in 34R and 36. Current UN80 reforms are a further argument against this. 34R and 36 should be deleted in order to provide more emphasis on implementing the more practical measures emerging from this OEWG, including those in Annex 1. On international law, the UK is disappointed that REV1 does not include new substantive content on the additional areas of convergence in our common understanding of international law that have become apparent over the past year. For example, there is a consensus text on the application of international humanitarian law thanks to the ICRC’s 34th International Conference Resolution that could have readily been included in this year’s report. Similarly, we are disappointed that the language in the Zero Draft regarding the use of force at paragraph 40C has been deleted for reasons that are not clear to us. We would like this to be added back into the report. The UK is also deeply concerned with paragraph 41. This paragraph should reflect the rich and deep discussions that we have had in the OEWG on how existing international law applies to the use of ICTs. Instead, paragraph 41 conflates existing law with proposals for new law in a deeply problematic way. The UK considers that new legally binding obligations should not be listed alongside topics such as state responsibility and IHL. This is not an accurate reflection of our discussions. Moreover, the UK cannot accept the inclusion of a controversial proposal for new obligations, which is supported by only five states. We welcome the changes made to Paragraph 42B, which we considered prejudged our discussions on international law at the Future Mechanism. Finally, Chair, on Paragraph 43, the UK does not support the prejudging of international law topics that we will discuss at the Future Permanent Mechanism. Paragraph 43 should simply recognize that we will continue to engage in focused discussions on how international law applies. We’d also like to agree with the points made by a number of delegations in relation to the 2021 Chair Summary and the importance of recognizing GGE reports throughout this report. Thank you, Chair.


Chair: Thank you. UK, Germany, to be followed by Albania.


Germany: Mr. Chair, first we would like to thank you for your and your team’s efforts to move us toward consensus. We align with the statements of the European Union and would like to address in a national capacity a few points on the four sections that have been raised already by colleagues. On the first two sections, first in line with the EU and also highlighted inter-area by Canada, El Salvador and Moldova, we see a need to recall and reaffirm the normative framework and the consensus achieved so far in the overview section. Also as a solid foundation for our future discussion, the suggestion by one state to delete the commitment to implement the UN framework is not an option for us. Second, the threat section should include key issues we are faced with today, like ransomware or the protection of critical infrastructure. structures, as highlighted, for example, by Nigeria on behalf of the African group, Mauritius, but also Cameroon and Korea this afternoon. Like Canada and the Netherlands, we believe ransomware would warrant an extra paragraph. We are all affected by its consequences, and we believe it might also be a possible example for a topic for a future cross-cutting, action-oriented discussion, question how norms in international law relates to it, what cyber capacity building needs and tools are there or need to be developed to better address this threat, also acknowledging the role of the private sector in this regard. Third, like a number of other states, the new last part of paragraph 15 is problematic for us, and we suggest to delete it, but would also be ready to support a proposal made by Australia. More generally, also on Section C and D, Germany, like expressed by many others, believes that a clear distinction between the acquis of the normative framework that we have built collectively over the years and the areas of consensus that we already agreed on during this open-ended working group on the one side, and additional proposals that have been made but not have received universal support on the other side, is necessary, also to move us toward consensus. We would be in favor of mainstreaming and organizing the whole Section C and D following this logic, also with regard to the recommendations. Mindful of time, just a few examples that have already been raised by colleagues, and there can be brief. First, on paragraph 34N, we believe it’s under wrong chapeau. For us, it’s clear that the first sentences are not a proposal of varying levels of support, but they are consensus language. Second, the chair summary annexed to the 2021 open-ended working group report that has been mentioned by colleagues, and which is not a consensus document. Third, we believe it is up to the future mechanism to decide on whether to take on the potential development of new voluntary, non-binding norms, considering the comprehensive set of expectations already in place, and therefore ask for a deletion of 35%. for Q and R, as well as para 36. Finally, paragraph 41 is a mix of very different papers that was just explained by the UK colleague. National positions and non-consensual proposals for future formats for discussion. We therefore suggest dividing it and take out from recommendation para 43, references to non-consensual proposals. A last point on one area where progress has been made and where we also had extensive discussions here with a number of cross-regional working papers. We would very much welcome a clear reference to the applicability of international humanitarian law and an inclusion of relevant language, which would be OP4 of the ICRC consensus resolution adopted last year. Thank you, Chair.


Chair: Thank you, Germany, for your statement. Albania to be followed by Fiji.


Albania: Thank you. Thank you, Chair, for giving me the floor. As this is the Albanian’s first intervention, I wish to commend you and your team for your excellent leadership in advancing the work of this open-ended working group. I am happy to be here as part of the Women in Cyber Fellowship, thanks to the Netherlands. I am happy to be part of a group of women of this fellowship who have a strong voice and give a tremendous contribution to the UN discussions on cybersecurity. Albania supports the EU statement presented at the open-ended working group and presents this statement in its national capacity. Albania has reviewed the APR1 draft and considers it a good foundation for constructive discussions, keeping in consideration that we should conclude on a report that recognizes the work done by the international community so far. Our aim is to contribute actively to the open-ended working group mission and advance global peace in cyberspace. We believe that we can do this. this forum is uniquely equipped to reconcile different views and chart a path forward. Albania stands firmly behind efforts to foster a cooperative framework in the cybersecurity dialogue, recognizing that such progress depends on the collective state commitment. It supports every effort which leads toward a report that would allow a future permanent mechanism which would face real challenges of cybersecurity in today’s world. We welcome the true reflection of the threat landscape, acknowledging this is the basis of our discussions on responsible state behavior in cyberspace and the implementation of the UN framework in this regard. The threat of misuse of cyber operation, whether by state or non-state actors, is growing more urgent. We would like to highlight a matter of paramount importance as Albania reiterates its deep concern over the continued pattern of malicious cyber activities attributed to state-sponsored actors which have systematically targeted democratic institutions and the civilian infrastructure. A notable escalation occurred in Albania in July 2022 when a destructive cyber attack, assessed to have originated from Iranian state-linked actors, severely distributed a wide range of government digital services. This incident was the first of a broader and ongoing campaign followed by subsequent cyber operations, including multiple intrusions throughout this period. The most recent attack happened on June 20, 2025 when the IT systems of the municipality of our capital city were breached and the normal functioning of public services was disrupted. The attackers publicly claimed the responsibility. Such coordinated action Operations, whether conducted by or on behalf of a state, reflect a deliberate strategy to challenge sovereignty, weaken institutional integrity, interfere with the normal functioning of democratic societies, and reflect a persistent and involving threat landscape. We urge member states to reaffirm their commitment to the principle that no state should itself or should only allow its territory to be used for malicious cyber operations. Member states should support the development of a framework that ensures appropriate consequences for those responsible. Albania therefore calls upon the Open-Ended Working Group to allow for a future mechanism which would explicitly recognize the cyber attacks directed at democratic system and civilian infrastructure to be incompatible with international law and require the establishment of effective accountability mechanisms. In closing, Albania reiterates its strong support to the OEWG’s mandate and underscores its commitment to work constructively to ensure a smooth transition for the future permanent mechanism to advance transparency, stability, and trust in cyberspace, and to strengthen the resilience of democratic institutions against evolving cyber threats. Thank you, Chair.


Chair: Thank you very much, Albania. Fiji, to be followed by Israel.


Fiji: Mbulevunaka, Chair, dear colleagues and dear friends. Fiji aligns itself with the Pacific Islands Forum statement and provides the following in our national capacity regarding sections A and B of Rev. 1. Firstly, Chair, Fiji thanks you for your leadership in our OEWG journey and we’d like to reaffirm our commitment as we lead to the conclusion of this week. With regards to section 8, Chair, Fiji welcomes paragraphs 9 and 12 regarding the need for more to be done to bridge the digital divides and the gender digital divide, and echoes the statements by Australia, Mauritius, Moldova, and a number of other states, and also refers to the working paper on gender and the permanent mechanism which Fiji has co-drafted and which is supported by a large number of states. Fiji also welcomes text recognizing the many cyber threats already impacting member states, especially impacting our critical infrastructure and critical information infrastructure, and the text on the discretion of states to designate their critical infrastructure and critical information infrastructure, which is an area of priority for Fiji, and we welcome collaboration in that regard. With regards to section B, Chair, Fiji welcomes text on new and emerging technologies such as artificial intelligence and 5G and quantum computing, as there is an urgent need to enhance common understanding amongst all states on the opportunities and the risks of these new and emerging technologies, and this has also been referenced by a number of delegations. Chair, data shows that in our region, in the first four months of this year, threat actors have publicly claimed almost one cyber extortion attack per month, compared with an average of one every four months over the previous two years, and we note that in reality, this number may be higher. Therefore, we support the calls for a dedicated paragraph on ransomware and welcome the text of the human-centric approach in paragraph 24, as has been echoed by delegations. Fiji also supports proposals by the European Union and the African Union and supported by other delegations regarding subsea cable infrastructure, the text amendment proposed by Malaysia and the UK on paragraph 20, the proposal by Ghana regarding paragraph 23 on incorporating security by design, the text proposal by France for paragraph 25. Finally, Chair, Fiji welcomes the reference to the need for strengthened cooperation between CERTs. and private-public partnerships in paragraph 32 to combat these cyber threats that we’re facing, and this has also been echoed by a number of delegations. Thank you, Chair.


Chair: Thank you very much, Fiji. Israel, to be followed by Pakistan.


Israel: Thank you, Chair, for the floor. As this is the first time a delegation takes the floor during the 11th round of the open-ended working group discussions, Israel wishes to congratulate and thank you and your team for the commendable efforts up to this point, which, if we all do our part during this week, could bring us to a report that will hopefully be adopted by consensus and pave the road for a seamless and smooth transition into the future mechanism and our institutional dialogue. Mr. Chair, in line with your guidance in our agenda, allow me to briefly share a few suggestions we have for the sections B and C of Rev. 1. There are, however, other very important issues that we intend to address later on in our deliberations. Mr. Chair, in paragraph 15, we would like to support the comments of the EU, made by the EU and the US, Australia, and others, that the language of, for exclusively peaceful purposes, should be omitted. In the spirit of compromise, we suggest replacing the language, for purposes exclusively in line with the principle of the UN Charter. This amendment better reflect, in our view, the appropriate scope of purposes that ICD capabilities should be employed for. We could also support the language proposed by Australia to amend this paragraph. In paragraph 16, keeping in line with the new language added at the end of paragraph 16, which refers to the possibility that criminal activities may impact international peace and security, it is important to add identical language to the threat. posed by terrorist groups, which undoubtedly reflects an equal, if not greater, risk to global peace and security. In response to comments by other delegations and in the spirit of constructive dialogue, we suggest adding may or potential before making reference to threats to international peace and security where appropriate. As for paragraph 17, in order to keep consistent with agreed language, we suggested adding the word malicious before the words ICT attacks. In paragraph 25, the word particularly suggests that the use of ICT capabilities in a manner that is consistent with the framework for responsible state behavior could nonetheless contribute to a threat to the international peace and security. This surely isn’t the notion we are suggesting, and this could be easily amended by deleting the word particularly. Additionally, we request that the word illegitimate be added before dissemination in order to keep the language of this paragraph consistent with the paragraph 34H in section C. On a final and more general note, as other delegations have commented, the reference made in section B to emerging technologies such as AI and quantum computing is overly detailed and overemphasizes the risks, rather the opportunities that these technologies may provide. It also gives an incorrect impression that we have thoroughly discussed these issues, an impression we would not carry on to our work in the permanent mechanism. Therefore, we find it appropriate that these areas of text be shortened and recalibrated to respond to the needs of the international community. reflect the promises these technologies may hold. We will provide these comments in writing to the Chair and his team as well. As for Section C, Mr. Chair, in the Zero Draft Paragraph 34C included an explicit reference to non-state actors. This reflects the reality that often it is these actors that conduct malicious ICT activities from the territory of one state against a third party. This acknowledgement is important, reflects our discussions previously, and is consistent with other paragraphs that explicitly reference to non-state actors. Therefore, we suggest adding the words, including by non-state actors, between two commas after the words, internationally wrongful acts using ICTs, in paragraph 34C. In paragraph 34H, a reference to lawful purposes has been added. This new language may create ambiguity, as the law does not always spell out what purposes are lawful, but rather prescribes rules of conduct. It is true that the former language referred only to international law, yet this could be remended in the clearer and preferable way by replacing these words with consistent with domestic and international law. As for paragraph 24J that deals with, inter alia, the sharing of information between the public and private sector, as well as between states, although we fully support the sharing of information between stakeholders, we would also acknowledge the challenges that the states may face in this regard due to a myriad of reasons ranging from domestic law to the lack of technical capacity. Therefore, we suggest adding the words as deemed appropriate after the words, as well as with the involvement of relevant stakeholders. I thank you, Mr. Chair.


Chair: Pakistan, to be followed by Ukraine.


Pakistan: Thank you, Chair. I have asked for the floor to make a few brief points. First, to express our profound appreciation for your dedication and professionalism, which I believe is recognized by everyone. Second, geopolitical environment in the past five years has discernibly worsened, impacting the ICT landscape and its implications for the global peace and security. Despite a shared comprehension of our collective work, global cyberspace continues to evolve as an emerging, rather, an established arena of conflict. We would have wished these concerns better reflected in the draft report. Third, the Chase revised draft report provides, in our view, a good basis to achieve shared objectives. We, like other delegations, have several proposed amendments in the draft report for it to better reflect our concerns and priorities. However, while doing so, we should remain cognizant of our overarching goal to arrive at a consensus report, which is already the least common denominator of our international understanding. In this spirit, we would strive to make as minimal interventions as possible and allow your efforts to forge consensus and contribute wherever required. Chair, I would like to briefly outline some feedback on the revised text. In Para 15, we support the reference to exclusively peaceful purposes. In the same Para, we’ll request for bringing back the language of zero draft on ICTs in conflict situations. In Para 16, we support impact international peace and security reference. In Para 25, we support the addition of appropriate safeguards and oversight efforts, but would propose to add within the United Nations at the end of it. We also support the reference to cryptocurrency in Para 24 and post-quantum cryptographic solutions in Para 26. We need to maintain a balance between applications of international law and norms, particularly on the possible new norms. The binding instrument or a combination of these approaches. Lastly, we believe that the progress achieved in the OEWG should be preserved and must not be allowed to relapse. Therefore, the only acceptable way forward is to continue in future discussions on security of and in the use of ICTs under the UN auspices. I thank you, Chair.


Chair: Thank you very much, Pakistan, for your contribution. Ukraine to be followed by Ireland.


Ukraine: Thank you, Chair, and thank you for all the efforts of you personally and your team throughout the process and with compiling a comprehensive final document. As a starting comment on the draft final report, Ukraine stresses the importance of adoption of the report that would not be detrimental to our work in this open-ended working group. In relation to the sections A and B, Ukraine fully aligns itself with the statement delivered by the European Union. Now our delegation would like to make some additional remarks in our national capacity. In relation to 12, we welcome the mention of the increasing level of meaningful participation of women in the work of the OEWG and the related decision-making processes, as we believe it makes the process itself a better balanced one. Our delegation positively notes the inclusion of the UN framework in Para 13, but we would like – we would recommend further emphasis on this issue throughout the document, primarily in paragraphs 7 and 8. We welcome the comprehensive reflection of current cyber threats, which provides an essential basis for advancing responsible behavior in cyberspace. In Para 15, we note that the nature of the ICT determines the possibility of its use for the self-defense purposes in accordance with the Article 51 of the UN Charter, which does not lift the obligation of the states to protect civilians from the consequences of malicious cyber operations. In this respect, we believe that the compromise line here could be a mention of using the ICT in compliance with international law. In relation to Para 34R, in line with what was already mentioned by some other countries, Ukraine considers as premature the discussion over the new proposals for norms on top of the 11 voluntary non-binding norms of responsible state behavior in cyberspace that are already in place. We suggest continuing and succeeding with the implementation of the existing 11 norms, and we suggest to put no pressure on the Secretariat regarding the circulation of the list of proposals that is to exclude Para 36. In this respect, we also note that the effective implementation of these norms by the states within the already existing international legal framework should and must precede a possible new international legally binding document in that regard. It is the issue of the will to implement and the responsibility in the first place. A binding document is not the magic pill. We all currently observe the unjustified military aggression against Ukraine lasting for over three years, which was was conducted by a UN Security Council member against another UN member state with full disrespect of the provisions of the already existing legally binding multilateral documents. Therefore, in relation to PARA 41, we cannot accept any language tasking any kind of group or structure within this final report or the future permanent mechanism for developing a binding multilateral document prior to a successful implementation by the states of the already existing UN framework. Having said that, we suggest revising the language to ensure that discussions should not only focus on cooperation, but also on implementing the UN framework. We remain committed to working constructively towards achieving a positive outcome at this session. Thank you, Chair.


Chair: Thank you very much, Ukraine, for your contribution. Thank you very much. Ireland, to be followed by Czechia.


Ireland: Thank you very much, Mr. Chairman. As this is the first time that I have intervened at this session, I would like to, as many others have, thank you for all of your hard work and that of your team over the course of the years of this process. We would align with the intervention of the EU. I thought that your own summary at the start of this meeting was very helpful, particularly your highlighting of the UN normative framework and the need to focus on what has been agreed by consensus over the course of the OEWG. In this regard, the UN framework of responsible state behavior must be at the core of our work in moving forward this process and indeed underpin our future permanent mechanism. As with Argentina, we recognize the importance of enduring and supporting the independence of American citizens. And that is the key to the of capacity building in this process and in the future perpanent mechanism. Turning to threats, Ireland welcomes the progress that states have made under the threats pillar, particularly in recognizing the devastating impact of ransomware and spyware on a global level. In this regard, we feel that ransomware can be further strengthened in the text as has been proposed by the EU and a number of other states already. Regrettably, over the course of the OEWG, we have seen a deteriorating security environment, increasing use of ICTs in armed conflicts and the breach of the consensus agreed UN norms of responsible state behavior. We must acknowledge the proliferation of state and non-state actors using cyber capabilities for disruptive and offensive means. In this regard in paragraph 15, we would oppose the reference to exclusively peaceful uses, which does not reflect the reality that ICTs are being used in conflicts already. In this regard, we can support the Australian proposal on paragraph 15. Today’s cyber criminals are better organized, have more developed capabilities and are more sophisticated in their approach than ever before and we must recognize this. We welcome the language on critical infrastructure and support the mentions in the AU statement and many others, most recently I think Fiji on the importance of CI and CII in this text. Ireland strongly condemns cyber activities that target healthcare facilities, which is a breach of the UN norms. In paragraph 17, in that regard, we support the highlighting of vulnerable sectors, particularly healthcare and maritime. Turning to the norms of responsible state behavior, we support it and we’re encouraged by the consensus development of the UN normative framework for responsible state behavior in cyberspace. This agreement was a major achievement. in our collective path towards a global, open, secure cyberspace. We strongly support the Voluntary Checklist that has been developed as an effective capacity-building tool for states, demonstrating the value of sustainable capacity-building initiatives. We also welcome in Section C, Paragraph N, the clarification on the appropriate role that norms play in the UN framework, and the important reiteration that norms do not replace or alter states’ obligations or rights under international law, which are binding. We have, in regards to many of the new norms that have been proposed, as others have previously mentioned, we feel that there has not as yet been sufficient substantive discussion on these, and therefore we would suggest that the emphasis of the four paragraphs on new norms seems out of step with the discussion of the OEWG. We would therefore propose to merge 3402P and delete 34Q and OR, as all of these paragraphs articulate the same point. This would also help to streamline the document. We would also mention that the recommendation in Paragraph 36 on the same lines perhaps might be premature, and so we’d suggest a deletion of that paragraph. On the capacity-building, we feel – sorry, apologies. Turning to legal, I think that many very good points have already been made. We could agree with the proposals that were made, particularly by the Dutch, but also some of the ones that were proposed by the Germans and the UK on legal matters. We think that there’s – at the moment, the balance here is not right, as many others have mentioned. You know, we have had a great deal of discussion on international humanitarian law over the course of the OEWG. We feel that this is not, as yet, reflected in the text, and we would feel that there is a good deal of change to be made in this section. But in the interest of brevity and the fact that many of these points have already been made as mentioned by other states previously, I will leave it at that for the moment. Thank you.


Chair: Thank you very much, Ireland, for your contribution. Czechia to be followed by Costa Rica.


Czechia: Thank you, Mr. Chair. The Czech Republic fully aligns itself with the statement delivered by the European Union and wishes to add the following remarks in its national capacity. First of all, let me commend all yours and your team’s tireless efforts throughout the entire OEWG process, and now particularly on the final report, driven by a vision to reflect as much as possible the wide range of views expressed by member states and to find an acceptable balance between them. And that is not easy. As we approach the conclusion of the OEWG’s mandate, the Czech Republic believes that consensus must remain the foundation of our collective work while preserving the fundamental elements of what the UN is based on, and also while preserving what we have already achieved, as you rightly mentioned, Mr. Chair, in your opening remarks, and we have already achieved a lot. Now let me make a few remarks to the specific parts of the report which we are now discussing, that means the first four parts. On the overview, we welcome how it covers our previous discussions, mentioning not only the OEWG reports, but also the GGE reports, because all of those discussions provided grounds for where we are now, as was mentioned, for example, by Japan and other delegations, and it is important to include that in the report. In the same vein… We would like to support the Netherlands, the United Kingdom, and others who propose to add links to other important GGE documents which are still missing from the report. On chapter B on threats, we appreciate the inclusion of key concerns, such as cyber operations targeting health care in Para 17, or the growing impact of ransomware in Para 24, as highlighted also by Columbia and many other states, and including the emphasis on a human-centric approach to it in Para 24, as mentioned, for example, by Fiji, and also the risks posed by emerging technologies in Para 27. This inclusion is crucial, as we are all struggling with these threats. And that is why we should also focus on capacity building in this respect, as mentioned, for example, in Para 32, which we welcome. And that is also why we should direct our cross-cutting discussions that way in the future permanent mechanism, and why we see a high merit in involving private sector in such discussions, while not disputing, of course, the intergovernmental character of this process. But the private sector has the expertise which we, as the governments, do not have, obviously, and therefore is irreplaceable and very valuable for us. On the specific wording on this section, we would like to propose just two minor adjustments for clarification purposes in Paragraph 15 and 25. The last sentence of Para 15, in that sentence, we propose to delete the words for exclusively peaceful purposes and replace them in compliance with international law, as mentioned just a while ago, for example, by Ukraine. And we could also support the proposal by Australia, voiced earlier this morning, which goes in a similar direction. And likewise, in the last sentence of Paragraph 25, we propose replacing the words for lawful purposes in compliance with international law. On Chapter C, norms, the Czech Republic has consistently emphasized that priority must be placed on the implementation of norms which have already been agreed by consensus and we would strongly caution against introducing new norms especially those that have not been thoroughly discussed within the OEWG as this risks undermining the focus on practical application which is crucial. In this regard we note with concern para 34 P of the draft report which suggests that norm development and implementation can proceed in parallel and it is precisely because we place such emphasis on emphasis on implementation we welcome the inclusion of the voluntary checklist of practical actions just as it was mentioned by the Republic of Korea and some other states. We fully support this tool as a practical means to guide national efforts and promote shared understanding. While we generally welcome all suggestions for improvements we do not see the suggestion contained in para 36 to compile and circulate to delegations and non-exhaustive list of proposals to be based on previous discussions. For this reason we join numerous other delegations and request its deletion. And in the last sentence of para 34 H for the same reasons explained for example by Israel we propose replacing the words for lawful purposes with in compliance with international law. And finally on section D on international law we would like to thank you for taking into account some of our comments including in paragraph 39 B double I which in our view has improved. However the broad substantive discussion on this topic has not yet been adequately reflected and we would like to see further elaboration on this matter in particular in relation to international humanitarian law. Similarly we appreciate the inclusion of additional important documents and initiatives in para 41. However due to these additions the paragraph now appears somewhat difficult to navigate and we therefore propose splitting it into sub paragraphs in line what was suggested by Germany, and grouping the references according to their origin. And speaking about paragraph 41, we also request the deletion of the notion possibility of additional legally binding obligations, as we do not see there has been consensus on this topic. And for the same reasons, we would also request deleting the reference to the General Assembly document A-77-984. And just like many others, we also regret that the last sentence of paragraph 40C from the Zero Draft has been removed, as we believe it constitutes an essential substantive addition, and we therefore request its reinstatement. Mr. Chair, the Czech Republic is fully committed to listening to other states and to reaching consensus by the end of this week. And we would like to conclude with the belief that we are all here to work toward an agreement on a practical, action-oriented, and inclusive future mechanism, with a high focus on capacity building and on putting the existing normative framework into practice, also through international cooperation. And we should all do our best to reach that goal. Thank you.


Chair: Thank you very much. Czechia. Costa Rica, to be followed by Brazil.


Costa Rica: Thank you, sir. Costa Rica appreciates your leadership in this final stage of the process. We appreciate the inclusiveness and transparency with which you have guided the work of the working group, and we recognize the effort reflected in the revised version of the report. Regarding section A, we highlight the way in which the text recognizes the key role of international cooperation in building an open, secure, stable, accessible, peaceful, and interoperable ICG environment. Capacity building not only complements, but also enables the effective implementation of standards, confidence-building measures, and international cooperation. law and is a priority for countries facing structural challenges in developing their national capacities. Regarding Section B, we believe it is right that the text identify ransomware as a significant and expanding threat, in line with the concrete experience of countries such as Costa Rica, where this type of attack has seriously affected essential public services. We also welcome the fact that the text recognizes the new risk factors associated with emerging technologies, such as generative artificial intelligence and quantum computing. Mr. Chair, we echo, as was mentioned by the delegation of Mauritius in support of El Salvador, Moldova, Colombia and others, on the equal and meaningful participation of women in decision-making processes related to the use of ICTs in the context of international security. Finally, we join the call expressed in the room to work with flexibility and constructive spirit, with the objective of adopting a consensus report that reflects the collective progress achieved. Multilateralism, as this group has demonstrated, remains the indispensable framework for addressing the global challenges of cyberspace. Thank you very much.


Chair: Thank you very much, Costa Rica, for your contribution. Brazil, to be followed by Cuba.


Brazil: Thank you very much, Mr. Chair. My delegation would like to express its appreciation to you and your team for your work throughout this process, in particular for this REV1, which we believe is a very good basis for our continued discussions and, though, of course, with some room for improvement, makes a very good, very successful in balancing. some diverging and sometimes conflicting positions on this issue. Turning to the overview, my delegation appreciates the due recognition given to cooperation and capacity building, and would like to see that remain. We also would like to see the retention of paragraph 12, Language on Gender and Women, which we highlight is the same wording as the one adopted by consensus in the third APR, so we would like to see that remain. On paragraph 13, we also join other delegations in asking to have the reference to the GGE reports, which are part of the UN AQI on the security of and in the use of ICTs, and as others have mentioned, we highlight that these reports were endorsed by consensus General Assembly resolutions. Our future work should build upon what we have already achieved, and that includes the GGE reports. On threats, we agree with El Salvador on reverting the language on paragraphs 15 and 16 to that of the Zero Draft, which we believe better reflects the delicate relationship between ICT criminal activities and ICT activities that amount to threats to international peace and security. We support, however, the Swiss proposal to add, at the end of paragraph 15, a sentence on the protection of civilian populations in situations of conflict. Furthermore, on paragraph 24, we align with the proposals made to have a separate paragraph specifically on the issue of ransomware, given the prominence of this threat currently, and can support the language that has been put forward by other delegations. We also appreciate the changes made to paragraph 25, particularly regarding the use of the adjective irresponsible. which we believe is better defined in the current wording. We are, of course, willing to work with delegations on further refining the language, as long as we are mindful to keep any references to it within the mandate of this group and what was actually discussed on the issues. Moving on to norms on paragraph 34, we can support the UK’s proposal on adding more, a stronger, clearer reference to the 11 norms and responsible state behaviour on the chapeau of that paragraph, lifted from the previous OEWG’s final report. And moving on to international law on 40C, we would also support reinserting the last phrase from the zero draft on definitions of use of force and also would like to reiterate a proposal we made in previous Town Halls to have an additional subparagraph under 40 that is based on the ICRC humanitarian resolution, which would then read, States further recalled that in situations of armed conflict, IHL rules and principles serve to protect civilian populations and other protected persons and objects, including against the risks arising from ICT activities. These are our remarks for now. As you and others have stated, our final week of negotiations take place in a challenging geopolitical environment. We, however, have succeeded in reaching consensus in other challenging circumstances before and remain confident that, guided by your able leadership and our collective goodwill and flexibility, we can reach a consensus outcome once again. Thank you.


Cuba: And here, in addition to what was stated by the Delegation of Nicaragua on behalf of the group of countries sharing ideas related to our common view on international norms and law, I should like to propose the following. We support maintaining P, Q, and R of Paris 34 of Section C on norms. In Section D on international law, we like deleting the reference to unacceptable use of force, which was in the zero draft of the report, as there were controversial documents which were not discussed within the context of the OEWG. However, looking at paragraph 41, we still see references to questions where there is no consensus in the OEWG, such as the references to international law, IHL, international humanitarian law, be that directly or indirectly, by means of the reference to documents that were drawn up beyond the framework of the OEWG and which are not universally accepted. We would like to stress that we want to see the dilution of any reference which could be kindred with the notion defending the applicability of IHL to cyberspace, and therefore this could lead to unacceptable interpretations seeking to legitimise this sphere as another one of war. We suggest re-wording the second paragraph of paragraph 42, sub-paragraph D, so that it should exactly reflect what happened in the OAWG, taking into account that not all the national or regional positions distributed to the working group were discussed in this framework. Thank you very much, sir.


Chair: Thank you very much, Cuba. Viet Nam to be followed by European Union.


Viet Nam: Mr. Chair, at the outset, Vietnam would like to extend our appreciation for the continued leadership and great efforts of you and your team in preparing the draft of the final report. We also commend the initiative to convene the Tahoe meetings, which have served as an inclusive platform to exchange views and promote greater understanding among members and stakeholders. Vietnam supports the adoption of the final report by consensus. Despite ongoing differences in perspectives among member states, the OAWG process has seen meaningful progress across various thematic topics. We believe the final report should reflect all these achievements. It should avoid overly detained and divisive elements that risk undermining consensus and instead aim to address shared concerns and priorities. The report must clearly outline areas of convergence and consensus, while also comprehensively reflecting the wide range of views expressed during the group’s discussions. In this vein, we would like to make the following comments on the first two sections in the draft 1 of the final draft. Regarding section A, we echo the emphasis by previous speakers on capacity building. which is essential for countries, especially developing ones. We stress the pressing need to put capacity-building initiatives proposed during the OEWG into operation, even as pilot programs, to address the growing needs of developing countries in strengthening resilience and ensuring ICT security. Delaying action until a fully completed framework is in place risks missing critical opportunities to respond to emerging ICT threats. To reflect this view, we would like to make two small amendments to paragraph 8 and paragraph 9, which will be provided to you in writing later. On section B, we support the current revised draft, which has identified existing and potential ICT threats. We believe this section provides good basis for discussion in the future permanent mechanism. Mr. Chair, our delegation would now like to turn briefly to on section D on international law. The group discussion on this topic has been significantly enriched by a wide range of national and regional positions on how international applies in cyberspace. We believe the final report should reflect the areas of convergence among these positions. We would also like to see clearer reference to the application of some areas of international law, particularly state responsibility, human rights, and international humanitarian law in the final report. In this regard, we thank you and your team for updating draft 1 with the working paper entitled application of international law in the use of ICTs, areas of convergence by a cross-regional group of states to which Vietnam is a member. We support the recommendation in the final report to continue the discussion on international law in the future permanent mechanism where states and encourage to share their national views and position. We believe that the mechanism should capitalize upon the convergence among national position by promoting progressive codification of international cyber law. This could result in a concrete outcome such as a guideline, declaration, or set of understandings on the application of international law in cyberspace, which will certainly contribute to the maintenance of international peace and security and promotion of an open, secure, stable, accessible, and peaceful ICT environment. I thank you for your attention.


Chair: Thank you very much, Vietnam, for your statement. European Union, to be followed by Cote d’Ivoire.


European Union: Thank you, Chair. I have the honor to speak on behalf of the EU and its member states. The Canada countries, North Macedonia, Montenegro, Serbia, Albania, Ukraine, Republic of Moldova, Bosnia-Herzegovina, and Georgia, and the EFTA country, Norway, member of the European Economic Area, as well as San Marino, align themselves with this statement. That means 37 states, as said before. Please allow me to come back to what I said earlier today. We should not allow this report to lose the progress we made on the UN framework, including the 11 voluntary non-binding norms of responsible state behavior. We should not lose it by putting an emphasis on new proposals, which have not been properly discussed, rather than focusing on the further implementation of existing norms. Moreover, the Russian intervention earlier today shows that we actually are even at risk losing our work on the framework altogether, with Russia wanting to just observe it rather than express its commitment to it. And again, I really ask everyone in this room to think about what that would mean if states would not feel themselves restrained by the UN framework of responsible state behavior. cyberspace. Particularly on norms, to date, the open-ended working group discussions on new voluntary non-binding norms have been limited in scope. And the proposals made could be covered by existing norms, or would fall outside of the scope of the open-ended working group mandate. Also, we have not had sufficient substantive discussions on new norms. And therefore, the emphasis of four paragraphs on new norms seems out of step with the discussion of the open-ended working group. We therefore propose to merge 34O to P, and delete Q and R, as all of these paragraphs are duplicatory, and as these articulate actually the same point. We also call for the deletion of the repeated references to the chair summary annexed in the 2021 open-ended working group reports, as just this chair summary is not a consensus document. Further, to compile a list of new norms is premature. Not only are most states, including EU member states, still focused on implementing existing norms, which we consider to be a comprehensive set of expectation for responsible state behavior in cyberspace. The discussion on potential development of new voluntary non-binding norms is something for the future permanent mechanism to decide whether to potentially take on, considering the current level of discussions in this open-ended working group. The already existing consensus language on these issues, which you can use for the final report, and as we are negotiating this final report right now. We therefore request the deletion of paragraph 36. We stress that reflecting the overwhelming appetite of states in this process, we need to keep our focus on the implementation of the existing set of norms, and provide capacity building to effectively do so, as well as identify on that basis any gaps before considering whether new norms are actually necessary. Regarding the implementation of norms, we welcome the recognition of the value of the whole of government coordination in paragraph 34b. Further, with regard to. implementation, we welcome the paragraph 37 of the Adoption of the Voluntary Checklist of Practical Actions for the Implementation of Norms. It functions as a reference for states working to implement the norms, and we would further support the identification of related cybercapacity-building needs in this context. We also look forward to using it ourselves. Let me turn to international law. Over recent years, the international community, repeatedly in the Open Ended Working Group as well as in the UNGA, has affirmed that international law applies in cyberspace. This affirmation has allowed us to make progress, detailing how international law applies and furthering international security and stability. The Open Ended Working Group has taken important steps to clarify how international law applies and to ensure that states uphold their legal obligations in this context. Many working papers have been put forward, including on the application of IHL, such as the cross-regional working paper submitted by Switzerland and 12 other states, presented by Senegal in March 2024 on IHL, and the cross-regional working paper on the application of international law and the use of ICTs, areas of convergence, submitted on behalf of a number of countries across regions from 21st of May 25, also referred just now by Vietnam. Also with the declaration of the EU and its member states in 24 on a common understanding of the application of international law to cyberspace, as well as the common position of the African Union in this context, over 100 member states have now individually or collectively published their position and views on the application of international law. We see this as significant progress by the current Open Ended Working Group and a milestone, because it has brought not only further clarity on how international law applies, but also enabled us to identify common ground. Common ground that we feel needs to be reflected in the final Open Ended Working Group report. It simply cannot be that all the efforts to further and implement UN consensus on international law is placed at the same level as non-consensual proposals by individual states advocating for a new legally binding instrument, which is not the sole solution to addressing cyber threats, and we all know this. We do not think it’s appropriate to move away from the UN Framework for Responsible State Behavior and therefore do not see room for the reference to the letter with the Russian proposal in paragraph 41. Particularly since this paragraph relates to how international law applies and even more so as this has not been debated in the Open-Ended Working Group. We therefore ask for deletion of the reference to this letter in its entirety. The possibility of future elaboration of additional legally binding obligations could be discussed, if appropriate, and once gaps may have been identified following our further discussions on how international law applies. We already acknowledged that and we already made a compromise on this, of which everyone is aware. We have language on this in the consensus reports of last year that can help us to achieve consensus this week. Also paragraph 41, as it stands, is in general quite heavy and it contains documents that are not of the same nature or value. We would suggest dividing the paragraph into parts and in particular having the landmark ICT resolution adopted at the 34th International Conference of the Red Cross and the Red Crescent recognized on its own. Particularly in this section on international law, we reiterate our strong preference for a structure that shows a clear separation between paragraph that concerns the re-information of the applicability of international law and the consensus interpretations of how it applies gained through this open-end working group from new proposals that have not garnered consensus but could be part of future discussions if gaps are found to exist. We should continue to discuss how international law applies to cyberspace and could should continue the implementation of rules, norms, and principles supported by cross-cutting discussions in dedicated working groups and by capacity building. Through this, we can see how to best strengthen the UN framework. This can also be done through scenario-based discussions. In order to identify the gaps, the report needs to actually reflect the progress made on the application of international law. And given that all that we have achieved, and in the understanding to need to find consensus by the end of this week, the EU requests for the final report to simply acknowledge the progress the Open End Working Group has achieved regarding the application of international law, including on the Charter, on peaceful settlement of disputes, international humanitarian law, international human rights law, and the law of state responsibility. We have language proposals on each of these items that could be reflected to this end, and we will share this with you in writing. But please allow me to highlight just one now, which I know other states have and will continue to address as well. We suggest to include a clear reference to the applicability of IHL in cyberspace and the progress made to this end, building on the various cross-regional working papers mentioned, including also the reference to principles of humanity, necessity, proportionality, and distinctions in situations of armed conflict. As others have suggested, we would also welcome the inclusion of language of OP4 of the consensus resolution adopted by the 34th International Conference of the Red Cross and Red Crescent. And this could be included in the new subparagraph 40H. Achieving consensus on language on state responsibility, human rights law, and IHL have proved to be challenging over the lifetime of the Open End Working Group due to the objections by a small number of states. If the final


Chair: report does not allow us to identify these areas of consensus, at a minimum they should be acknowledged as areas of convergence, as it is not acceptable that the view of the vast majority of Member States were ignored in the final report. on these crucial issues. Furthermore, as regard our discussions on international law, we agree that discussions on how international law applies between legal experts is useful and necessary and this should continue in the plenary discussions as well as dedicated as one of the pillars on the cross-cutting DTGs. We reiterate that discussions on international law between states should be placed in the context of challenges we face and should not be treated in just a silo. How international law applies is not just a theoretical debate nor should the outcome of this debate be predetermined by some states. The debate on international law should most importantly allow states to exchange on practices, seek mutual understanding and common ground as well as build capacity of states on how specific rules and principles of international law apply. In this regard, recommendation 43 is pre-empting the discussions under the future permitting mechanism by adding references to specific draft proposal on a convention. Annex C of last year notes the possibility of future elaboration of additional binding obligations if appropriate and should not be reinterpreted or rewritten. As said, we have accepted this language as a compromise under the pretext that we continue to work on the implementation and if any gaps are identified we could enter in such discussions. We therefore do not consider it necessary or appropriate to mandate the future permitting mechanism to specifically continue the discussions on this specific proposal. We must continue to work on our understanding how international law applies in line with the fragile consensus achieved in Annex C of last year and not stretch this fragile consensus by adding references to a draft convention. We therefore request to put a full stop in the recommendation 43 after ICTs. For a smooth transition to ensure a clear mandate for the permanent mechanism, one that is grounded in the UN Framework of Responsible State Behavior, one that enables the implementation of the UN Framework through action-oriented discussions, one that facilitates capacity building, and one that, if appropriate, and once gaps have been identified, could look into measures of further discussions. This effort towards a smooth transition becomes challenging if other states continue to insist of adding a detailed proposal to an already fragile compromise we have made over recent years. It is all of the pillars of the UN Framework, including, but not just only, international law and their effective implementation that will ensure stability and security in cyberspace. And the effort of implementation will also lead to further discussion on gaps, if they exist, and further measures, if appropriate.


European Union: We should therefore continue to work on the implementation and not dismiss or rewrite it. Let me also continue with CBMs now, if you indulge me, which is another important tool, in addition and in connection to the other pillars I just discussed, that can help us to advance security and stability in cyberspace. Let me thank you for all your efforts, and we are very supportive of the work that you have done in this open-ended working group. We have established eight CBMs, of which we have been able to operationalize one significantly, the POC Directory. While we support these efforts, we also caution against adding too many new elements in the final report. Our collective aim should be to build trust and confidence, which is something that takes time, as we all know, and it requires a strong buy-in and consensus from all UN member states. We therefore suggest to be modest in the final report with new commitments, including in general terms, such as stressing the development of additional CBMs twice in paragraph 47, and refrain from proposals that are unlikely to find consensus, such as the development of technical ICT terms and terminologies, as well as a template that was actually developed as an example by the Secretariat. We have not discussed it, and adopting it would also go beyond what is common practice on the POC networks, such as in the OSCE and in the CERT networks. Their voluntary nature also reflects the need for operational flexibility to adapt to the different organizations and address the dynamic environments in which they are used. We also caution against including the norm and reporting of ICT vulnerabilities in 46F and present it as a CBM, and we caution against putting in obligations as regards to facilitation of access to ICT security goods and services in 46L. Not only have these proposals not been discussed in detail, including regarding their potential nature as a CBM, they have not garnered broad support, and it’s difficult to see a pathway to consensus with these proposals. Placing them into the final report without an exchange during the open-end working group could only undermine the idea that the report will reflect consensus, and in addition is preempting discussions under the future permanent mechanism, while also hampering progress on the implementation of your actual achievements on CBMs today. In this vein, we stress the need to focus on the further development and the implementation of the eight CBMs we already agreed upon, and to just improve the POC directory at this stage. We recognize the value of the directory in enabling communication between states during situations that may threaten international peace and security, but we have also raised our concern about instances of misuse of the directory, an issue that was publicly noted by France and Germany during the February 25 session. We support the Secretariat’s efforts to operationalize and maintain the directory, but we believe that the directory as such needs to first function well, and that existing challenges must be addressed before we can consider an expansion. We believe the priority should be to increase participation and enhance states’ capacity to use the directory in accordance with its agreed purposes. Further development should be informed by the practical experience gained through its use. To summarize, while we are very grateful for your effort in developing the CBMs that we have to date, we suggest it should be left to the future permanent mechanism to guide further discussions and to, moreover, focus on concrete action to implement the actual achievements of this open-ended working group. Thank you very much, Chair.


Chair: Thank you, European Union. Cote d’Ivoire, to be followed by Fiji.


Cote d Ivoire: Mr. Chairman, my delegation aligns itself with the statement delivered by Niger on behalf of the African group, and we wish to duly pay tribute to you for your excellent stewardship of the work over the past five years. We recognize the key role of confidence-building measures in easing tensions as well as improving shared understanding of the framework for responsible conduct of states. We have always supported the various significant measures that we have gradually undertaken over these past few years. These include the initial list of confidence-building measures as well as technical and technological terms for ICT, including the global directory for points of contacts. We recently joined the directory through the nomination of the national focal point, and we are also supportive of continuing and deepening the implementation of this framework as part of the standing future mechanism. We believe that biannual ping tests and exercises and mock simulations are key for its smooth operations and should be fine-tuned. We also support the communications model that was proposed by the Secretariat, as reflected in Annex 2 of the draft report. key tool for facilitating communication, transparency, and confidence among the points of contact. Furthermore, when it comes to extending the open-ended working group, we believe it is wise to stress that the future mechanism should explore to a greater degree the means of encouraging more significant participation in this directory through targeted capacity-building modalities. Moreover, there is an important need to specify for future consideration the priority that needs to be granted for strategies to ensure universal accession to the directory. I now turn to capacity-building. Due to the significance of this, as reflected in the report, we support a regular convening of these meetings, preferably on an annual basis. We also welcome the updating requested by the Secretary for the Establishment and Operationalization of the Global Portal before the first substantive session of the future standing mechanism. We hope that this updating exercise will duly reflect the exchanges on the subject during the 10th substantive session of the OEWG, specifically with more information about the modalities for management of the portal. As a beneficiary, we have appreciated the scholarship program for women in international security and cyberspace. We also reiterate our gratitude to the various donors to this program, specifically Germany. We call for sustaining this initiative and strengthening it through adequate and sufficient financing. To conclude, we fully support the OEWG as well as the successful conclusion of the mandate. Thank you.


Chair: Thank you very much, Côte d’Ivoire, Fiji, to be followed by Islamic Republic of Iran.


Fiji: Thank you, Chair. I have the honor to deliver this statement on behalf of the Pacific Islands Forum with a presence in the United Nations. Namely, Australia, the Cook Islands, Fiji, Kiribati, the Federated States of Micronesia, the Republic of Marshall Islands, Nauru, New Zealand, Palau, Papua New Guinea, Samoa, Salmon Islands, Tonga, Tuvalu, and Vanuatu. On norms, we reiterate our position that the focus must remain on the implementation of existing voluntary non-binding norms. Our members are at varying stages of operationalizing these norms, including identifying national critical infrastructure and critical information infrastructure, developing cyber incident response capacity, and applying whole-of-government approaches. Discussions on new norms, particularly without consensus or a clear gap analysis, are premature. We are not opposed to new norms of responsible state behavior, however, given our constrained resources, we need time to implement the 11 agreed norms. The voluntary track list is a helpful step towards mainstreaming norms implementation, but we also need consolidated guidance, capacity support, and peer exchanges to fully realize their potential, which is crucial. On international law, we continue to support a principled approach grounded in the UN Charter and other relevant international legal obligations. We endorse the applicability of international humanitarian law in situations of armed conflict and reaffirm that human rights apply online just as they do offline. While the REV. 1 text reflects many perspectives, the Pacific shares concerns, also shared by others, that it fails to reflect the depth of legal discussions that have taken place within the OEWG, including the high degree of convergence on areas such as international humanitarian law and human rights. We are of the view that a better balance needs to be struck between acknowledging a diversity of views and faithfully reflecting the views of an overwhelmingly majority of states. We would like to see our final annual report demonstrate the progress that has been made in the OEWG. We call attention to the need to further references to state responsibility and further detail on the peaceful settlement of disputes, both important to our understanding of responsible behavior. We are concerned by the lack of balance demonstrated by reference to the possibility of developing additional legally binding obligations, noting that many states have expressed a need to build legal capacities first and that this is a necessary step to enable states to engage in discussions on how existing international law already applies before considering whether there are any gaps. Legal capacity building, including scenario-based training and regional workshops, will be essential to ensuring all states can meaningfully engage in these discussions. Chair Fiji will also be taking the floor later on Sections B and C in our national capacity. Thank you.


Chair: Islamic Republic of Iran, followed by Australia.


Islamic Republic of Iran: Thank you, Mr. Chair. We have the following specific comments on norm section. As noted in our comments on paragraph 25, states have identified commercially available ICT intrusion capabilities as a threat, but specific measures to address it have not yet been discussed in the open-ended working group. Therefore, we cannot support the inclusion of paragraph 34H in the final report at this stage. Paragraph 33 of the third annual progress report explicitly underscores that the voluntary checklist is to be discussed and updated at the forthcoming OEWG session. However, it is a fact that states have not discussed the checklist in any of the meetings held after the eight substantive sessions of the OEWG. Therefore, we request the deletion of paragraphs 34L and 37, as well as annex 1. We further propose that consideration of the checklist be deferred to the future permanent mechanism. In this regard, we propose the following language as the recommended next step on the checklist. I quote, states to discuss and update the voluntary checklist within the framework of the future permanent mechanism, with a view to its development and finalization, while recognizing that it is the prerogative of each state to structure its implementation efforts in accordance with national policies and circumstances. We appreciate the inclusion of paragraphs 34P, Q, and R, and 36 regarding the development of new norms, and we strongly support their retention in the final version of the report. Any attempt to remove these paragraphs would seriously undermine the overall balance of the section on norms, which would be unacceptable for us. In this context, we are concerned about the reference in paragraph 36 to the inclusion of new norms proposed by stakeholders in a list to be compiled by the Secretariat. This approach is not acceptable, as such proposals have not been subject to intergovernmental discussions. We express our support for the specific language proposal put forward by China during the previous meetings on data security. Mr. Chair, we are surprised by the request from some delegations to remove the reference to the Chair’s summary, given that this document has been referenced repeatedly in previous annual progress reports adopted by consensus. For instance, the Chair’s summary is mentioned seven times. in the third annual progress report alone. Therefore, we cannot support the request for deleting references to the chair’s summary throughout the final report. On international law, we believe that section on international law lacks overall balance as it reflects only one existing approach, namely the sufficiency of existing international law and its application to the ICT domain. To ensure a more balanced treatment, the report should also reflect discussions on the potential development of additional legally binding obligations, particularly in paragraphs 38, 41B, and 42. To accurately reflect the discussions held over the past years, we also propose adding the following sentence at the end of paragraph 42F. I quote, in this regard, a proposal was made concerning the update concept of the United Nations Convention on ensuring international information security. End of quote. We welcome the removal of the reference to the use of force in paragraph 40C, which is a positive development. However, we remain concerned about the reference to article 33, paragraph one of the UN Charter in paragraph 40B, which lacks consensus and reflects significant divergence among the state and therefore should be deleted. A new paragraph 42D has been introduced referring to national and regional views on the application of international law. It states that these views were discussed within the OEWG, which does not accurately reflect the proceedings. Given the current lack of clarity regarding the responsibility of the private sector and platforms with extraterritorial impact in the ICT environment, we underscore the importance of in-depth discussions on their obligations within the framework of the future payment mechanism. We therefore request that the reference to this important issue be retained in. Paragraph 42B. Mr. Chair, concerning the unsubstantiated political accusation made by the representative of Albania, I would like to bring the following to your attention. First, the Islamic Republic of Iran categorically rejects and denounces any kind of unwarranted attribution for the alleged cyber attack on Albania’s infrastructure. This accusation is completely unfounded and is hereby rejected and condemned. Second, given the nature and technical characteristics of cyberspace and the challenges of attribution in the information, communication, technologies, environment, Iran warns of the negative consequences of falsified and forged attribution to the state. We need to observe the principle enshrined in the UNGA Resolution 73-27, which states that all accusation brought against a state in organizing or committing wrongful acts should be substantiated. Paradoxically, this principle has been ignored by those states that advocate implementing the norms of responsible state behavior in ICT environment, and at the same time make groundless accusations that contradict these norms. Publicly attributing responsibility for incidents in the information space to a specific state without any technical evidence is unacceptable and constitutes irresponsible behavior in the ICT environment. Such behavior clearly underscores the validity of certain states’ concerns that existing norms are insufficient and that new norms must be developed. Third and finally, I would like to underscore that Iran, as the primary target and main victim of cyber attacks against its vital infrastructure, has expressed its readiness for technical cooperation since the very first day these baseless claims were made by Albania. Yet, to date, we have received no response. I thank you, Mr. Chair.


Chair: Republic of Iran for your statement. Australia to be followed by China.


Australia: Australia aligns itself with the Pacific Islands Forum statement delivered by Fiji and we will now make some additional remarks in our national capacity. Chair, on norms and international law, we appreciate that there have been some positive additions but we suggest that these sections could be improved considerably to strike a better balance in the text and to more accurately reflect the discussions that have taken place in the OEWG. First, turning to norms, on paragraph 34n we agree with many others that the new additions should be moved to the chapeau of paragraph 34 and additional consensus language on the 11 voluntary non-binding norms of responsible state behavior should be recalled. On paragraph 34h we propose the same change here as in paragraph 25 since these paragraphs are linked amending for lawful purposes to consistent with international law. On the new paragraph 34r and the recommendation in paragraph 36 we echo others that there is no consensus among states to compile and circulate a list of proposals on norms. Only a small number of states have advocated for new norms while many more states have pointed out that such proposals may already be addressed by existing norms. We have also heard from many developing states that have raised the need to focus first on building capacity in order to implement existing norms. We therefore request that these paragraphs be deleted. On paragraph 37 we support the adoption of the voluntary checklist of practical actions and note it could be further enhanced by mainstreaming gender equality actions under relevant norms as detailed in the cross-regional paper on gender and the future permanent mechanism. Turning now to international law, on paragraph 40C Australia supports retaining the last sentence from the zero draft on the use of force which has been omitted in Rev 1. The supplementary detail was a very positive addition that added granularity on common understandings reached. Australia also joins Vietnam in calling for insertion of additional language in line with the cross-regional paper co-sponsored by Australia and a group of 16 other states on the topics of international human rights law, the law of state responsibility and international humanitarian law. This text could be included in paragraph 40. The proposed language in the paper reflects progress made and emerged common understandings reached on international law in the OEWG. The language draws from agreed language adopted by all states including the 2021 GGE report and is supported broadly by states across different regions. On paragraph 41 Australia welcomes the inclusion of references to the two OEWG cross-regional papers on international law as well as references to the discussions that have taken place on IHL and state responsibility. We consider that a reference to international human rights law should also be included to accurately reflect our discussions. In paragraph 41 we are however concerned with the reference to possible additional legally binding obligations which is a topic that has received very little support and does not fall within the scope of the topic of how international law applies to the use of ICTs. It duplicates content already elsewhere in the report including at paragraph 42 F giving it undue prominence in the international law chapter. The letter referring to a convention is also not relevant to the topic of how existing international law applies. These references in paragraph 41 should therefore be deleted. We further suggest placing the reference to the 34 ICT resolution in a separate paragraph to reflect its special status as a consensus document. Noting that we have heard many in the room today call for more substantive content on IHL, including from Brazil and the Republic of Korea, we consider that this paragraph would present a good opportunity to insert a grade 34 IC language on IHL. In paragraph 43 we echo the EU and others in calling for the recommendation to end with the words applies on the use of ICTs as we should not prejudge the topics to be discussed in the future permanent mechanism. Thank you Chair.


Chair: Thank You Australia. China to be followed by Finland.


China: I would like to thank you your team and the Secretariat for your efforts to promote consensus. We would like to align ourselves with Niagara for their statement. On behalf of our delegation, I would like to make the following additions. On section A and B, I would like to make three points considering time constraint. We would like to provide our written recommendations on edits. First, considering the fact that China is not only a target of cyber attack by malicious actors in the cyberspace, by state actors in the cyberspace, China is also the victims of these state actors in spreading misinformation, disinformation on attribution. Given the power of China, I would like to ask that we add 17 bits after paragraph 17. I would like to read the addition. States expressed serious concerns regarding the spread of disinformation on attributions of malicious ICT activities. In the norms section, I would like to add relevant wording as well. Point number two. On paragraph 16 and paragraph 24, China believes that cyber criminal activities are different from malicious cyber activities that impact international peace and security. We believe that under the UN framework, there is a specific mechanism that is dealing with the issue. So we should not equal these two things. At the same time, ransomware, in essence, is a cyber criminal activity, and it should not be linked to any impact on international peace and security. China would like to propose deletion of relevant wordings. On paragraph 15, the use of ICTs for exclusively peaceful purposes has long been a consensus among us. When ICT is being widely used in conflicts in the current landscape, This shows that we are advocating for the use of ICTs for exclusive peaceful purposes. This shows our foresightedness and the significance of the use of ICTs for peaceful purposes. Because of this, we do need to keep the reference here so that we could send a signal to the international community that we are firmly committed to promoting the use of ICTs for exclusively peaceful purposes. Section C and Section D, China has three points to make. First, there should be a balance between norms and international law. Creating existing rules and creating new rules should also strike a balance. This is why we were able to reach consensus in previous sessions. This is not only included in summaries of our previous discussions. This also is reflected in the wording and the organization or structure of recommendation parts. On the summaries of our discussions, in this OEWG session, many countries, including China, in terms of supplier security, data security, cross-border data sharing, attribution cooperation mechanism, gap disclosure, vulnerability disclosure. have made many suggestions and have conducted discussions in these areas. Throughout the whole process, China has always proposed this global security – a data security initiative. Considering PARA 41 has made a detailed summary of our discussions on international law, we would like to put these suggestions and recommendations into the discussions on norms. On PARA 41, I would like to remind us that under international law, we also talked about UN Charter and the principle of sovereignty as well as other major important topics. We would like to ask that those things could be reflected here in our discussions part. At the same time, we should change our topic directly to international law in order to reflect our discussions in a more accurate manner. Now when it comes to recommendation part, recommendations on norms should be consistent with the part under international law. We would like to ask in terms of PARA 35, we need to change states to continue exchanging views to – states to continue to engage in focused Paragraph 36 On commercially available intrusion capacities, China has always made it clear that the transfer of cyber weapons between governments and the spread of aggressive weapon technologies are something that are more concerning. The current text is far from being balanced. In particular, when it comes to Para 34H, it does not consider the major source of threat, which is state actor. It only focuses on commercially available ICT intrusion capacities. It is China’s belief that this is in fact not focusing on what matters and this is not an approach that we should adopt. We would like to suggest deleting H. At the same time, I’ve noted that countries that support the retention of Para H are countries that are opposing the creation of new norms. We hope that these countries should maintain consistency in implementing their own standards. Point number three. On the new Para 34H…


Chair: Thank you, China, for your statement. And could you please share your statement in English with the chair’s office? Thank you. Finland, to be followed by Ghana.


Finland: Thank you, Chair. I have the honor to deliver this statement on international law on behalf of the Nordic countries – Denmark, Iceland, Norway, Sweden, and my own country, Finland. The Nordic countries fully align themselves with the EU statement. This final year of the OEWG, we also mark the 80th anniversary of the signing of the UN Charter. What better time to reaffirm our steadfast commitment to the rules-based international order, with the UN at its core, and to upholding international law. As affirmed by the previous OEWG and endorsed by the General Assembly, international law, including the UN Charter, applies in cyberspace. We consistently emphasize that the applicability of international law does not depend on the technological means employed, but applies across domains. More than a half of the UN member states have now elaborated positions and understandings on how international law applies in cyberspace. These have paved the way towards a truly common understanding. This broad support should be reflected in the OEWG final report. In the course of the OEWG, many of the charter-based obligations have been discussed and references in the annual progress reports. We would wish to reiterate that the prohibition of the threat or use of force apply to any use of force, regardless of the weapons or means employed. Depending on the scale and effects of the cyber operation in question, it may violate this prohibition. And depending on its gravity, a cyber operation may also constitute an armed attack under international law. Regarding peaceful settlement of disputes, the commitment made by states in the GGE report from 2021 continues to be valid. We also wish to emphasize that the rule of state sovereignty is applicable in cyberspace and that a breach of the rule may amount to an international wrongful act and give rise to state responsibility. We are pleased with the further discussions regarding IHL and ICTs both in the OEWG and in other fora, and the final report should clearly refer to IHL’s applicability in cyberspace. The report should also explicitly acknowledge that in situations of armed conflict, IHL rules and principles serve to protect civilian populations and other protected persons and objects, including against the risks arising from ICT activities. The landmark ICT resolution adopted at the 34th International Conference of the Red Cross and Red Crescent merits to be taken into consideration by the OEWG. not merely as a reference, but also regarding its substance and the progress made. The Nordic countries affirmed the need for states to respect, protect, and fulfill human rights and fundamental freedoms, both online and offline, in accordance with their respective obligations. This should also be reflected in the final report. How international law applies in cyberspace will continue to be discussed in the future permanent mechanism. The starting point is the established acquis of the successive GGEs and OEWGs that international law applies in cyberspace. Building on the three annual progress reports, the final report should clearly reflect and acknowledge the significantly deepened discussions during the OEWG on how international law applies in cyberspace. We need to look ahead while holding on to the common understanding already developed. We consider that international law is relevant to all thematic discussions, and the suggested dedicated thematic groups should reflect this. International law is also included in the plenary session. In the future mechanism, the focus should be on addressing practical, concrete challenges. Finally, we wish to thank the Chair for all the work and effort in seeking to take into account divergent views and to continue to steer us in the process of making the future permanent mechanism a reality. The longer version of this statement will be shared in writing. I thank you.


Chair: Thank you Finland for your statement. Ghana to be followed by Russian Federation.


Ghana: My delegation would like to now share our views on sections C and D. Mr. Chair, my delegation welcomes paragraph 34C regarding further discussions to build common understanding on norm C, which highlights that states should not knowingly allow their territory to be used for internationally wrongful acts using ICTs. In support of the comments delivered by Fiji on behalf of the Pacific Island Forum, my delegation is not opposed to conversations around new norms either. However, we see merit in the need to ensure that member states focus on implementing existing norms nationally and regionally. In line with this, my delegation is in support of Paragraph 34B, which advocates for a whole of government coordination on the implementation of the voluntary non-binding norms and the need to raise awareness of these norms at the national level. Ghana during previous sections highlighted the importance of standardized templates and as such welcomes a reference to a common template in Paragraph 34E for requesting assistance and responding to such requests, which is essential to facilitating effective and timely cooperation. Finally, Ghana supports the adoption of the Voluntary Checklist of Practical Actions for the Implementation of Voluntary Non-Binding Norms of Responsible States Behavior in the Use of ICTs, as contained in the next of the Rev. 1 draft of the final report. Now on international law. On Sections D, Mr. Chair, Ghana welcomes Paragraph 42E of the Rev. 1 draft of the final report and sees merit in the retention of this paragraph, particularly the reference to principles that should underpin capacity building efforts to develop a common understanding on how international law applies in the use of ICTs, as well as the proposals for such capacity building initiatives, including workshops, conferences and best practices exchanges at the international, inter-regional and sub-regional levels. To further build on this, Ghana supports the inclusion of scenario-based discussions in this paragraph after conferences, as highlighted by Netherlands. In prioritizing capacity building, Ghana recently joined the ICT work stream of the ICRC’s Global Initiative to Galvanize Political Commitment to International Humanitarian Law to join other like-minded States and build a shared understanding on the topic. Ghana will be co-chairing this work stream with colleagues from Luxembourg, Mexico, and Switzerland. Additionally, the development of online and in-person training courses, as well as the online resource libraries, will serve as a useful tool for developing countries. To conclude, Ghana supports earlier references that have been made to include previous GGE reports in the existing reports to clearly outline the progress that has been made over the years, as highlighted by Netherlands and re-echoed by the UK. I thank you, Mr. Chair.


Chair: Thank you, Ghana, for your contribution. Russian Federation, to be followed by Italy.


Russian Federation: Mr. Chairman, distinguished colleagues. According to the mandate for the OEWG, in resolution 75-240, states as a priority need to continue to formulate rules, norms, and principles for responsible conduct of states in the information space. We cannot but note in the current version of the final report of the group, this key premise has been violated. As a whole, the document, and specifically in the rules of conduct, has unjustified distortion in favor merely of implementation of the existing list of voluntary norms. I refer to paragraphs 30B, 30C, 32, and 36. There is a blatant biased reflection of the course of discussions about this aspect of the mandate. Specifically, there is an absence of something that has been repeatedly voiced by a number of delegations, including the Russian delegation. I refer to the premise about the importance of attributing voluntary, non-binding rules of conduct and making this a legally binding status. I refer to paragraph 34. 34, we stress that there’s a need to incorporate this language in the section on norms. Furthermore, we propose that paragraph 34N, which stresses a difference in the status and rules of conduct and norms of international law, to be brought to the beginning of that paragraph and to be moved there. We cannot agree with the proposal to approve the control list of practical actions to implement rules of conduct, paragraphs 34L and 37. This initiative was not thoroughly considered during the final negotiations round of OEWG, including – and this – we – Russia has a number of – and a number of delegations have principled objections to this, and we propose a continuation of this under the future permanent standing mechanism. We propose that it remain provisional in nature, given that the draft list has already been incorporated in Annex A to the third annual report of the OEWG and has not yet been changed. We stress that it be deleted from the list of proposals for the final report and for the relevant adjustment in paragraph 34L and 37 to be made. In order to ensure progress in terms of rules, norms, and principles for the future standing mechanism, we recommend the deletion from the commendation of paragraph 36B, provisions on the final fine-tuning of existing norms, and to use the two-term observation instead of implementation vis-a-vis the voluntary rules of conduct for states. I also wish to react in this context to the statement that was delivered by the EU representative. In my language, observe is to adhere to, to abide by, or to comply with, and this presupposes a high level of obligation. So far as my language – my knowledge of English allows me to understand English, these are also clear synonyms to the verb observe. Now turning to implementation, this is a matter of domestic policy of states. This is a part of their sovereignty. We cannot dictate to states how they are to implement the norms at the national level. This is only possible in the event of the adoption of a legally binding agreement and the relevant ratification thereof by the relevant states. I now turn to paragraph 34E. We believe there’s an important need to focus on the development through the OEWG to focus on universal templates for data exchange through the UN’s Establishment Global Intergovernmental Register for Contact Points, and not the templates for the delivery of assistance on matters related to malicious impact on critical infrastructure. I am confident that states will be able to deal with this matter bilaterally. We note the unjustified emphasis on something which is not widely supported. I refer to the idea of internal domestic measures for the implementation of voluntary norms, paragraph 34B, and the establishment of some kind of a culture of constant improvement vis-a-vis critical information infrastructure, paragraph 34F. We think it is wise to delete this language in the above-mentioned paragraphs. On the whole, the section on norms could be shortened specifically through paragraph 34F and 34J, as well as for certain provisions of 34M to be brought to the – or moved to the capacity-building section. I’ll turn to the section on the applicability of international law. In principle, in our view, it is important to incorporate recommendation – paragraph 43 on the possibility of developing – developing a legally binding agreement, an information space, in accordance with the OEWG report, which was approved last year for the standing mechanism. We also firmly believe that the fact that the question is being set out in and of itself by certain delegations about the necessity for legally binding norms is simply not relevant. The international community has already taken a concrete step in that direction, having reached agreement last year on the UN Convention Against Cybercrime. This became the first international treaty in the area of safety and security in the use of ICT. For this reason, in paragraph 41 on the relevant national initiatives, we propose that there be a reference with an up-to-date note of state sponsors of the concept of the OEWG on providing for international information security. We also insist on the deletion of mention to the non-consensual resolution of the 34th International Red Crescent and Red Cross Conference on the Protection of Civilians in the Context of the Use of ICT in the light of the centrality of the role of the UN and the OEWG on the question of the applicability of international law vis-a-vis the use of ICT. What is also not feasible, in our view, is to single out certain aspects such as protection of critical infrastructure and data as priorities for the discussion on the matter of the applicability of international law and information space under the future mechanism of paragraph 42B. We believe it is wise to include in the list the relevant proposals on the development of a legally binding – of legally binding agreements and taking into account the specific features of ICT paragraph 42B in order to ensure balanced reflection of the position of states parties of the OEWG. Turning to the section on international law, the idea of briefings of experts, including the International Law Commission, paragraph 42A, is premature for states. What is optimal, in our view, is to have paragraphs shortened on the capacity-building of states on the matter of international law, paragraph 42E and 45 in the section on capacity-building. Mr. Chairman, I also wish to note in response to the statements made by a number of delegations who have been proposing that we revert back – in paragraph 40C to include a highly contentious notion which places cyber operations on equal footing with the use of force in accordance with the Charter of the United Nations. This is an approach which is neither consensus-based nor is it supported by the majority of states. And our objective during this final session is to enshrine in the final report specifically those elements which constitute the fruit of consensus. Thank you.


Chair: Thank you, Russian Federation, for your statement. Italy, please.


Italy: Thank you, Mr. Chair. First of all, I’d like to express our sincere appreciation for your leadership and for preparing the final report. Let me also extend my gratitude to the Secretariat for its invaluable support. Mr. Chair, as you pointed out earlier today, we have almost reached the final goal of the OIWG. We now need to make sure that everyone’s concerns are taken into due consideration for a more balanced consensus-based report that is firmly anchored to the framework of responsible state behavior. behavior. Italy fully aligns itself with the statements delivered by the European Union. I would like just to share a few additional reflections on Sections B, C, and D in our national capacity. On Section B, we welcome the thorough analysis of the threat landscape, acknowledging this is the basis for the implementation of the UN framework. In this context, we note that ICTs are increasingly being employed in ways that combine different non-conventional instruments of influence, including activities below the threshold of armed conflict. We are thus confident that the final report for Concerns Paragraph 15 will reflect this understanding about the potential hybrid use of ICTs with which the international community is daily confronted. We also welcome the inclusion of a dedicated paragraph on AI. Italy highlights the importance to continue to better understand the risks associated with emerging technologies, including AI, quantum computing, IoT, and cloud computing, and to dedicate appropriate space in the report to each of them as they do have a direct impact on international security, and we are called to address the risks they pose. As for Section C, we strongly believe that states should not knowingly allow their territory to be used for internationally wrongful acts using ICTs, as is rightfully mentioned in Paragraph 34C. However, building on that, we underline that all the actors present within a state’s territory so state and non-state ones should fall under the application of this rule. As for Section D, we would like to see the progress made on international humanitarian law reflected into the final report. In particular, we once again underline the importance of upholding the core principles reaffirmed in the resolution adopted at the 34th International Conference of the Red Cross and Red Crescent, as also recalled a while ago by the Netherlands, the UK, the EU, Finland, and others. In addition, we stress that human rights have to be protected in the digital space inasmuch as they are offline. This is much more evident and undeniable now than it was at the beginning of the OEWG. Furthermore, we share many delegations’ conviction that we should continue to debate on how international law applies to cyberspace and continue to implement existing rules, norms, and principles supported by cross-cutting discussions and by capacity building before introducing new norms or legally binding instruments for which consensus has not been reached. Finally, we regret the omission of previously agreed language on the threshold for an ICT operation to constitute a use of force, and we support its reinsertion in paragraph 40C. Mr. Chair, to conclude, let us not lose sight of the considerable progress already achieved in this OEWG. We encourage a final report that duly reflects this progress and reinforces our collective, shared commitment to implement the UN Framework on Responsible State Behaviour in Cyberspace. Thank you, Mr. Chair.


Chair: Thank you very much. Now, friends, I think we have about another maybe 15 delegations, so certainly we’ll need to tick up the list of speakers and continue our work tomorrow morning. But second, I just want to share that tomorrow morning we will shift to, in addition to A, B, C and D, also to sections E and F tomorrow morning. And I’ll give an opportunity to delegations who are waiting on the list to speak to also make comments on these two additional sections. So we’ll keep for the moment regular institutional dialogue apart and I intend to take that up tomorrow afternoon or hopefully earlier in the morning if we can exhaust the speaker’s list. Thirdly, now there has been some interventions which are fairly long and some of you have been speaking for groups. I respect that. I acknowledge that these are very important inputs and I’m hoping also that the statements that we have heard today will help to frame the discussions and that those who are speaking tomorrow do not find the need to repeat statements that were already made today, especially if they were part of these groups to which they had been, to which they are aligned. So I seek your indulgence in that. The last comment I wanted to make was that today, or rather this afternoon, we went deeper into the discussions because we were trying to cover four additional or two additional sections, so covering a chunk of REV1. And so we’ve continued our work. The tone has been constructive. The contributions have been detailed and specific. But there’s also a degree of expressing strong preferences for your own positions while expressing objections and requests for deletions of proposals that are not your positions. And this has been the dynamic to some extent this afternoon. And that is not surprising because this is a negotiation, you obviously are not ready to part with your national positions and your preferred positions. But that too is understandable. But what you need to keep in mind, as we reflect on the day’s work, is that if we put together everyone’s preferences, then that is not going to bring us to convergence. I think we will need some expressions of flexibility, and that will mean that everyone, accepting the fact that other delegations who have a different point of view also need to have their points of view reflected. And that is where the balance needs to be struck. So I appeal to each one of you to keep that in mind, because it’s in some ways easy to take a position that I want the document to be reflected the way it is aligned with my own national position. But anything that is not aligned with my national position, I would like to have it deleted. I mean, that kind of reasoning is not going to get us very far. So please keep this in mind when you come back for your statements tomorrow. Tomorrow we’ll start with France, to be followed by the United States. And to be fair to them, I don’t want to give them the floor at this point, partly because we are running out of time, partly because the interpreters have worked hard. They’ve also passed me the message that… Delegations have to speak a bit slower. Obviously, projecting the clock on the screen is stressing quite a number of you and accelerating your statements. But if you slow down, we don’t have all the time either. So I really think you need to, this evening, those who are planning to speak tomorrow, to focus on the essential points, so that you are communicating your position in terms of what you can live with, what you can accept, what the compromises could be, and of course any bridging proposals, if you have any to put forward. The final thing is that since you worked very hard today, I’d like to invite all of you for a drink at the Singapore Mission. This is the traditional start of the meeting reception that I would like to host for all of you this evening at 6.15 p.m. at the Singapore Mission. So please come and have a drink, meet and mingle, get to know people, and if you can also negotiate bridging proposals at the reception over a drink in a neutral territory like the Mission of Singapore, that is also very much welcome. So friends, thank you very much for a productive day. My thanks to the interpreters for keeping up with the rapid speeches. The meeting is adjourned. We resume tomorrow morning at 10 a.m. Thank you for your attention. you


R

Republic of Korea

Speech speed

130 words per minute

Speech length

648 words

Speech time

298 seconds

Support for dedicated paragraph on ransomware attacks targeting critical infrastructure

Explanation

Republic of Korea welcomed the revision made to paragraph 24 which reflects more clearly the risks and seriousness of cryptocurrency heist and ransomware. They strongly urged that this language be maintained in the final report and thanked Japan for making these points clear.


Evidence

Referenced paragraph 24 of the report and thanked Japan for supporting these points


Major discussion point

Threats to ICT Security and Infrastructure


Topics

Cybersecurity


Agreed with

– Malaysia
– Kingdom of Netherlands
– Germany
– United Kingdom
– Costa Rica
– Ireland
– Fiji

Agreed on

Support for dedicated paragraph on ransomware attacks


Focus should be on implementing existing 11 norms rather than developing new ones

Explanation

Republic of Korea expressed concerns regarding paragraphs 34 and 36 which leave open the possibility of proposing new norms. They argued that what’s needed is not more norms, but rather focus on implementing and operationalizing the existing 11 norms from the 2015 GGE report.


Evidence

Referenced the 11 existing norms as outlined in the 2015 GG report and endorsed by the General Assembly, and mentioned the Voluntary Checklist of Practical Action in Annex 1


Major discussion point

Implementation of Existing Norms vs Development of New Norms


Topics

Cybersecurity


Agreed with

– Kingdom of Netherlands
– United Kingdom
– Ukraine
– Germany
– Australia
– European Union
– Fiji

Agreed on

Focus on implementing existing 11 norms rather than developing new ones


Disagreed with

– Kingdom of Netherlands
– United Kingdom
– Ukraine
– Ireland
– Islamic Republic of Iran
– China
– Russian Federation

Disagreed on

Development of new norms versus implementation of existing 11 norms


Need for clearer language on international humanitarian law application

Explanation

Republic of Korea emphasized the need for clearer and more detailed language in the final report on the application of international humanitarian law. They noted that IHL has been a recurring topic and is reflected in position papers of many member states.


Evidence

Referenced that IHL has been discussed within the OEWG and is reflected in position papers of a significant number of member states


Major discussion point

Application of International Law in Cyberspace


Topics

Legal and regulatory


Agreed with

– Kingdom of Netherlands
– Israel
– Germany
– United Kingdom
– Ireland
– Czechia

Agreed on

Opposition to ‘exclusively peaceful purposes’ language in paragraph 15


Disagreed with

– European Union
– Finland
– Kingdom of Netherlands
– Cuba
– Islamic Republic of Iran

Disagreed on

References to international humanitarian law (IHL) in cyberspace


M

Malaysia

Speech speed

110 words per minute

Speech length

422 words

Speech time

229 seconds

Emphasis on protecting critical infrastructure and critical information infrastructure

Explanation

Malaysia supports paragraph 17 on critical infrastructure and critical information infrastructure. They also proposed realignment of language in paragraph 20 to better address technical and policy-oriented audiences regarding vulnerabilities in industrial control systems and other technologies.


Evidence

Supported by Mauritius and Malawi, and proposed specific technical language for industrial control systems, operational technology, 5G networks, IoT, cloud computing services, VPNs, firewalls and routers


Major discussion point

Threats to ICT Security and Infrastructure


Topics

Cybersecurity | Infrastructure


Agreed with

– Republic of Korea
– Kingdom of Netherlands
– Germany
– United Kingdom
– Costa Rica
– Ireland
– Fiji

Agreed on

Support for dedicated paragraph on ransomware attacks


I

Ireland

Speech speed

139 words per minute

Speech length

788 words

Speech time

339 seconds

Concerns about malicious ICT activities targeting healthcare and maritime sectors

Explanation

Ireland strongly condemned cyber activities that target healthcare facilities, noting this as a breach of UN norms. They supported highlighting vulnerable sectors, particularly healthcare and maritime, in paragraph 17.


Evidence

Referenced paragraph 17 and noted that targeting healthcare facilities breaches UN norms


Major discussion point

Threats to ICT Security and Infrastructure


Topics

Cybersecurity | Human rights


Agreed with

– Republic of Korea
– Malaysia
– Kingdom of Netherlands
– Germany
– United Kingdom
– Costa Rica
– Fiji

Agreed on

Support for dedicated paragraph on ransomware attacks


C

Costa Rica

Speech speed

125 words per minute

Speech length

270 words

Speech time

129 seconds

Need for inclusive and transparent future mechanism

Explanation

Costa Rica emphasized the key role of international cooperation in building an open, secure, stable, accessible, peaceful and interoperable ICT environment. They highlighted that capacity building enables effective implementation of standards and is a priority for countries facing structural challenges.


Evidence

Referenced Costa Rica’s concrete experience with ransomware attacks affecting essential public services


Major discussion point

Future Permanent Mechanism Structure and Mandate


Topics

Capacity development | Digital access


Agreed with

– Cameroon
– Cote d Ivoire
– Viet Nam
– Ghana
– Ukraine
– Czechia

Agreed on

Support for capacity building programs for developing countries


K

Kingdom of Netherlands

Speech speed

158 words per minute

Speech length

1076 words

Speech time

408 seconds

Opposition to “exclusively peaceful purposes” language in paragraph 15

Explanation

Kingdom of Netherlands joined other UN member states in calling for deletion of “exclusively peaceful purposes” language and supported alternative language raised by Australia. They argued this language was problematic and not based on consensus agreements.


Evidence

Supported by Colombia, Republic of Korea and others, and referenced Australia’s alternative proposal


Major discussion point

Threats to ICT Security and Infrastructure


Topics

Legal and regulatory | Cybersecurity


Agreed with

– Republic of Korea
– Malaysia
– Germany
– United Kingdom
– Costa Rica
– Ireland
– Fiji

Agreed on

Support for dedicated paragraph on ransomware attacks


Opposition to paragraphs 34R and 36 on developing new norms

Explanation

Kingdom of Netherlands strongly urged deletion of paragraph 34R and paragraph 36 in their entirety, arguing that some proposals have hardly been discussed, were proposed by very limited number of states, or are already captured by existing norms.


Evidence

Referenced that existing consensus language on future norm development already exists in Annex C of the third APR


Major discussion point

Implementation of Existing Norms vs Development of New Norms


Topics

Cybersecurity | Legal and regulatory


Agreed with

– Republic of Korea
– United Kingdom
– Ukraine
– Germany
– Australia
– European Union
– Fiji

Agreed on

Focus on implementing existing 11 norms rather than developing new ones


Disagreed with

– Republic of Korea
– United Kingdom
– Ukraine
– Ireland
– Islamic Republic of Iran
– China
– Russian Federation

Disagreed on

Development of new norms versus implementation of existing 11 norms


Support for reinstating use of force language in paragraph 40C

Explanation

Kingdom of Netherlands regretted the deletion of the final sentence of paragraph 40C on when an ICT operation may constitute use of force. They argued this understanding is widely reflected in national and regional positions and shows concrete progress.


Evidence

Referenced that this understanding is widely reflected in national and regional positions


Major discussion point

Application of International Law in Cyberspace


Topics

Legal and regulatory | Cybersecurity


Agreed with

– United Kingdom
– Brazil
– Australia
– Italy

Agreed on

Need to reinstate use of force language in paragraph 40C


C

China

Speech speed

97 words per minute

Speech length

770 words

Speech time

475 seconds

Support for maintaining “exclusively peaceful purposes” language

Explanation

China argued that the use of ICTs for exclusively peaceful purposes has long been a consensus and should be kept to send a signal to the international community about firm commitment to promoting peaceful use of ICTs. They viewed this as showing foresightedness given current conflicts.


Evidence

Referenced that ICTs are being widely used in conflicts in the current landscape, making the peaceful purposes language more significant


Major discussion point

Threats to ICT Security and Infrastructure


Topics

Legal and regulatory | Cybersecurity


Need for balance between implementing existing norms and developing new ones

Explanation

China emphasized that there should be balance between norms and international law, and between creating existing rules and creating new rules. They argued this balance was achieved in previous sessions and should be maintained.


Evidence

Referenced previous OEWG sessions where many countries including China made suggestions on supplier security, data security, cross-border data sharing, attribution cooperation mechanism, and vulnerability disclosure


Major discussion point

Implementation of Existing Norms vs Development of New Norms


Topics

Cybersecurity | Legal and regulatory


Disagreed with

– Republic of Korea
– Kingdom of Netherlands
– United Kingdom
– Ukraine
– Ireland
– Islamic Republic of Iran
– Russian Federation

Disagreed on

Development of new norms versus implementation of existing 11 norms


A

Albania

Speech speed

124 words per minute

Speech length

585 words

Speech time

280 seconds

Concerns about state-sponsored cyber attacks on democratic institutions

Explanation

Albania expressed deep concern over continued patterns of malicious cyber activities attributed to state-sponsored actors targeting democratic institutions and civilian infrastructure. They cited specific attacks on Albania in July 2022 and June 2025 attributed to Iranian state-linked actors.


Evidence

Provided specific examples: July 2022 destructive cyber attack on government digital services assessed to originate from Iranian state-linked actors, and June 20, 2025 attack on Tirana municipality IT systems


Major discussion point

Threats to ICT Security and Infrastructure


Topics

Cybersecurity | Human rights


Disagreed with

– Islamic Republic of Iran
– Cameroon
– Cuba

Disagreed on

Attribution practices and accountability mechanisms


A

Australia

Speech speed

141 words per minute

Speech length

675 words

Speech time

286 seconds

Need to address commercially available ICT intrusion capabilities

Explanation

Australia supported the proposal by France for paragraph 25 and welcomed the more concrete reference to the use of commercially available ICT intrusion capabilities. They argued that use of such capabilities by states is subject to the consensus UN framework including voluntary norms and international law.


Evidence

Referenced paragraph 25 and France’s proposal for improvement


Major discussion point

Threats to ICT Security and Infrastructure


Topics

Cybersecurity | Legal and regulatory


Request for inclusion of state responsibility and human rights law references

Explanation

Australia called for insertion of additional language on international human rights law, law of state responsibility and international humanitarian law in line with their cross-regional paper. They argued this reflects progress made and common understandings reached on international law in the OEWG.


Evidence

Referenced cross-regional paper co-sponsored by Australia and 16 other states, and noted the language draws from agreed language adopted by all states including the 2021 GGE report


Major discussion point

Application of International Law in Cyberspace


Topics

Legal and regulatory | Human rights


Agreed with

– Republic of Korea
– Kingdom of Netherlands
– United Kingdom
– Ukraine
– Germany
– European Union
– Fiji

Agreed on

Focus on implementing existing 11 norms rather than developing new ones


U

United Kingdom

Speech speed

141 words per minute

Speech length

1418 words

Speech time

599 seconds

Support for voluntary checklist of practical actions for norm implementation

Explanation

United Kingdom welcomed the adoption of the voluntary checklist as a valuable output of the final OEWG report, despite regretting that their specific proposals for the checklist were not incorporated. They argued it provides valuable guidance for states working to implement norms.


Evidence

Referenced paragraph 34l and the checklist as contained in Annex 1


Major discussion point

Implementation of Existing Norms vs Development of New Norms


Topics

Cybersecurity | Capacity development


Agreed with

– Republic of Korea
– Malaysia
– Kingdom of Netherlands
– Germany
– Costa Rica
– Ireland
– Fiji

Agreed on

Support for dedicated paragraph on ransomware attacks


Opposition to references to new legally binding obligations

Explanation

United Kingdom strongly objected to references to new legally binding obligations and controversial proposals for conventions supported by only five states. They argued this conflates existing law with proposals for new law in a problematic way and is not an accurate reflection of discussions.


Evidence

Referenced paragraph 41 and noted that new legally binding obligations are supported by only five states


Major discussion point

Application of International Law in Cyberspace


Topics

Legal and regulatory | Cybersecurity


Agreed with

– Kingdom of Netherlands
– Brazil
– Australia
– Italy

Agreed on

Need to reinstate use of force language in paragraph 40C


Disagreed with

– Australia
– European Union
– Islamic Republic of Iran
– Russian Federation

Disagreed on

References to additional legally binding obligations


G

Germany

Speech speed

171 words per minute

Speech length

614 words

Speech time

215 seconds

Concerns about document giving undue weight to non-consensus proposals

Explanation

Germany argued for clear distinction between the consensus normative framework built collectively over years and additional proposals that have not received universal support. They suggested mainstreaming and organizing sections C and D following this logic.


Evidence

Referenced specific paragraphs like 34N, 34Q, 34R, and 36, and mentioned the chair summary annexed to 2021 OEWG report as non-consensus


Major discussion point

Report Structure and Balance


Topics

Legal and regulatory | Cybersecurity


Agreed with

– Republic of Korea
– Malaysia
– Kingdom of Netherlands
– United Kingdom
– Costa Rica
– Ireland
– Fiji

Agreed on

Support for dedicated paragraph on ransomware attacks


U

Ukraine

Speech speed

147 words per minute

Speech length

537 words

Speech time

217 seconds

Premature to discuss new norms without proper consensus

Explanation

Ukraine considered it premature to discuss new proposals for norms on top of the existing 11 voluntary non-binding norms. They suggested continuing with implementation of existing norms and excluding pressure on the Secretariat regarding circulation of new proposals.


Evidence

Referenced paragraph 34R and paragraph 36, and noted the existing 11 voluntary non-binding norms of responsible state behavior


Major discussion point

Implementation of Existing Norms vs Development of New Norms


Topics

Cybersecurity | Legal and regulatory


Agreed with

– Republic of Korea
– Kingdom of Netherlands
– United Kingdom
– Germany
– Australia
– European Union
– Fiji

Agreed on

Focus on implementing existing 11 norms rather than developing new ones


Importance of women’s participation in cybersecurity discussions

Explanation

Ukraine welcomed the mention of increasing meaningful participation of women in OEWG work and related decision-making processes, believing it makes the process better balanced.


Evidence

Referenced paragraph 12


Major discussion point

Capacity Building and International Cooperation


Topics

Gender rights online | Human rights


Agreed with

– Cameroon
– Cote d Ivoire
– Viet Nam
– Ghana
– Costa Rica
– Czechia

Agreed on

Support for capacity building programs for developing countries


G

Ghana

Speech speed

143 words per minute

Speech length

442 words

Speech time

185 seconds

Support for whole-of-government coordination in norm implementation

Explanation

Ghana supported paragraph 34B which advocates for whole-of-government coordination on implementation of voluntary non-binding norms and the need to raise awareness of these norms at the national level.


Evidence

Referenced paragraph 34B


Major discussion point

Implementation of Existing Norms vs Development of New Norms


Topics

Cybersecurity | Capacity development


Need for technical assistance and training programs

Explanation

Ghana supported paragraph 42E regarding capacity building efforts and proposals for workshops, conferences and best practices exchanges. They also supported inclusion of scenario-based discussions and development of online training courses and resource libraries.


Evidence

Referenced paragraph 42E and mentioned Ghana’s participation in ICRC’s Global Initiative work stream co-chaired with Luxembourg, Mexico, and Switzerland


Major discussion point

Capacity Building and International Cooperation


Topics

Capacity development | Legal and regulatory


Agreed with

– Cameroon
– Cote d Ivoire
– Viet Nam
– Ukraine
– Costa Rica
– Czechia

Agreed on

Support for capacity building programs for developing countries


I

Islamic Republic of Iran

Speech speed

135 words per minute

Speech length

911 words

Speech time

402 seconds

Support for retaining paragraphs on new norm development

Explanation

Islamic Republic of Iran appreciated the inclusion of paragraphs 34P, Q, and R, and 36 regarding development of new norms, strongly supporting their retention. They argued that removing these paragraphs would seriously undermine the overall balance of the norms section.


Evidence

Referenced paragraphs 34P, Q, R and 36


Major discussion point

Implementation of Existing Norms vs Development of New Norms


Topics

Cybersecurity | Legal and regulatory


Disagreed with

– Republic of Korea
– Kingdom of Netherlands
– United Kingdom
– Ukraine
– Ireland
– China
– Russian Federation

Disagreed on

Development of new norms versus implementation of existing 11 norms


Concerns about unsubstantiated attribution claims

Explanation

Islamic Republic of Iran categorically rejected Albania’s accusations of cyber attacks, arguing that attribution in cyberspace is challenging and that unsubstantiated political accusations violate principles of responsible state behavior. They warned of negative consequences of falsified attribution.


Evidence

Referenced UNGA Resolution 73-27 principle that accusations against states should be substantiated, and noted Iran’s readiness for technical cooperation with Albania


Major discussion point

Attribution and Accountability in Cyberspace


Topics

Cybersecurity | Legal and regulatory


Disagreed with

– Albania
– Cameroon
– Cuba

Disagreed on

Attribution practices and accountability mechanisms


Concerns about balanced reflection of different approaches to international law

Explanation

Islamic Republic of Iran argued that the international law section lacks balance as it reflects only one approach – the sufficiency of existing international law. They called for more balanced treatment including discussions on potential development of additional legally binding obligations.


Evidence

Referenced paragraphs 38, 41B, and 42, and proposed adding reference to UN Convention on ensuring international information security


Major discussion point

Application of International Law in Cyberspace


Topics

Legal and regulatory | Cybersecurity


Disagreed with

– United Kingdom
– Australia
– European Union
– Russian Federation

Disagreed on

References to additional legally binding obligations


E

European Union

Speech speed

161 words per minute

Speech length

2083 words

Speech time

771 seconds

Need to reflect progress made on IHL through ICRC resolution

Explanation

European Union suggested including clear reference to applicability of IHL in cyberspace and progress made, building on cross-regional working papers and referencing principles of humanity, necessity, proportionality and distinction. They welcomed inclusion of language from the 34th International Conference of the Red Cross and Red Crescent.


Evidence

Referenced various cross-regional working papers, EU declaration of 2024, African Union common position, and noted over 100 member states have published positions on international law application


Major discussion point

Application of International Law in Cyberspace


Topics

Legal and regulatory | Human rights


Agreed with

– Republic of Korea
– Kingdom of Netherlands
– United Kingdom
– Ukraine
– Germany
– Australia
– Fiji

Agreed on

Focus on implementing existing 11 norms rather than developing new ones


Disagreed with

– Finland
– Republic of Korea
– Kingdom of Netherlands
– Cuba
– Islamic Republic of Iran

Disagreed on

References to international humanitarian law (IHL) in cyberspace


Support for operationalizing POC directory with proper safeguards

Explanation

European Union supported the Secretariat’s efforts to operationalize and maintain the POC directory but emphasized that existing challenges must be addressed before expansion. They noted concerns about instances of misuse and called for increased participation and enhanced capacity.


Evidence

Referenced public concerns raised by France and Germany during February 2025 session about misuse of the directory


Major discussion point

Confidence Building Measures and Point of Contact Directory


Topics

Cybersecurity | Capacity development


F

Fiji

Speech speed

142 words per minute

Speech length

868 words

Speech time

366 seconds

Opposition to prejudging future mechanism discussions on binding instruments

Explanation

Speaking for Pacific Islands Forum, Fiji expressed concerns about lack of balance in references to developing additional legally binding obligations, noting many states have expressed need to build legal capacities first before considering whether there are gaps in existing international law.


Evidence

Referenced the need for legal capacity building including scenario-based training and regional workshops


Major discussion point

Application of International Law in Cyberspace


Topics

Legal and regulatory | Capacity development


Agreed with

– Republic of Korea
– Malaysia
– Kingdom of Netherlands
– Germany
– United Kingdom
– Costa Rica
– Ireland

Agreed on

Support for dedicated paragraph on ransomware attacks


Caution against expanding directory before addressing existing challenges

Explanation

As part of Pacific Islands Forum statement, Fiji emphasized that the POC directory needs to function well first and existing challenges must be addressed before considering expansion. Priority should be increasing participation and enhancing states’ capacity to use the directory properly.


Major discussion point

Confidence Building Measures and Point of Contact Directory


Topics

Cybersecurity | Capacity development


C

Cameroon

Speech speed

117 words per minute

Speech length

281 words

Speech time

143 seconds

Support for accountability mechanisms for egregious cyber attacks

Explanation

Cameroon proposed establishing a working group to study gaps in accountability, including feasibility of binding measures for egregious acts such as attacks on healthcare infrastructure, with findings reported to the 2030 Review Conference.


Evidence

Referenced paragraph 34P and proposed specific language for paragraph 24 on capacity building programs for least developed countries


Major discussion point

Attribution and Accountability in Cyberspace


Topics

Cybersecurity | Legal and regulatory


Disagreed with

– Albania
– Islamic Republic of Iran
– Cuba

Disagreed on

Attribution practices and accountability mechanisms


Emphasis on capacity building for least developed countries

Explanation

Cameroon proposed that the future permanent mechanism should prioritize capacity building programs for least developed countries to enhance resilience against ransomware attacks, including through dedicated technical assistance and regional cooperation frameworks.


Evidence

Referenced global ICT cooperation portal in paragraph 55, African Union’s AFRIPOL mechanism, and specialized training for national CSERTs building on paragraph 52D


Major discussion point

Capacity Building and International Cooperation


Topics

Capacity development | Cybersecurity


Agreed with

– Cote d Ivoire
– Viet Nam
– Ghana
– Ukraine
– Costa Rica
– Czechia

Agreed on

Support for capacity building programs for developing countries


C

Cote d Ivoire

Speech speed

138 words per minute

Speech length

417 words

Speech time

181 seconds

Need for targeted capacity building for developing countries

Explanation

Cote d’Ivoire supported continuing and deepening implementation of the CBM framework and emphasized the need for the future mechanism to explore means of encouraging more significant participation in the POC directory through targeted capacity-building modalities.


Evidence

Referenced biannual ping tests, mock simulations, and the communications model proposed by the Secretariat in Annex 2


Major discussion point

Capacity Building and International Cooperation


Topics

Capacity development | Cybersecurity


Agreed with

– Cameroon
– Viet Nam
– Ghana
– Ukraine
– Costa Rica
– Czechia

Agreed on

Support for capacity building programs for developing countries


Support for biannual ping tests and mock simulations

Explanation

Cote d’Ivoire believed that biannual ping tests and exercises and mock simulations are key for smooth operations of the POC directory and should be fine-tuned. They also supported the communications model proposed by the Secretariat.


Evidence

Referenced Annex 2 of the draft report containing the Secretariat’s communications model


Major discussion point

Confidence Building Measures and Point of Contact Directory


Topics

Cybersecurity | Capacity development


V

Viet Nam

Speech speed

140 words per minute

Speech length

535 words

Speech time

228 seconds

Support for global ICT cooperation portal development

Explanation

Vietnam stressed the pressing need to put capacity-building initiatives into operation, even as pilot programs, to address growing needs of developing countries. They emphasized not delaying action until a fully completed framework is in place.


Evidence

Proposed amendments to paragraphs 8 and 9 to be provided in writing


Major discussion point

Capacity Building and International Cooperation


Topics

Capacity development | Digital access


Agreed with

– Cameroon
– Cote d Ivoire
– Ghana
– Ukraine
– Costa Rica
– Czechia

Agreed on

Support for capacity building programs for developing countries


Need to reflect wide range of views while maintaining consensus foundation

Explanation

Vietnam argued that the final report should reflect all achievements and avoid overly detailed and divisive elements that risk undermining consensus. It should clearly outline areas of convergence while comprehensively reflecting the wide range of views expressed.


Evidence

Referenced their membership in the cross-regional group on application of international law in use of ICTs


Major discussion point

Report Structure and Balance


Topics

Legal and regulatory | Cybersecurity


C

Czechia

Speech speed

158 words per minute

Speech length

1041 words

Speech time

393 seconds

Support for action-oriented discussions in future mechanism

Explanation

Czechia emphasized the need for a practical, action-oriented, and inclusive future mechanism with high focus on capacity building and putting the existing normative framework into practice through international cooperation.


Evidence

Referenced the importance of involving private sector expertise while maintaining intergovernmental character


Major discussion point

Future Permanent Mechanism Structure and Mandate


Topics

Cybersecurity | Capacity development


Agreed with

– Cameroon
– Cote d Ivoire
– Viet Nam
– Ghana
– Ukraine
– Costa Rica

Agreed on

Support for capacity building programs for developing countries


P

Pakistan

Speech speed

118 words per minute

Speech length

357 words

Speech time

180 seconds

Emphasis on preserving consensus achievements in transition

Explanation

Pakistan argued that progress achieved in the OEWG should be preserved and must not be allowed to relapse. They emphasized that the only acceptable way forward is to continue future discussions on ICT security under UN auspices.


Evidence

Referenced the worsened geopolitical environment over the past five years impacting the ICT landscape


Major discussion point

Future Permanent Mechanism Structure and Mandate


Topics

Legal and regulatory | Cybersecurity


B

Brazil

Speech speed

133 words per minute

Speech length

574 words

Speech time

257 seconds

Request to strengthen references to GGE reports in overview section

Explanation

Brazil joined other delegations in asking to have reference to the GGE reports in paragraph 13, highlighting that these reports are part of the UN acquis and were endorsed by consensus General Assembly resolutions. They emphasized that future work should build upon what has already been achieved.


Evidence

Referenced paragraph 13 and noted GGE reports were endorsed by consensus General Assembly resolutions


Major discussion point

Report Structure and Balance


Topics

Legal and regulatory | Cybersecurity


Agreed with

– Kingdom of Netherlands
– United Kingdom
– Australia
– Italy

Agreed on

Need to reinstate use of force language in paragraph 40C


C

Cuba

Speech speed

98 words per minute

Speech length

247 words

Speech time

150 seconds

Importance of responsible attribution practices

Explanation

Cuba supported maintaining certain paragraphs on norms development but wanted to see deletion of references to international humanitarian law applicability to cyberspace, arguing this could lead to unacceptable interpretations seeking to legitimize cyberspace as another sphere of war.


Evidence

Referenced paragraphs P, Q, and R of section 34 on norms, and concerns about IHL references in paragraph 41


Major discussion point

Attribution and Accountability in Cyberspace


Topics

Legal and regulatory | Cybersecurity


Disagreed with

– Albania
– Islamic Republic of Iran
– Cameroon

Disagreed on

Attribution practices and accountability mechanisms


F

Finland

Speech speed

148 words per minute

Speech length

621 words

Speech time

251 seconds

Support for scenario-based discussions and capacity building on international law

Explanation

Speaking for Nordic countries, Finland emphasized that how international law applies in cyberspace will continue to be discussed in the future permanent mechanism with focus on addressing practical, concrete challenges. They supported scenario-based discussions and noted international law is relevant to all thematic discussions.


Evidence

Referenced the 80th anniversary of UN Charter signing and noted over half of UN member states have elaborated positions on international law application in cyberspace


Major discussion point

Application of International Law in Cyberspace


Topics

Legal and regulatory | Capacity development


Agreed with

– Kingdom of Netherlands
– United Kingdom
– Brazil
– Australia
– Italy

Agreed on

Need to reinstate use of force language in paragraph 40C


I

Italy

Speech speed

130 words per minute

Speech length

560 words

Speech time

257 seconds

Importance of maintaining intergovernmental character while involving private sector

Explanation

Italy noted that ICTs are increasingly being employed in ways that combine different non-conventional instruments of influence, including activities below the threshold of armed conflict. They emphasized the importance of involving private sector expertise while maintaining the intergovernmental character of the process.


Evidence

Referenced the need to address hybrid use of ICTs and the direct impact of emerging technologies on international security


Major discussion point

Future Permanent Mechanism Structure and Mandate


Topics

Cybersecurity | Economic


Importance of preserving UN framework as foundation

Explanation

Italy emphasized that the final report should be firmly anchored to the framework of responsible state behavior and should reflect progress made while reinforcing collective commitment to implement the UN Framework on Responsible State Behaviour in Cyberspace.


Evidence

Referenced the UN Framework of Responsible State Behavior and the considerable progress achieved in the OEWG


Major discussion point

Report Structure and Balance


Topics

Legal and regulatory | Cybersecurity


Agreed with

– Kingdom of Netherlands
– United Kingdom
– Brazil
– Australia

Agreed on

Need to reinstate use of force language in paragraph 40C


R

Russian Federation

Speech speed

135 words per minute

Speech length

1166 words

Speech time

516 seconds

Call for flexibility and compromise in final negotiations

Explanation

Russian Federation argued that the current version of the final report has unjustified distortion in favor of merely implementing existing voluntary norms, violating the mandate to formulate rules, norms and principles. They called for incorporating language on the importance of making voluntary rules legally binding.


Evidence

Referenced resolution 75-240 mandate and paragraphs 30B, 30C, 32, and 36, and proposed using ‘observation’ instead of ‘implementation’ for voluntary rules


Major discussion point

Report Structure and Balance


Topics

Legal and regulatory | Cybersecurity


Disagreed with

– United Kingdom
– Australia
– European Union
– Islamic Republic of Iran

Disagreed on

References to additional legally binding obligations


C

Chair

Speech speed

124 words per minute

Speech length

1838 words

Speech time

882 seconds

Need for flexibility and compromise rather than rigid adherence to national positions

Explanation

The Chair emphasized that if everyone only expresses their preferences while requesting deletion of others’ positions, convergence will not be achieved. He appealed for expressions of flexibility where delegations accept that others with different viewpoints also need their positions reflected.


Evidence

Observed the dynamic of delegations expressing strong preferences for their positions while objecting to proposals that are not aligned with their national positions


Major discussion point

Report Structure and Balance


Topics

Legal and regulatory | Cybersecurity


Focus on essential points and bridging proposals in final negotiations

Explanation

The Chair urged delegations to focus on essential points in their statements, communicating what they can live with, what compromises could be made, and any bridging proposals they might have. He emphasized the need to avoid repetition and lengthy statements.


Evidence

Noted that delegations have been speaking for fairly long periods and some interventions were repetitive


Major discussion point

Future Permanent Mechanism Structure and Mandate


Topics

Legal and regulatory | Cybersecurity


Importance of preserving consensus achievements while balancing different viewpoints

Explanation

The Chair stressed that the final report should be based on consensus agreements and preserve the normative framework already achieved. He noted the need to balance reflecting consensus achievements with accommodating the wide range of views expressed during discussions.


Evidence

Referenced the need to add GGE reports and remove references to chair summary as it was explicitly not a consensus agreement


Major discussion point

Report Structure and Balance


Topics

Legal and regulatory | Cybersecurity


I

Israel

Speech speed

133 words per minute

Speech length

782 words

Speech time

352 seconds

Support for replacing ‘exclusively peaceful purposes’ with UN Charter compliance language

Explanation

Israel supported comments from EU, US, Australia and others to omit ‘exclusively peaceful purposes’ language from paragraph 15. In the spirit of compromise, they suggested replacing it with ‘for purposes exclusively in line with the principle of the UN Charter’ or supporting Australia’s proposed language.


Evidence

Referenced support from EU, US, Australia and others, and offered specific alternative language


Major discussion point

Threats to ICT Security and Infrastructure


Topics

Legal and regulatory | Cybersecurity


Agreed with

– Kingdom of Netherlands
– Republic of Korea
– Germany
– United Kingdom
– Ireland
– Czechia

Agreed on

Opposition to ‘exclusively peaceful purposes’ language in paragraph 15


Disagreed with

– China
– Pakistan
– Kingdom of Netherlands
– Republic of Korea
– Australia
– Ukraine
– Czechia

Disagreed on

Use of ‘exclusively peaceful purposes’ language in paragraph 15


Need to address terrorist threats equally with criminal activities

Explanation

Israel argued that terrorist groups pose an equal if not greater risk to global peace and security compared to criminal activities. They suggested adding identical language about terrorist threats impacting international peace and security, similar to the language used for criminal activities.


Evidence

Referenced the new language added at the end of paragraph 16 about criminal activities impacting international peace and security


Major discussion point

Threats to ICT Security and Infrastructure


Topics

Cybersecurity | Violent extremism


Concerns about overemphasis on risks of emerging technologies

Explanation

Israel argued that references to emerging technologies like AI and quantum computing are overly detailed and overemphasize risks rather than opportunities. They suggested these sections should be shortened and recalibrated to reflect the promises these technologies may hold.


Evidence

Noted that the current text gives incorrect impression that these issues have been thoroughly discussed


Major discussion point

Threats to ICT Security and Infrastructure


Topics

Cybersecurity | Economic


Need to explicitly reference non-state actors in norm discussions

Explanation

Israel suggested adding ‘including by non-state actors’ to paragraph 34C after ‘internationally wrongful acts using ICTs’. They argued this reflects the reality that often non-state actors conduct malicious ICT activities from one state’s territory against third parties.


Evidence

Referenced that the Zero Draft included explicit reference to non-state actors and this is consistent with other paragraphs that explicitly reference non-state actors


Major discussion point

Implementation of Existing Norms vs Development of New Norms


Topics

Cybersecurity | Legal and regulatory


Support for flexible information sharing with appropriate safeguards

Explanation

Israel supported information sharing between public and private sectors and between states, but acknowledged challenges states may face due to domestic law or lack of technical capacity. They suggested adding ‘as deemed appropriate’ to paragraph 34J to reflect these challenges.


Evidence

Referenced challenges ranging from domestic law to lack of technical capacity


Major discussion point

Confidence Building Measures and Point of Contact Directory


Topics

Cybersecurity | Legal and regulatory


Agreements

Agreement points

Opposition to ‘exclusively peaceful purposes’ language in paragraph 15

Speakers

– Kingdom of Netherlands
– Republic of Korea
– Israel
– Germany
– United Kingdom
– Ireland
– Czechia

Arguments

Opposition to “exclusively peaceful purposes” language in paragraph 15


Need for clearer language on international humanitarian law application


Support for replacing ‘exclusively peaceful purposes’ with UN Charter compliance language


Concerns about document giving undue weight to non-consensus proposals


Support for voluntary checklist of practical actions for norm implementation


Concerns about malicious ICT activities targeting healthcare and maritime sectors


Summary

Multiple speakers from different regions agreed that the ‘exclusively peaceful purposes’ language in paragraph 15 should be deleted or replaced with language referring to compliance with international law or UN Charter principles, arguing this language was problematic and not based on consensus


Topics

Legal and regulatory | Cybersecurity


Focus on implementing existing 11 norms rather than developing new ones

Speakers

– Republic of Korea
– Kingdom of Netherlands
– United Kingdom
– Ukraine
– Germany
– Australia
– European Union
– Fiji

Arguments

Focus should be on implementing existing 11 norms rather than developing new ones


Opposition to paragraphs 34R and 36 on developing new norms


Opposition to references to new legally binding obligations


Premature to discuss new norms without proper consensus


Concerns about document giving undue weight to non-consensus proposals


Request for inclusion of state responsibility and human rights law references


Need to reflect progress made on IHL through ICRC resolution


Opposition to prejudging future mechanism discussions on binding instruments


Summary

A significant number of speakers agreed that the priority should be on implementing the existing 11 voluntary non-binding norms rather than developing new ones, with many calling for deletion of paragraphs 34R and 36 that would mandate development of new norms


Topics

Cybersecurity | Legal and regulatory


Support for dedicated paragraph on ransomware attacks

Speakers

– Republic of Korea
– Malaysia
– Kingdom of Netherlands
– Germany
– United Kingdom
– Costa Rica
– Ireland
– Fiji

Arguments

Support for dedicated paragraph on ransomware attacks targeting critical infrastructure


Emphasis on protecting critical infrastructure and critical information infrastructure


Opposition to “exclusively peaceful purposes” language in paragraph 15


Concerns about document giving undue weight to non-consensus proposals


Support for voluntary checklist of practical actions for norm implementation


Need for inclusive and transparent future mechanism


Concerns about malicious ICT activities targeting healthcare and maritime sectors


Opposition to prejudging future mechanism discussions on binding instruments


Summary

Multiple speakers supported having a dedicated paragraph specifically addressing ransomware attacks, recognizing it as a significant and expanding threat that warrants special attention in the final report


Topics

Cybersecurity | Infrastructure


Need to reinstate use of force language in paragraph 40C

Speakers

– Kingdom of Netherlands
– United Kingdom
– Brazil
– Australia
– Italy

Arguments

Support for reinstating use of force language in paragraph 40C


Opposition to references to new legally binding obligations


Request to strengthen references to GGE reports in overview section


Support for scenario-based discussions and capacity building on international law


Importance of preserving UN framework as foundation


Summary

Several speakers regretted the deletion of language on use of force from paragraph 40C and called for its reinstatement, arguing it represented concrete progress and was widely reflected in national and regional positions


Topics

Legal and regulatory | Cybersecurity


Support for capacity building programs for developing countries

Speakers

– Cameroon
– Cote d Ivoire
– Viet Nam
– Ghana
– Ukraine
– Costa Rica
– Czechia

Arguments

Emphasis on capacity building for least developed countries


Need for targeted capacity building for developing countries


Support for global ICT cooperation portal development


Need for technical assistance and training programs


Importance of women’s participation in cybersecurity discussions


Need for inclusive and transparent future mechanism


Support for action-oriented discussions in future mechanism


Summary

Multiple speakers, particularly from developing countries, emphasized the critical importance of capacity building programs and technical assistance for developing nations to enhance their cybersecurity resilience and meaningful participation in the process


Topics

Capacity development | Cybersecurity


Similar viewpoints

These speakers generally supported maintaining references to peaceful purposes, developing new norms alongside existing ones, and ensuring balanced representation of different approaches to international law including potential legally binding instruments

Speakers

– China
– Pakistan
– Islamic Republic of Iran
– Russian Federation
– Cuba

Arguments

Support for maintaining “exclusively peaceful purposes” language


Emphasis on preserving consensus achievements in transition


Support for retaining paragraphs on new norm development


Call for flexibility and compromise in final negotiations


Importance of responsible attribution practices


Topics

Legal and regulatory | Cybersecurity


These Western/European speakers consistently emphasized the need to focus on implementing existing consensus frameworks, reflect progress made on international humanitarian law, and avoid giving undue weight to proposals that lack broad consensus

Speakers

– European Union
– Kingdom of Netherlands
– United Kingdom
– Germany
– Australia

Arguments

Need to reflect progress made on IHL through ICRC resolution


Opposition to paragraphs 34R and 36 on developing new norms


Opposition to references to new legally binding obligations


Concerns about document giving undue weight to non-consensus proposals


Request for inclusion of state responsibility and human rights law references


Topics

Legal and regulatory | Human rights | Cybersecurity


These speakers emphasized the importance of legal capacity building and scenario-based training before considering new binding instruments, and supported strengthening references to international humanitarian law and human rights

Speakers

– Fiji
– Australia
– Finland
– Ghana

Arguments

Opposition to prejudging future mechanism discussions on binding instruments


Request for inclusion of state responsibility and human rights law references


Support for scenario-based discussions and capacity building on international law


Need for technical assistance and training programs


Topics

Legal and regulatory | Capacity development


Unexpected consensus

Support for POC directory with concerns about expansion

Speakers

– European Union
– Cote d Ivoire
– Fiji

Arguments

Support for operationalizing POC directory with proper safeguards


Support for biannual ping tests and mock simulations


Caution against expanding directory before addressing existing challenges


Explanation

Despite different regional perspectives, there was unexpected consensus that the POC directory should be maintained and improved, but with caution about expansion until existing challenges are addressed – showing pragmatic agreement across different blocs


Topics

Cybersecurity | Capacity development


Importance of women’s participation in cybersecurity

Speakers

– Ukraine
– Albania
– Costa Rica

Arguments

Importance of women’s participation in cybersecurity discussions


Concerns about state-sponsored cyber attacks on democratic institutions


Need for inclusive and transparent future mechanism


Explanation

Speakers from different regions and political alignments unexpectedly converged on emphasizing the importance of women’s meaningful participation in cybersecurity discussions, suggesting this has become a broadly accepted principle


Topics

Gender rights online | Human rights | Cybersecurity


Overall assessment

Summary

The discussion revealed clear regional and ideological divisions, with Western/European countries generally favoring implementation of existing frameworks and opposing new norm development, while some developing countries and non-Western states supported balanced approaches including new norm development. However, there was broad consensus on practical issues like ransomware threats, capacity building needs, and the importance of the POC directory.


Consensus level

Moderate consensus exists on technical and practical cybersecurity issues, but significant divisions remain on fundamental questions about the balance between existing and new norms, the role of international law, and the structure of future mechanisms. The Chair’s appeal for flexibility suggests these divisions may be bridgeable through compromise, but will require significant diplomatic effort to achieve consensus on the final report.


Differences

Different viewpoints

Use of ‘exclusively peaceful purposes’ language in paragraph 15

Speakers

– China
– Pakistan
– Kingdom of Netherlands
– Republic of Korea
– Australia
– Israel
– Ukraine
– Czechia

Arguments

Support for maintaining ‘exclusively peaceful purposes’ language


Opposition to ‘exclusively peaceful purposes’ language in paragraph 15


Support for replacing ‘exclusively peaceful purposes’ with UN Charter compliance language


Summary

China and Pakistan strongly support maintaining the ‘exclusively peaceful purposes’ language, arguing it shows foresightedness and firm commitment to peaceful ICT use. However, multiple Western countries (Netherlands, Republic of Korea, Australia, Israel, Ukraine, Czechia) oppose this language, calling it problematic, ambiguous, and not based on consensus agreements. They propose alternative language or deletion.


Topics

Legal and regulatory | Cybersecurity


Development of new norms versus implementation of existing 11 norms

Speakers

– Republic of Korea
– Kingdom of Netherlands
– United Kingdom
– Ukraine
– Ireland
– Islamic Republic of Iran
– China
– Russian Federation

Arguments

Focus should be on implementing existing 11 norms rather than developing new ones


Opposition to paragraphs 34R and 36 on developing new norms


Support for retaining paragraphs on new norm development


Need for balance between implementing existing norms and developing new ones


Summary

Western countries (Republic of Korea, Netherlands, UK, Ukraine, Ireland) strongly oppose developing new norms, arguing focus should be on implementing existing 11 norms and that new proposals lack consensus. Iran, China, and Russia support retaining language on new norm development, with Iran arguing removal would undermine balance and Russia calling for legally binding status for norms.


Topics

Cybersecurity | Legal and regulatory


References to international humanitarian law (IHL) in cyberspace

Speakers

– European Union
– Finland
– Republic of Korea
– Kingdom of Netherlands
– Cuba
– Islamic Republic of Iran

Arguments

Need for clearer language on international humanitarian law application


Need to reflect progress made on IHL through ICRC resolution


Importance of responsible attribution practices


Summary

EU, Finland, Republic of Korea, and Netherlands strongly support including clear references to IHL applicability in cyberspace and incorporating language from the ICRC resolution. Cuba and Iran oppose IHL references, with Cuba arguing this could legitimize cyberspace as ‘another sphere of war’ and Iran wanting deletion of IHL references.


Topics

Legal and regulatory | Human rights


References to additional legally binding obligations

Speakers

– United Kingdom
– Australia
– European Union
– Islamic Republic of Iran
– Russian Federation

Arguments

Opposition to references to new legally binding obligations


Concerns about balanced reflection of different approaches to international law


Call for flexibility and compromise in final negotiations


Summary

UK, Australia, and EU strongly oppose references to new legally binding obligations, arguing they conflate existing law with non-consensual proposals and are supported by only five states. Iran and Russia support including references to additional binding obligations, with Iran arguing the current text lacks balance and Russia calling for legally binding status for voluntary norms.


Topics

Legal and regulatory | Cybersecurity


Attribution practices and accountability mechanisms

Speakers

– Albania
– Islamic Republic of Iran
– Cameroon
– Cuba

Arguments

Concerns about state-sponsored cyber attacks on democratic institutions


Concerns about unsubstantiated attribution claims


Support for accountability mechanisms for egregious cyber attacks


Importance of responsible attribution practices


Summary

Albania strongly condemned state-sponsored attacks and called for accountability mechanisms, specifically citing Iranian attacks. Iran categorically rejected these accusations, arguing attribution is challenging and unsubstantiated claims violate responsible behavior principles. Cameroon supported accountability mechanisms for egregious acts, while Cuba emphasized responsible attribution practices.


Topics

Cybersecurity | Legal and regulatory


Unexpected differences

Chair summary references from 2021 OEWG report

Speakers

– Kingdom of Netherlands
– United Kingdom
– Germany
– Islamic Republic of Iran

Arguments

Opposition to paragraphs 34R and 36 on developing new norms


Support for retaining paragraphs on new norm development


Explanation

An unexpected technical disagreement emerged over whether to reference the 2021 chair summary, with Western countries arguing it’s not a consensus document while Iran pointed out it was referenced seven times in the third annual progress report adopted by consensus.


Topics

Legal and regulatory | Cybersecurity


Voluntary checklist adoption timing

Speakers

– United Kingdom
– Islamic Republic of Iran
– Russian Federation

Arguments

Support for voluntary checklist of practical actions for norm implementation


Support for retaining paragraphs on new norm development


Call for flexibility and compromise in final negotiations


Explanation

Unexpected disagreement over whether the voluntary checklist should be adopted now or deferred to the future mechanism, with Iran and Russia arguing it hasn’t been properly discussed while UK supports its adoption as valuable output.


Topics

Cybersecurity | Capacity development


Overall assessment

Summary

The discussion reveals fundamental disagreements between Western countries and countries like China, Iran, and Russia on key issues including peaceful use language, new norm development, IHL applicability, and legally binding obligations. There are also specific bilateral tensions around attribution practices.


Disagreement level

High level of disagreement with significant implications for consensus-building. The disagreements reflect deeper geopolitical divisions and different approaches to international law and cybersecurity governance. The Chair’s appeal for flexibility suggests these disagreements pose serious challenges to achieving consensus on the final report.


Partial agreements

Partial agreements

Similar viewpoints

These speakers generally supported maintaining references to peaceful purposes, developing new norms alongside existing ones, and ensuring balanced representation of different approaches to international law including potential legally binding instruments

Speakers

– China
– Pakistan
– Islamic Republic of Iran
– Russian Federation
– Cuba

Arguments

Support for maintaining “exclusively peaceful purposes” language


Emphasis on preserving consensus achievements in transition


Support for retaining paragraphs on new norm development


Call for flexibility and compromise in final negotiations


Importance of responsible attribution practices


Topics

Legal and regulatory | Cybersecurity


These Western/European speakers consistently emphasized the need to focus on implementing existing consensus frameworks, reflect progress made on international humanitarian law, and avoid giving undue weight to proposals that lack broad consensus

Speakers

– European Union
– Kingdom of Netherlands
– United Kingdom
– Germany
– Australia

Arguments

Need to reflect progress made on IHL through ICRC resolution


Opposition to paragraphs 34R and 36 on developing new norms


Opposition to references to new legally binding obligations


Concerns about document giving undue weight to non-consensus proposals


Request for inclusion of state responsibility and human rights law references


Topics

Legal and regulatory | Human rights | Cybersecurity


These speakers emphasized the importance of legal capacity building and scenario-based training before considering new binding instruments, and supported strengthening references to international humanitarian law and human rights

Speakers

– Fiji
– Australia
– Finland
– Ghana

Arguments

Opposition to prejudging future mechanism discussions on binding instruments


Request for inclusion of state responsibility and human rights law references


Support for scenario-based discussions and capacity building on international law


Need for technical assistance and training programs


Topics

Legal and regulatory | Capacity development


Takeaways

Key takeaways

Strong consensus on need to focus on implementing existing 11 voluntary norms rather than developing new ones, with many delegations opposing paragraphs 34R and 36 on new norm development


Significant support for dedicated paragraph on ransomware attacks targeting critical infrastructure, reflecting growing threat landscape


Major disagreement on ‘exclusively peaceful purposes’ language in paragraph 15, with some supporting deletion and others (like China) strongly supporting retention


Widespread call for better balance in report between consensus achievements and non-consensus proposals, with concerns about giving undue weight to minority positions


Strong support for reinstating use of force language in paragraph 40C and including more substantive content on international humanitarian law application


Emphasis on capacity building for developing countries and need for smooth transition to future permanent mechanism


Chair’s warning that current approach of demanding deletions of opposing views while preserving own positions will not lead to convergence


Resolutions and action items

Chair invited all delegations to reception at Singapore Mission at 6:15 PM for informal consultations


Tomorrow’s session will expand discussion to include sections E and F in addition to A, B, C, and D


Delegations requested to provide written proposals and amendments to Chair’s office


Chair urged delegations to focus on essential points, bridging proposals, and compromise solutions in future statements


Multiple delegations committed to sharing detailed written recommendations on specific paragraph edits


Unresolved issues

Fundamental disagreement on whether to retain ‘exclusively peaceful purposes’ language in paragraph 15


Dispute over inclusion of new norm development paragraphs (34R and 36) versus focus on existing norm implementation


Disagreement on references to chair summary from 2021 OEWG report as non-consensus document


Unresolved balance between reflecting consensus achievements versus accommodating diverse viewpoints on international law


Ongoing debate over inclusion of references to new legally binding obligations in international law section


Dispute over voluntary checklist adoption (paragraphs 34L and 37) with some delegations having principled objections


Disagreement on attribution language and accountability mechanisms for cyber attacks


Unresolved structure and mandate details for future permanent mechanism


Suggested compromises

Australia’s proposal to replace ‘exclusively peaceful purposes’ with ‘in compliance with international law’ in paragraph 15


Multiple delegations suggesting merger of paragraphs 20 and 29 on technology vulnerabilities


UK proposal to move paragraph 34N consensus language to chapeau of paragraph 34


Suggestion to create separate paragraph for ransomware while maintaining other malicious software references


Proposal to split paragraph 41 into subparagraphs grouping references by origin and nature


Netherlands suggestion to add GGE reports reference in paragraph 3 for better foundation


Brazil’s proposal for additional subparagraph under 40 based on ICRC humanitarian resolution


Various delegations suggesting deletion of duplicative paragraphs (34O-P merger, 34Q-R deletion)


Chair’s appeal for flexibility where delegations accept that opposing viewpoints also need reflection in final document


Thought provoking comments

Chair’s opening guidance: ‘I think that is the spirit of the discussions, that we are looking for solutions, not necessarily in the mode of restating and reiterating your preferred positions. So thank you very much for your understanding.’

Speaker

Chair


Reason

This comment was insightful because it directly addressed the fundamental challenge of multilateral negotiations – the tendency to simply restate positions rather than seek compromise. It set a constructive tone by explicitly calling for bridging proposals and solutions.


Impact

This guidance influenced the entire discussion flow by establishing expectations for constructive engagement. Many subsequent speakers referenced this call for flexibility, and it created a framework against which participants could measure their contributions.


Republic of Korea’s position on norms: ‘What’s needed now is not more norms, but rather a focus on how to implement and operationalize the ones we already have.’

Speaker

Republic of Korea


Reason

This comment crystallized a key philosophical divide in the discussion between those wanting to develop new norms versus those prioritizing implementation of existing frameworks. It challenged the assumption that more rules necessarily lead to better outcomes.


Impact

This perspective became a recurring theme throughout the discussion, with multiple delegations (UK, Netherlands, Germany, Australia) echoing this implementation-first approach. It helped frame the debate around paragraphs 34R and 36, leading to widespread calls for their deletion.


European Union’s warning: ‘We should not allow this report to lose the progress we made on the UN framework… we actually are even at risk losing our work on the framework altogether, with Russia wanting to just observe it rather than express its commitment to it.’

Speaker

European Union


Reason

This comment was particularly thought-provoking because it highlighted the fragility of existing consensus and the risk of regression. It reframed the discussion from one about adding new elements to one about preserving hard-won agreements.


Impact

This warning shifted the tone of the discussion toward preservation of existing achievements. It influenced subsequent speakers to emphasize the importance of maintaining the UN framework and led to increased resistance to proposals that might undermine established consensus.


Chair’s closing reflection: ‘But what you need to keep in mind, as we reflect on the day’s work, is that if we put together everyone’s preferences, then that is not going to bring us to convergence. I think we will need some expressions of flexibility, and that will mean that everyone, accepting the fact that other delegations who have a different point of view also need to have their points of view reflected.’

Speaker

Chair


Reason

This meta-commentary on the negotiation process itself was deeply insightful because it diagnosed the core challenge: the mathematical impossibility of satisfying all preferences simultaneously. It called for a fundamental shift in approach from position-taking to compromise-seeking.


Impact

This comment served as a reality check that reframed the entire negotiation dynamic. It challenged delegates to move beyond their comfort zones and consider what compromises they could accept, setting the stage for more constructive engagement in subsequent sessions.


Albania’s specific attribution example: ‘A notable escalation occurred in Albania in July 2022 when a destructive cyber attack, assessed to have originated from Iranian state-linked actors, severely distributed a wide range of government digital services… The most recent attack happened on June 20, 2025 when the IT systems of the municipality of our capital city were breached.’

Speaker

Albania


Reason

This comment was significant because it moved the discussion from abstract policy debates to concrete real-world consequences of cyber attacks. It personalized the stakes and demonstrated the urgent need for effective frameworks.


Impact

This specific example prompted Iran to respond with a detailed rebuttal, highlighting the contentious nature of attribution in cyberspace. It demonstrated how attribution disputes can derail constructive dialogue and reinforced arguments for focusing on implementation rather than new norms.


Russian Federation’s semantic challenge: ‘In my language, observe is to adhere to, to abide by, or to comply with, and this presupposes a high level of obligation. So far as my language – my knowledge of English allows me to understand English, these are also clear synonyms to the verb observe.’

Speaker

Russian Federation


Reason

This linguistic intervention was thought-provoking because it revealed how semantic differences can mask deeper philosophical disagreements about the nature of international commitments. It showed how language choices carry significant political implications.


Impact

This comment exposed the underlying tension between voluntary and binding obligations, influencing how other delegations approached discussions about implementation versus observation of norms. It highlighted the importance of precise language in international agreements.


Overall assessment

These key comments fundamentally shaped the discussion by establishing three critical dynamics: (1) the Chair’s interventions created a framework for constructive negotiation that emphasized compromise over position-taking; (2) the substantive debate crystallized around implementation of existing frameworks versus development of new norms, with most delegations favoring the former; and (3) specific examples and semantic challenges revealed the practical difficulties of achieving consensus in a politically charged environment. The discussion evolved from initial position statements toward a more nuanced understanding of the trade-offs required for consensus, though significant divisions remained. The Chair’s process observations were particularly influential in encouraging delegates to think beyond their preferred positions toward what might be collectively acceptable.


Follow-up questions

How to implement and operationalize the existing 11 voluntary non-binding norms of responsible state behavior

Speaker

Republic of Korea


Explanation

Korea emphasized that what’s needed now is not more norms, but rather a focus on how to implement and operationalize the ones already established


How to better understand the associated risks of new and emerging technologies, including artificial intelligence

Speaker

Malaysia


Explanation

Malaysia welcomed discussion on AI and emphasized the need to better understand the risks associated with emerging technologies


How to enhance dialogue on ICT security between different sectors at the national level, including the technical, diplomatic and legal sector

Speaker

Malaysia


Explanation

Malaysia recognized the importance of cross-sectoral dialogue for comprehensive ICT security approaches


How norms and international law relates to ransomware, what cyber capacity building needs and tools are there or need to be developed to better address this threat

Speaker

Germany


Explanation

Germany suggested ransomware as a possible example for future cross-cutting, action-oriented discussions examining multiple aspects of the threat


How to establish effective accountability mechanisms for cyber attacks directed at democratic systems and civilian infrastructure

Speaker

Albania


Explanation

Albania called for the development of frameworks that ensure appropriate consequences for those responsible for malicious cyber operations


How to enhance common understanding amongst all states on the opportunities and risks of new and emerging technologies such as artificial intelligence, 5G and quantum computing

Speaker

Fiji


Explanation

Fiji emphasized the urgent need to develop shared understanding of emerging technologies across all member states


How to encourage more significant participation in the POC directory through targeted capacity-building modalities

Speaker

Cote d’Ivoire


Explanation

Cote d’Ivoire highlighted the need to explore means of increasing participation in the global directory for points of contact


How to ensure universal accession to the POC directory

Speaker

Cote d’Ivoire


Explanation

There is a need to specify strategies for achieving universal participation in the points of contact directory


How to address the responsibilities and obligations of the private sector and platforms with extraterritorial impact in the ICT environment

Speaker

Islamic Republic of Iran


Explanation

Iran emphasized the current lack of clarity regarding private sector responsibilities and the need for in-depth discussions on their obligations


How to address practical, concrete challenges in the application of international law in cyberspace

Speaker

Finland (on behalf of Nordic countries)


Explanation

The Nordic countries emphasized that future mechanism discussions should focus on addressing practical challenges rather than theoretical debates


How to develop a common understanding on how international law applies in the use of ICTs through capacity building initiatives

Speaker

Ghana


Explanation

Ghana supported capacity building efforts including workshops, conferences and scenario-based discussions to build shared understanding


How to develop universal templates for data exchange through the UN’s Global Intergovernmental Register for Contact Points

Speaker

Russian Federation


Explanation

Russia proposed focusing on the development of universal templates for data exchange rather than assistance delivery templates


Disclaimer: This is not an official session record. DiploAI generates these resources from audiovisual recordings, and they are presented as-is, including potential errors. Due to logistical challenges, such as discrepancies in audio/video or transcripts, names may be misspelled. We strive for accuracy to the best of our ability.

Opening of the session

Session at a glance

Summary

This transcript captures the opening session of the 11th and final substantive meeting of the UN Open-Ended Working Group (OEWG) on Security of and in the Use of ICTs, chaired by Ambassador Gafoor. The session began with a video message from UN Under-Secretary-General Izumi Nakamitsu, who praised the working group’s achievements over five years, including establishing a global intergovernmental directory with 115+ states, eight global confidence-building measures, and common understandings on ICT security threats. She emphasized the critical importance of finalizing the future permanent mechanism to ensure seamless transition from the current OEWG.


Chair Gafoor reflected on the working group’s progress since 2021, highlighting three consensus annual progress reports achieved despite challenging international circumstances. He outlined key accomplishments including reinforcing the normative framework for responsible state behavior in cyberspace, raising ICT security awareness, widening participation especially among developing countries, and building confidence among member states. The chair stressed that success requires incremental progress and flexibility from all delegations.


The main discussion focused on sections A (Overview) and B (Existing and Potential Threats) of the draft final report. Multiple regional groups and individual countries provided detailed feedback on the revised draft. The European Union emphasized preserving the UN framework for responsible state behavior and avoiding language that could weaken existing commitments. The African Group highlighted threats particularly relevant to African states, including attacks on critical infrastructure, supply chains, and misinformation campaigns targeting governance during political transitions.


Several delegations raised concerns about specific language in the threat section, particularly regarding “exclusively peaceful purposes” of ICTs and the relationship between criminal cyber activities and international peace and security. Countries like the United States, Canada, and Australia opposed the “exclusively peaceful purposes” language, arguing it contradicts the reality that ICTs are already used in armed conflicts and should be regulated by international humanitarian law. A like-minded group led by Nicaragua advocated for legally binding agreements and expressed concerns about stakeholder participation modalities in the future permanent mechanism.


The session demonstrated both convergence and divergence among member states, with broad agreement on the need for consensus while revealing substantive disagreements on key issues that will require intensive negotiations throughout the week to achieve the seamless transition to a permanent mechanism.


Keypoints

## Major Discussion Points:


– **Transition to Future Permanent Mechanism**: The primary focus is finalizing the 11th and final session of the Open-Ended Working Group (OEWG) and ensuring a seamless transition to a future permanent mechanism for ICT security discussions, with emphasis on reaching consensus on the final report by the end of the week.


– **ICT Threat Landscape Assessment**: Extensive discussion of evolving cyber threats including ransomware attacks, critical infrastructure vulnerabilities, commercially available intrusion capabilities, emerging technologies (AI, quantum computing), cryptocurrency theft, and threats to undersea cables and cross-border infrastructure.


– **Framework for Responsible State Behavior**: Debate over maintaining and strengthening the existing UN framework of norms, rules, and principles for responsible state behavior in cyberspace, with some delegations emphasizing implementation over creating new obligations, while others seek additional legally binding agreements.


– **Stakeholder Participation and Institutional Design**: Disagreement over modalities for non-governmental stakeholder participation in the future mechanism, with some supporting expanded inclusion and others insisting on maintaining the intergovernmental nature of the process.


– **Capacity Building and Regional Cooperation**: Strong emphasis on capacity building as a foundational pillar, particularly for developing countries, and recognition of the important role of regional organizations in implementing cybersecurity frameworks and fostering cooperation.


## Overall Purpose:


The discussion aims to finalize the OEWG’s four-year mandate by adopting a consensus final report that consolidates achievements in international cybersecurity cooperation and establishes the framework for a future permanent mechanism to continue this work under UN auspices.


## Overall Tone:


The tone began very positively and constructively, with the Chair commending delegations for focused, specific interventions rather than general statements. Speakers expressed appreciation for the Chair’s leadership and demonstrated commitment to reaching consensus. However, some tension emerged with the like-minded group statement highlighting significant concerns about various aspects of the draft report, though even this maintained a constructive commitment to finding consensus. The Chair emphasized the collaborative nature of the process and the need for all delegations to feel ownership of the final outcome.


Speakers

**Speakers from the provided list:**


– Chair – Ambassador Gafoor, Chair of the Open-Ended Working Group on Security of and in the Use of ICTs


– Izumi Nakamitsu – Undersecretary General and High Representative for Disarmament Affairs


– European Union – Speaking on behalf of the European Union and its member states, as well as candidate countries and aligned states (37 states total, representing 20% of UN membership)


– Nigeria – Speaking on behalf of the African Group


– Fiji – Speaking on behalf of the Pacific Islands Forum


– Islamic Republic of Iran –


– Russian Federation –


– Mauritius –


– Canada –


– United States –


– Indonesia –


– El Salvador –


– Qatar –


– Egypt – Aligning with the African Group statement


– Ghana – Aligning with the African Group statement, also speaking in national capacity


– Singapore –


– Republic of Moldova – Aligning with the European Union statement


– Malawi – Aligning with the African Group statement


– France –


– South Africa – Aligning with the African Group statement


– Thailand –


– Japan –


– Turkey –


– Cuba – Aligning with the like-minded group statement


– Croatia – Aligning with the European Union statement


– Switzerland –


– Colombia –


– Australia – Aligning with the Pacific Islands Forum statement


– Argentina –


– Rwanda – Aligning with the African Group statement


– Nicaragua – Speaking on behalf of a group of like-minded states including Belarus, Venezuela, Burkina Faso, Cuba, Eritrea, Iran, China, and Russia


**Additional speakers:**


None identified beyond those in the provided speakers names list.


Full session report

# Report: 11th Session of the UN Open-Ended Working Group on ICT Security


## Executive Summary


The 11th session of the UN Open-Ended Working Group (OEWG) on Security of and in the Use of ICTs convened under the chairmanship of Ambassador Gafoor to advance negotiations on the draft final report and discuss the framework for a future permanent mechanism. The session demonstrated broad consensus on preserving the UN Framework for Responsible State Behaviour in cyberspace while revealing persistent disagreements on key issues including the use of ICTs in armed conflict, stakeholder participation, and institutional design of future mechanisms.


## Opening Remarks and Procedural Matters


### UN Leadership Perspective


Under-Secretary-General Izumi Nakamitsu delivered a video message highlighting the OEWG’s achievements over its mandate, including the establishment of a global intergovernmental directory with over 115 participating states, development of eight global confidence-building measures, and creation of common understandings on ICT security threats. She emphasized the critical importance of finalizing the future permanent mechanism to ensure seamless transition from the current OEWG.


### Chair’s Framework


Ambassador Gafoor reflected on the working group’s progress since his election as Chair in June 2021, noting the achievement of three consensus annual progress reports. He outlined four key accomplishments: reinforcing the normative framework for responsible state behaviour in cyberspace, raising ICT security awareness globally, widening participation particularly among developing countries, and building confidence among member states through practical cooperation measures.


The Chair established expectations for constructive engagement, noting that while the distance to travel in negotiations was not large, it represented the most challenging part requiring flexibility from all delegations.


### Procedural Arrangements


The Chair announced the adoption of the provisional program of work and explained the fluid implementation approach based on the nature of discussions. He introduced time management measures, including the use of timers for interventions, and noted that technical issues with UN Web TV access had been resolved.


## Regional Group Positions


### European Union and Aligned States


The European Union, speaking on behalf of 37 states, emphasized preserving and building upon the UN Framework for Responsible State Behaviour in cyberspace. The EU stated: “We should not conclude on a report that makes us lose the work we have done so far. We should not conclude on a report that diminishes the value of the UN framework and prioritises new discussions on new norms and obligations over taking action and implementing those commitments we have made thus far.”


The EU advocated for dedicated attention to ransomware due to its severity and impact on international peace and security, particularly effects on healthcare systems and critical infrastructure. They also highlighted concerns about threats to cross-border critical infrastructure, including undersea cables and orbital communication networks.


### African Group


Nigeria, speaking for the African Group, emphasized growing threats to critical infrastructure in healthcare, energy, and financial sectors. The Group highlighted vulnerabilities relevant to African states, including supply chain attacks and misinformation campaigns targeting governance structures during political transitions.


Egypt called for more equitable representation of the global threat landscape, arguing that threat assessments should capture realities in all regions, not just developed nations.


### Pacific Islands Forum


Fiji, representing the Pacific Islands Forum, focused on capacity building as a foundational cross-cutting pillar enabling implementation across all framework areas. The Forum emphasized particular vulnerabilities of small island developing states to cyber threats and highlighted concerns about threats to undersea cables critical for island nations’ connectivity.


### Like-Minded Group


Nicaragua, speaking for like-minded states including Belarus, Venezuela, Burkina Faso, Cuba, Eritrea, Iran, China, and Russia, advocated for legally binding agreements as the most effective measure to counter challenges in the digital environment. This group raised concerns about stakeholder participation modalities, insisting on maintaining the intergovernmental nature of the process, and supported creating a dedicated thematic group on capacity building.


## Key Areas of Convergence


### Preservation of Existing Framework


Multiple speakers, including the European Union, France, Croatia, and Republic of Moldova, emphasized the need to preserve and build upon the existing UN Framework for Responsible State Behaviour in cyberspace as a foundational principle.


### Recognition of Evolving Threats


Delegations showed consensus on several key threat areas:


**Ransomware**: The European Union, Mauritius, Qatar, and Colombia recognized ransomware as a severe and growing threat requiring comprehensive treatment.


**Emerging Technologies**: Countries including Mauritius, Qatar, Indonesia, Rwanda, and El Salvador showed consensus on addressing risks from emerging technologies like artificial intelligence and quantum computing.


**Critical Infrastructure**: Multiple speakers highlighted concerns about attacks on critical infrastructure, particularly healthcare systems, energy networks, and financial services.


### Capacity Building


There was broad support across diverse political alignments for capacity building as a foundational pillar. Argentina, Mauritius, Indonesia, Fiji, and Rwanda emphasized capacity building as a cross-cutting enabler for cybersecurity.


### Gender Inclusion


Multiple speakers, including Mauritius, Republic of Moldova, Colombia, and Australia, supported promoting gender inclusion and ensuring meaningful participation of women in ICT-related decision-making processes.


## Major Areas of Disagreement


### Use of ICTs in Armed Conflict


The most significant disagreement centered on language regarding ICT use in armed conflict. The United States argued against “exclusively peaceful purposes” language, stating: “We cannot support the draft report’s reference to promoting the use of ICTs for ‘exclusively peaceful purposes’… states are already using ICTs in the context of armed conflict. It is all the more important, therefore, that states reaffirm their commitment to applying principles of international humanitarian law to their use of ICTs in armed conflict.”


This position was supported by Australia, Switzerland, and Canada, while Cuba and other like-minded states supported stronger peaceful use language.


### Stakeholder Participation


Western states, including Australia, Croatia, and Turkey, advocated for more inclusive stakeholder participation, citing the importance of stakeholder expertise. Conversely, the like-minded group insisted on maintaining current restrictive modalities to preserve the intergovernmental character of the process.


### Terminology and Scope


The like-minded group, through Iran and Russia, insisted on using “security of and in the use of ICTs” rather than “ICT security” throughout the text. Iran and other like-minded states also questioned including Group of Governmental Experts (GGE) reports as foundational documents while seeking removal of references to the 2021 chair’s summary.


## Specific Proposals and Amendments


### Threat Assessment Proposals


Iran suggested the UN Secretariat compile a non-exhaustive list of threats as proposed by states during OEWG deliberations to serve as reference for future mechanisms.


### Technical Issues


Several delegations proposed specific amendments:


France suggested language addressing commercially available ICT intrusion capabilities with appropriate safeguards and oversight.


Australia proposed alternative language for ICT use in armed conflict, suggesting states stress “the need to promote the responsible use of ICTs by states in accordance with international law.”


### Institutional Design


The like-minded group opposed the current thematic group structure and advocated for a separate norms group, while others supported the proposed three-group structure with a cross-cutting approach.


## Technical and Operational Discussions


### Specific Threats


**Supply Chain Security**: Ghana emphasized security by design throughout the ICT lifecycle.


**Commercial Intrusion Tools**: Australia and Iran raised concerns about proliferation of commercial cyber intrusion tools.


**Advanced Persistent Threats**: Thailand highlighted the importance of including APTs in threat assessments.


**Cryptocurrency Theft**: Mauritius and Japan advocated for including cryptocurrency theft in the international peace and security context.


### Regional Cooperation


Singapore emphasized enhanced Computer Emergency Response Team (CERT) cooperation and public-private partnerships. Switzerland highlighted the role of regional organizations in implementing the responsible state behaviour framework.


## Side Events and Additional Matters


Qatar announced a side event on “Securing Cyberspace: Building Partnerships for a Safer Digital Future” scheduled for the following day, with details to be circulated via the Secretariat.


## Conclusion


The 11th session revealed both the significant progress achieved by the OEWG and the challenges remaining in reaching consensus on contentious issues. While there was broad agreement on preserving the UN Framework and addressing evolving cyber threats, fundamental disagreements on the use of ICTs in armed conflict, stakeholder participation, and institutional design require continued negotiation.


The Chair’s emphasis on focusing on specific amendments rather than general statements, and the need for flexibility from all delegations, will be critical for achieving consensus on the final report and establishing the future permanent mechanism. The success of these negotiations will determine the framework for international cybersecurity cooperation within the UN system for years to come.


Session transcript

Chair: Good morning, Excellencies, Distinguished Delegates. The first meeting of the 11th and final substantive session of the Open-Ended Working Group on Security of and in the Use of ICTs established pursuant to General Assembly Resolution 75 slash 240 is now called to order. I extend a very warm welcome to all Delegations attending this meeting. and to those watching the meeting on UN Web TV. I’d like to now invite delegations to hear a video message from Ms. Izumi Nakamitsu, Undersecretary General and High Representative for Disarmament Affairs, to give us her message.


Izumi Nakamitsu: Mr. Chair, Distinguished Delegates, Dear Colleagues, I regret that I cannot address you in person, but I am grateful for the opportunity to deliver this video message. I thank you, Ambassador Gafoor, for your tremendous leadership of this process. We are all appreciative of the singular dedication you have shown over the last five years. From day one, this open-ended working group has been a demonstration of what is possible in multilateralism, not only progress but consensus. I have consistently commended this working group for proving its value over and over again. In doing so, I have highlighted its many achievements. A global intergovernmental directory with the participation of more than 115 states. Eight global confidence-building measures that enhance trust and predictability between states, reducing tensions and misunderstandings. Common understandings on the ICT security threat landscape, from critical infrastructure vulnerabilities to incidents involving malicious software. And a whole range of initiatives in the area of capacity building, including the convening of the first-ever Global Roundtable discussion. Achieving these outcomes would have been challenging in the best of circumstances, but we know the international security landscape has been anything but ideal. While conflicts rage and divisions deepen, this working group has managed to maintain a positive record of success. Throughout the life of this group, I have lamented that challenges to international peace and security arising from state use of ICTs are growing. My concern remains unabated. In particular, recent conflicts demonstrate the serious dangers posed to civilians by malicious ICT activity, particularly that targets infrastructure essential for public services. As the United Nations celebrates its 80th anniversary, we must assess the suitability of the organization. A critical part of this assessment will be answering the question, how will the organization respond to emerging dynamic challenges for which we do not have the luxury of time? Advances in technology are a case in point. Today’s cutting-edge technology is considered absolute just months later. On the other hand, inclusive deliberation among states takes time. But despite the difficulty of addressing these fast-moving issues, we know that states’ consistent, dedicated engagement makes a difference. ICT intergovernmental work on ICT security over more than two decades has proven just that. This brings me to the critical matter of the future permanent mechanism on ICT security, the final modalities of which will be considered. this week. I remarked in February that the groundwork has laid last year with agreement on the fundamentals of the mechanism, functions in scope, and decision-making. This is a strong starting point. But we know that delegations must still find consensus on several difficult issues, particularly stakeholder modalities and dedicated thematic working groups. I am keenly aware of ongoing divergences of views, but I am also confident that a balance can be struck. From my perspective, diverse stakeholders have much to contribute to any future process, and it is my sincere hope that modalities for their meaningful participation will be finalized. Regarding the thematic groups, having space for focused exchanges with a view to action-oriented recommendations is essential. Shaping the groups in a way that allows for a diversity of focused discussions is a task at hand. All that said, we must draw encouragement from the baseline understanding that states are firmly invested in a seamless transition from this OEWG to a single-track permanent mechanism. On that, there is no disagreement. The issue of ICT security is too important to allow any lag in consideration of it. I appeal to all delegations to continue in the spirit of constructive engagement, which has been a defining quality of this working group from the start. The OEWG’s past achievements must be met with shared commitment to the future. Rest assured that the Secretariat will be your dedicated partner and looks forward to working closely with delegations in the framework of a future mechanism. As we cross the finishing line of this mechanism, mechanism, let us ensure we are ready for the next race. I wish you great success in your negotiations in this week, and thank you very much for your attention.


Chair: I thank the High Representative for Disarmament Affairs for her statement. First Delegates, at this stage I would like to offer some remarks in my capacity as Chair of this process. And once again, I would like to warmly welcome all Delegations to this 11th and final substantive session of the OEWG. It is good to see so many familiar faces in this process. Some of you have been involved in this process for the last five years, some even prior to that, but also this process has regenerated itself by having so many new faces who have joined the process. I think over the years, we have built a community of practitioners who are deeply committed to continuing the exercise that we began not just five years ago, but I think decades ago. Ultimately, this is what diplomacy is truly about, building a community, building a base level of confidence and trust so that we can work together to find common ground and make progress in a manner that is mutually beneficial. I want to take a moment to step back and reflect on how far we have come. This Working Group was established by the General Assembly almost five years ago in December 2020. I was elected as Chair in June 2021. At the time, many Delegations were unsure about what this new open-ended Working Group could do or achieve. I want to take a moment to reflect on how far we have come. This Working Group was established by the General Assembly almost five years ago in December 2021. At the time, many Delegations were unsure about what this new open-ended Working Group could do or achieve. I want to take a moment to reflect on how far we have come. Since then, we have adopted three consensus annual progress reports, each building on the other, each taking a small step forward in an incremental manner. And we have done this even in the face of a very challenging and tense international security landscape and an increasingly tensed and polarized atmosphere here at the United Nations in New York. From the beginning of this process, I had emphasized the need to make concrete action-oriented progress in a step-by-step manner. That is what we must continue to do this week. In the past four years, we have made good progress and achieved some concrete outcomes. Under-Secretary-General Izumi Nakamitsu highlighted some of them. I would like to highlight what I regard to be some positive outcomes of this process. First, we have reinforced and mainstreamed the normative framework of norms, rules and principles of responsible state behavior in the field of ICTs. This framework was decades in the making, and this is a framework that has been reinforced as a result of this process. Make no mistake about that. Second, we have raised the level of awareness with regard to ICT security. And equally important, we have widened the circle of engagement and participation in this process. And it is particularly heartening to see that so many small countries and developing countries have now become actively engaged in this process, which previously was not always the case. This is an achievement that we must build on so that the process is not only open-ended and universal, but also inclusive with a sense of ownership felt by every single member of the United Nations. Thirdly, we have made out of this process an exercise in building confidence with each other. Many of you have said this again and again in this process, that the open-ended working group was itself a CBM. And if that is the case, we need to continue the CBM beyond this process into a future permanent mechanism so that the confidence building can continue, and so too the trust building among all countries. These are some intangible outcomes that are difficult to quantify, but the three positive outcomes that I have identified are nevertheless, in my view, important ones that require some serious reflection on the part of all UN members. In terms of specific outcomes, the open-ended working group took some concrete steps forward with regard to the POC directory. Undersecretary General Izumi Nakamitsu mentioned that. But the work is not done. We need to make it truly universal as a mechanism for countries to engage each other, build partnerships, and build confidence. We also adopted eight new global CBMs from ground zero, because prior to this process, there was no notion of a voluntary global CBM within the framework of the UN. So that is an outcome that is full of potential for the future. Thirdly, and again as Undersecretary General Nakamitsu mentioned, we convened the first ever global round table on ICT security capacity building, which was the first time that such a discussion was held here at the UN. Additionally, with regard to the various sections of the mandate, I think we have reached additional layers of understanding. We have reached common understanding with regard to some emerging issues. For example, we have identified a range of new ICT threats appearing in the rapidly evolving threat landscape and we have tried to capture them and record them in consensus UN documents for the first time. And our shared assessment of the evolving threat landscape provides the basis and foundation for continued collective discussion and collective action. And some of these threats include threats relating to ransomware, commercially available ICT intrusion capabilities, and new and emerging technologies such as AI and quantum computing, just to name a few. And of course, we have also agreed in principle to establish the Future Permanent Mechanism as a single-track universal process. We have agreed to establish this mechanism and we have some unfinished business that we need to address at this session. The good progress we have made over the past five years reflects the urgency that you have felt, the commitment that you have given to this process. Now it is true that there are many differences between delegations on the approach we should take, but it is also clear to me from the podium that there is an overwhelming sense of commitment to this process and that all delegations are united by their commitment to making progress and achieving concrete outcomes in a spirit of flexibility. That’s my sense. That’s what I hear when people talk to me. Looking back on all that we have achieved, I think there are some lessons we can draw. Firstly, it is important that as a collective we are united in making progress. concrete steps forward in an incremental, step-by-step way. And this applies to all processes. The challenge before us at the UN is an overwhelming one, not just with regard to this Committee but across the board. But in each of the UN processes, it is important that we focus on making small steps, taking small steps forward in an incremental way to strengthen and build on what we already have. The second lesson that I think we can draw from this process is that when states are ready to work together, talk to each other in a spirit of mutual cooperation, and when they are ready to exercise flexibility in order to achieve a compromise, consensus is possible, progress is possible. My sense is that these two factors remain very much in place for our process this week. In other words, there is an overwhelming sense of commitment to this process, which I sense. And second, states are ready to work together in a spirit of mutual cooperation. We will need every ounce of that in the next few days ahead in order to reach an agreement. The second point that I wanted to address is that it is important that we bring the work of this Working Group to a conclusion this week in order to ensure a smooth and seamless transition to the Future Permanent Mechanism. And we need to do this by Friday this week. The good news is that a successful outcome is within our grasp. From the podium, I can see… a pathway forward for us to reach consensus. The pathway is visible and consensus is entirely attainable, provided countries engage in this process over the next few days in a spirit of flexibility and in a spirit of open-mindedness. This opportunity to make progress is something that we cannot afford to miss. The other good news is that we have a foundation of three annual progress reports, which provides the framework of common understandings that we have reached over the years. So what we need to do this week is to take a few additional steps – a few additional small steps, if I may add – to reach a balanced outcome that every delegation can embrace and own, and that will lead to a strengthening of what we have already built as a foundation. There are quite a number of things that are on my remarks, but let me abbreviate my remarks in the interest of time. Even as we discuss our work this week, the ICT security threat landscape continues to evolve at an accelerating rate. And this just underlines the need for us to continue our work and make some progress. It’s also important that as we look at what we need to do, we have to think of continuing our efforts to broaden participation in the global POC directory and see how we can implement what we have already agreed, for example, the global CBMs. And capacity building is something that has become very cross-cutting in nature, and as many of you have also said, capacity building is also an exercise in building confidence. And this is an area where we need to be very careful. where we have to take another step forward. There is a considerable amount of expectations in this area, and here, too, we have to take a step forward. Finally, the permanent mechanism that we have agreed to establish will provide a permanent venue for us to continue the work that we need to do. And as we enter these final hours of our work, I hope that delegations will continue to channel the spirit of flexibility and understanding that has been built up in this process over the last few years. And in this process, I wanted to say that each one of you have a role to play. Each one of you have agency and autonomy to make a difference. So I ask each one of you to see how you can contribute to this process over the next few days in order for us to reach an outcome at the end of the week. I’m very confident that all of you are committed to doing your part. I want to let you know that I’m committed to doing everything that’s possible, but I cannot produce miracles. The UN process is such that, ultimately, what is agreed requires the support and consensus of every single member. In that sense, success is in your hands, and failure is not an option. So with those remarks, distinguished delegates, I thank you very much for your attention. We will now move to agenda item three, which is organization of work. And this is also listed in accordance with the provisional program of work. Delegations are reminded that the group will continue to conduct its work in accordance with the decisions taken at its organizational session held on the 1st of June, 2021. And these decisions include the adoption of the working group’s agenda as contained in document A/AC 292 2021/1, an agreement that the work of the group will be conducted in accordance with the rules of procedure of the main committees of the General Assembly, while acting on a consensus basis. Now I’d like to draw the attention of the working group to the provisional program of work of the 10th substantive session as contained in document A /AC 292/2025/4, which has been structured in accordance with the agenda of the working group. And this structure of the provisional program of work is in keeping with all the previous provisional programs of work that we have adopted. May I take it that the working group wishes to proceed in accordance with the provisional program of work. of the 10th substantive session as contained in document A-AC292-2025-4. I see no objections, it is decided. Let me say that the adoption of the Provisional Programme of Work must not be taken for granted. Remember the early days when we used to have very lively debates about the Provisional Programme of Work. So I think we are making good progress. Thanks to all of you, of course. And as all of you know, the process is going to be very fluid and in implementing the Provisional Programme of Work, which is now adopted as the Programme of Work, we will apply it in a very flexible way so that we can do everything that we need to do by the end of this week. I would now like to address the attendance or the question of the participation and attendance of stakeholders at this 11th substantive session. Delegates would recall that the Working Group adopted the modalities for the participation of stakeholders in the Working Group at its third substantive session. And following the latest round of accreditation conducted ahead of this session, in accordance with that decision, an updated list of non-governmental entities is contained in document A-AC.292-2025-INF-3. May I take it that the Open-Ended Working Group approves the attendance of the non-governmental entities as contained in document A-AC.292-2025-INF-3. I hear no objection. It is so decided. Thank you very much for that. Finally, I’d like to inform delegations that the draft final report of the group outlining all organizational matters relating to the working group has been circulated as document A slash AC.292 slash 2025 slash L1. And just to let you know, the draft final report is the procedural report, which is separate from the final report, which is the document that has been circulated as REV1 to you. So the draft final report that I’m referring to is the procedural report that has been circulated as document A slash AC.292 slash 2025 slash L1. And the working group will take up this draft document in L1 at our final meeting on Friday, the 11th of July. Now having completed agenda item 3, we will now move to agenda item 5, discussions on substantive issues contained in paragraph 1 of General Assembly Resolution 75 slash 240. We will now begin our consideration of agenda item 5 on the substantive issues. And in this regard, I wanted to recall that in my letter dated 23 May 2025, I circulated the zero draft of the final report. Subsequently, during virtual open-ended informal town halls held on the 2nd and 16th of June, delegations provided initial views on the zero draft. And following these informal virtual consultations, I circulated a revised version of the final progress report in a letter dated 25 June. And I’d also like to inform you that additionally, I convened an informal dialogue with stakeholders just last week on the 3rd of July. As I stated in my letter dated the 3rd of July, it is important that we finalize all outstanding issues within the limited time that we have, and this requires all of us to use the available time efficiently. I’ve therefore in my letter requested that all delegations refrain from delivering general statements. And in the event you have prepared general statements, I kindly request that you share these statements in advance with me and the Secretary. The intention is not to prevent you from making your statements, but the intention is to manage our time effectively and efficiently so that we can address the key issues that will be required to attain consensus. And as I also explained in my letter dated the 3rd of July, we will go through the document in Rev. 1, starting with Sections A and B, and then Sections C and D, and then Sections E and F. And I therefore invite all delegations to make a single statement on these Sections A and B to start with. And on Tuesday, tomorrow, it’s my intention to begin discussions on regular institutional dialogue, which, as all of you can understand, will require sufficient time to address the various issues. And it is important that we devote sufficient time for these issues as well. And it is therefore important for us to make progress through the various sections in a rapid way. Finally, as I said in my letter as well, I hope that delegations will look at Rev. 1 in a spirit of flexibility, compromise, and constructive cooperation, and use this meeting this morning and this afternoon and also tomorrow with regard to addressing the key issues from the point of view of your delegation. And I would also particularly welcome proposals for compromises, proposals for bridging text that can help all of us get to consensus. And it’s really important that we go beyond a restating of your preferred… positions and your national positions, because a restatement or reiteration of your preferred positions or issues is in itself not sufficient to get us to convergence and consensus. So my friends, my apologies for these lengthy opening remarks, but I wanted to situate the meeting as to where we are, the context in terms of how far we have come, and most importantly the challenge as to where we need to go. The distance to travel in the next few days is not large but it’s the hardest part that we need to traverse, but it can be done. A pathway to progress is visible, success is within reach, and I count on each one of you for your cooperation. So there’s no established list of speakers. Please press the buttons if you’d like to request for the floor, and we’ll ask for, we’ll ask, we’ll ask all delegations to be as succinct as possible, and I’ve also requested the Secretary to put a timer on the screen so that you can see for yourself how much time you’re taking. It’s not intended to pressure you in any way, but it’s to encourage every one of you to do your best in terms of being concise and brief in your interventions. So we’ll start with the European Union which is, which is asked for the floor, to be followed by Nigeria.


European Union: Good morning Chair, good morning colleagues. I have the honour to speak on behalf of the European Union and its member states, as well as the candidate countries North Macedonia, Montenegro, Serbia, Albania, Ukraine, the Republic of Moldova, Bosnia and Herzegovina, and Georgia. The EFTA country Norway, member of the European Economic Area, as well as San Marino, aligned themselves with this statement. That means that I will be speaking on behalf of 37 states. I will do this for all of my statements this week. That means 20% of the UN membership. I promise I won’t take 20% of the time. But please allow me to maybe go a bit over the three minutes for some of the statements and some of the points that we want to make. Dear chairs, this is the first time I’m taking the floor this week. Please allow me to start by thanking you and your team for the continuous effort throughout this process. The UN’s member states continue to be committed to the open-ended working group discussions, as we have shown over the last years. And we will work this week constructively with you and all UN member states to ensure a smooth transition to the future permanent mechanism, a mechanism that will allow us to walk the talk, to take real action against the real challenges that we are facing in cyberspace, challenges that affect our security, affect our economies and democracies. And we look forward to concluding a report this week that will allow us to take the next step building on the framework for responsible, safe behavior in cyberspace. And this is an important principle, Mr. Chair. We should not conclude on a report that makes us lose the work we have done so far. We should not conclude on a report that diminishes the value of the UN framework and prioritizes new discussions on new norms and obligations over taking action and implementing those commitments we have made thus far. We cannot risk weakening the UN framework, as we cannot risk the international stability and security that those commitments offer us. And I invite every delegate in this room to just pause for a moment and think about what it would actually mean for our stability and security to not have those commitments strongly grounded in this final Open-Ended Working Group report. What raising doubts about the application of the UN framework would mean for your national security, for your economy and for your political system. In this light, we strongly suggest to ensure that the work by the international community done so far is well reflected in this report. And that we use this report to put in place the tools to effectively implement the UN framework, notably on capacity building. We therefore welcome the reference made in paragraph 13, but suggest to add the further references to the UN framework, its pillars and the work of the Open-Ended Working Group, as well as the UN GGEs in this context. And we welcome them to add them throughout the text, particularly for instance, in paragraph seven and eight. We also welcome in section C, paragraph N, the clarification on the appropriate role that norms play in the UN framework and the important reiteration that norms do not replace or alter states’ obligations and rights under international law, which are binding. We ask, however, to move this to the chapeau and to use agreed language in this context. We also suggest that all sections are clearly organized in a way that separates the paragraphs on the UN framework, its elements and its applicability, as well as the consensus interpretations of the Open-Ended Working Group from new proposals that have not garnered consensus, but could be potentially part of future discussions. By clearly making that separation, we leave no doubt that there are rules, norms and principles in place that states should abide by, and that additional proposals might build on them, but should never try to replace them. Let me then. and move to the threat section, Chair. We welcome the thorough reflection of the threat landscape, acknowledging that this is the basis for our discussion on responsible state behavior in cyberspace and the implementation of the UN framework in this regard. And I’m happy you referred to that as well. In this light, we clearly suggest to reflect the connection between the threat section and the other sections. For instance, linked to paragraph 15 in the threat chapter that recognizes the reality of the use of cyber capabilities in armed conflicts, the international law section should reflect the discussion on IHL. We would like to see the international law section clearly stating the elements of IHL as developed by a cross-regional group in a working paper. And we regret that in paragraph 15, the language has been changed for exclusively peaceful purposes, which diverts from agreed language and obligations and rights under international law. We therefore ask for its deletion. On paragraph 16, we regret the deletion of the blurred lines between state and non-state and criminal actors, as in particular, we see an increase of non-state actors engaging in light with state interest or engaging from the state’s territory with impunity. We strongly support the explicit recognition of ICT threats against international humanitarian organizations. And as well, we support the reference in paragraph 27 on the need to better understanding the risks associated with new and emerging technologies, including AI and quantum computing. We, however, suggest a caution in paragraph 27 for potential duplication of discussions under the future permanent mechanism on addressing threats stemming from new and emerging technologies, considering other ongoing processes, for instance, on AI addressing these type of threats. We also continue to be concerned about the use of malicious software, especially ransomware, and the expanding market for commercial intrusion capabilities, the increase of cryptocurrency as well as intellectual property theft, and welcome those references in the threat section. As regards ransomware, for instance, the healthcare section has over recent years become a prime target for ransomware actors due to the vast amount of sensitive patient data and the criticality of its operations. In this slide, we would welcome a separate paragraph on ransomware, as well as the recommendation to highlight the risk that ransomware poses to national security and the developments of state’s digital economy, and the need to further discuss and develop action-oriented measures under the cross-cutting dedicated thematic groups building on the commitments of the five pillars of the UN framework to address this threat appropriately. We see the UN framework of particular relevance here as criminal groups operating from the territory of certain states have increasingly sought to disrupt public entities and critical services in other states. Also, additional considerations of what might differentiate criminal and national security dimension of ransomware would require further attention under our discussions under the future permanent mechanism. We reaffirm also the need to include threats to cross-border critical infrastructure, including undersea cables. In the July APR of last year, states noted for the first time the need to secure undersea cables and orbital communication networks from malicious cyber activities, acknowledging that this could cause significant damage or disruption to telecommunications. and potentially affect the infrastructure essential to the availability and integrity of the Internet. Again, given the importance of these critical infrastructure and essential services for all states as the backbone of every country, we suggest to include a recommendation that highlights the need to secure cross-border critical infrastructures such as undersea cables and orbital communication networks and the need to develop action-oriented measures under the cross-cutting DTGs building on the commitments under the five pillars of the UN Framework to address this threat appropriately. We also welcome paragraph 18 that mentions cyber activities targeting critical infrastructure related to democratic institution and electoral processes as these significantly undermine trust and confidence between states and risk international stability. And finally, we welcome the language at the end of paragraph 32 setting out concrete tools to combat threats, including capacity building and public-private partnerships, as well as the multidisciplinary or cross-cutting dialogue among technical, diplomatic and legal experts which could be made effective under the cross-cutting DTGs. Let me please make one final remark as regards paragraph 33 as we would suggest to rephrase the language here, acknowledging that we should not only discuss cooperative measures but we should also discuss the application of the UN Framework in relation to threats as you mentioned yourself, taking into account paragraph 14 to 32. Here we reiterate that the UN Framework reflects the rules, norms and principles in place that should guide states’ behavior in cyberspace. Thank you very much, Chair.


Chair: Thank you very much, European Union. Could you kindly share the statement with us, please? Thank you very much. Nigeria for African Group to be followed by Fiji.


Nigeria: Thank you, Mr. Chair. I wish to deliver this statement on behalf of the African Group. The African Group wishes to express its deep appreciation to the Chair for his stewardship and thank him and his team for the progress made. made in this process since its inception in 2021. The group further wishes to highlight the successful adoption of the three annual progress reports of the Open Area Working Group by a concessor and the fruitful deliberation that took place during the past four and a half years. The group welcomes the annual progress report first reverse draft presented by the chair and the recommendation therein as we consider this initiative as a constructive contribution aimed at bringing us closer to a seamless transition from the current Open Area Working Group to the future permanent mechanism. The African group calls on all members to show a strong political will and a determination to promote compromise as a fundamental principle of negotiation to achieve a consensual adoption of the annual progress report for reaffirming the imperative for a single track. At this 11th and final session, the African group would like to highlight the following view in relation to different aspects of discussion. But first, let me go into the pillar on threat. Mr. Chair, the group underscored the importance of addressing the risk and the threat associated with malicious use of ICT, including attack on critical infrastructure and critical information infrastructure, which is a form of threat increasingly relevant to African country, given the valuable investment put in such infrastructure, which are located from a limited pool of resources. I’m bearing in mind the trajectory of digitalization that several African states are pursuing in support of their sustainable development aspiration. Similarly, it is our view that there are other equally important and relevant ICT security threat and risk that target our nation, which should be addressed on an equal footing. This include, but is not limited to, targeting supply chain, undersage cable, Business may compromise the misuse of new and emerging technologies such as AI, IoT, cloud computing, and quantum computing, widespread misinformation and disinformation campaigns, including deepfakes, particularly targeting state institutions and designed to influence public opinion and destabilize governance during phases of post-conflict recovery and political crisis, ransomware attack, and cyber attack-destructing workflow in state institutions and or regional organizations. We wish to reiterate that this type and form of threat emanating from the cyber space are not only harmful by definition, but also impair the ability of African states to pursue their developmental path, compromising the credibility and functionality of state institutions, reducing the public confidence and trust, as well as general safety and societal harmony. We therefore reiterate our call for more in-depth discussion on this form of threat in our deliberation as well as in the future permanent mechanism. Thank you so much.


Chair: Thank you, Nigeria, for the African group, Fiji for the Pacific Islands Forum, to be followed by the Islamic Republic of Iran.


Fiji: Thank you, Chair. Chair, I have the honor to speak on behalf of the Pacific Islands Forum with a presence here in the United Nations, namely Australia, the Cook Islands, Kiribati, the Federated States of Micronesia, the Republic of Marshall Islands, Nauru, New Zealand, Palau, Papua New Guinea, Samoa, Solomon Islands, Tonga, Tuvalu, Vanuatu, and my island home, Fiji. Chair, as we reach the culmination of these open Ended Working Group’s mandate, the Pacific Islands Forum reaffirms its support for consensus outcomes and inclusive global cooperation on international cybersecurity. We commend your efforts, Chair, and the contributions of all of the delegations. Throughout this process, the Pacific has consistently advocated for a cumulative and evolving framework that addresses threats and builds resilience through the application of international law, voluntary and non-binding norms, confidence building measures, capacity building, and regular institutional dialogue. These pillars are not standalone silos. They must be advanced coherently and implemented effectively. We emphasize the adoption of the Pact of the Future that was adopted by our leaders last year and its annexes in relation to the Global Digital Compact, where international collaboration and cooperation are key, and request that the reference to this important multilateral process is captured in the final report. Chair, from the Pacific’s perspective, our greatest priority now is to ensure the future permanent mechanism is fit for purpose, accessible to all states, and capable of delivering practical outcomes. This mechanism must be inclusive and balanced, not only in participation, but in agenda setting, working modalities, and outcomes. And we appreciate the Chair’s effort to consolidate the structure of the proposed dedicated thematic groups. At the same time, we share the view that this approach may not allow us to meet these goals effectively. The OEWG has delivered meaningful dialogue. And moving forward, it is important that the future permanent mechanism be action-oriented and focused on delivering real results for all countries. We emphasize the importance of capacity building as an enabler across all areas of the framework. Cyber capacity building should not be siloed. It is foundational to implementing norms, to meaningfully engaging in international legal dialogue, and to sustaining confidence-building measures. The OEWG principles remain a strong foundation. But we regret that the Pacific Islands Forum’s regional capacity building paper, a major regional contribution, as well as other similar regional papers, are not meaningfully reflected in Rev. 1. And we look forward to working with you. forward to seeing this incorporated in the next iteration of the draft. The future mechanism must help identify national and regional needs and match them with appropriate support. And this includes supporting the technical implementation, the legislative development, workforce development and public awareness, and cyber hygiene education. And noting the role of these regional papers will set the appropriate foundation for the future permanent mechanism. On threats, Chair, our region continues to be impacted by malicious cyber activity. Ransomware remains a severe and growing concern as are threats against critical infrastructure and critical information infrastructure. We welcome the paragraphs that reflect this in our Rev. 1 report. The integrity of our undersea cable infrastructure, which is vital to our economic and social resilience, is increasingly at risk from both natural hazards and malicious activity. And Chair, in closing, in line with the work program, we will provide our regional comments on the other sections when those comments are open for deliberation and also seek your indulgence that we will request for the floor at a later time to deliver remarks in our national capacity. Thank you, Chair.


Chair: Thank you, Fiji, Iran, to be followed by the Russian Federation.


Islamic Republic of Iran: Thank you, Mr. Chair. First, we would like to express our appreciation to you and your team for dedicated and tireless efforts in preparing the draft final report of the OEWG. The document provides an appropriate foundation for our deliberations this week. At the same time, we are of the view that further improvements are necessary to ensure the broadest possible support and to pave the way for consensus adoption. In this regard, our proposals on the first draft are guided by the overarching objective of enhancing the dedicated balance of the text, an important principle that you, Mr. Chair, have rightly emphasized as a key consideration in our deliberations. We remain committed to engaging constructively with all delegations under your leadership to ensure that the final report accurately reflects the views and concerns of all member states, enjoys the widest possible endorsement, and fosters a genuine sense of collective ownership. My delegations fully align itself with the joint statement of the LMG Group, which will be delivered later today. On the overview section, we have minor amendments to propose. With regard to paragraph 13, which refers to building the final report upon the first, second, and third annual progress report, we recommend retaining the language contained in the zero draft and omitting the reference to the GGE reports, as these reports were developed by a limited number of countries and don’t reflect the inclusive and consensus-based nature of the OEWG process. We also suggest that the term ICT security, which captures only a limited dimension of the OEWG comprehensive mandate, be replaced throughout the text, including in the overview section, with the more accurate and widely accepted formulation, which is security of and in the use of ICTs. This would better reflect the full scope and intent of the group’s work. On existing and potential threats, we are of the view that the section on threats in the first draft remains unbalanced. This is primarily due to the fact that certain threats highlighted by member states, including my own, over the course of the OEWG work in the past five years have not been adequately reflected in the current text. In order to help address this shortcoming, we would like to offer the following constructive and compromised proposal for consideration. To request the UN Secretariat to compile a non-exhaustive list of existing and emerging threats as proposed by states during the OEWG deliberations. Such a list could serve as a valuable reference to inform further discussion and study within the framework. of the future permanent mechanism. We welcome the reference in paragraph 15 to the use of ICTs exclusively for peaceful purposes and we underscore the importance of retaining this language in the final report. We would like to recall that OEWG’s mandate is to consider threats arising from the use of ICT, especially in the context of international peace and security. As such, the identification of existing and emerging threats should be approached through this specific lens. In this context, we are concerned that the final sentence of paragraph 16 appears to equate ICT-related criminal activity with issues of international peace and security. As this goes beyond the OEWG agreed scope, we would recommend that the sentence be deleted to maintain alignment with the group’s mandate. In the same vein, and based on the same rationale, we cannot support the change made to the agreed language of the third annual progress report in the last part of paragraph 24 regarding cyber, regarding cryptocurrency theft. We propose reverting the formulation in the zero draft, which reflected the agreed language of the third APR. Paragraph 25 has undergone significant changes compared to the zero draft. While we welcome the addition of the final sentence highlighting the importance of ensuring access to these tools by states, particularly developing countries, for lawful purposes, we would suggest a refinement of the last phrase to read, to access and utilize such capabilities for legitimate and lawful purposes. We believe this formulation provides greater clarity and precision. At the same time, we note with concerns the inclusion of newly added languages in this paragraph that we are unable to support. First, the reference to the use of such capabilities in a manner inconsistent with the framework for responsible state behavior in the use of ICTs appears to equate voluntary norms with binding obligations under international law. To preserve the integrity of this distinction, we would recommend the deletion of the newly added sentence. Second, the revised text introduced specific measures, such as establishment of safeguards and oversight related to the market of these capabilities as potential responses to the risk posed by intrusive ICT tools. We note that these measures. have not been subject of focused discussion within the OEWG, and we therefore suggest that these elements be reconsidered for possible future deliberation rather than incorporated at this stage. We would like to recall that the understanding reached at the time of the adoption of the third annual progress report concerning the content now reflected in paragraph 31 of the zero draft. It was explicitly stated at that time that this paragraph would remain open to further consideration. Our first and foremost preference is the deletion of paragraph 31 from the final report as it does not accurately reflect established hierarchy and nature of the international legal framework. Should deletion not possible, the paragraph must be substantially revised to address this fundamental legal issue. To this end, we propose the following alternative wording for paragraph 31. States recall that any use of ICTs by states that is gravely inconsistent with their obligations under international law undermines international peace and security. The use of ICTs in a manner inconsistent with voluntary commitments under the framework of responsible state behavior in the use of ICTs, including voluntary norms and confidence-building measures, undermines security, trust, and stability among states. I thank you, Mr. Chairman.


Chair: Thank you very much, Islamic Republic of Iran. Russian Federation, to be followed by Mauritius.


Russian Federation: Distinguished Chair, distinguished colleagues. First of all, we would like to note the efforts of Ambassador Gafoor and his team to prepare the draft final report of the Open-Ended Working Group and to organize meetings to negotiate on it during the intersessional period. Currently, a great deal of work has been done, but much remains to be done during this week to ensure that this text can serve as a basis for consensus. We would like to emphasize that we are not talking about an imposed consensus, but rather about a result that will be achieved through a balanced consideration of the views of all parties and not at the expense of the interests of any of the states participating in the group. We agree with the structure of the draft report. At the same time, in terms of its content, Russia has a number of concrete, targeted proposals that are fundamentally important for our country. These guidelines are reflected, as well, in the joint statement of a group of like-minded states presented today that will be presented later today. Mr. Chair. In our view, the key task of agreeing on this – 50 pages of the report in a very short timeframe is overly ambitious. We call on the chair to consider shortening the text and preparing the next version of the report. This could be done by deleting or shortening paragraphs that duplicate agreements previously reached in the OEWG, as well as those containing issues that are not related to the mandate of the group – for example, cryptocurrency, information crime, gender issues, etc. I’d like to present the specific considerations of the Russian delegation on Sections A and B. First of all, we believe it’s important throughout the text to replace the term ICT security, which is narrow in its scope, with the phrase security of and in the use of ICTs. That includes the entire range of issues considered by the group. This same proposal applies to the title of the future permanent mechanism. The word stakeholders should also be replaced by other interested parties, as enshrined in the mandate of the group. The overview section, we believe, contains excessive commentary on the current geopolitical situation in paragraph 1, which we recommend removing in order to emphasize the depoliticized nature of the OEWG meetings. We insist on including in the text a call for the future mechanism to rely, in its work, upon the modalities of interaction between the OEWG and other stakeholders agreed upon in April 2022. That’s paragraph 10. In the section on threats, we believe it is necessary to reflect in the recommendations, first and foremost, the task of developing legally binding agreements as the most effective measure to counter challenges in the digital environment. It is reasonable to emphasize, as well, the role of the global intergovernmental points of contact directory for the exchange of information on computer attacks and incidents established for these purposes in the OEWG, which allows for the cooperation between the competent authorities of states to prevent conflicts in information space, taking into account the voluntary nature of the Framework for Responsible Behavior and Use of ICTs, we insist on the deletion of the wording on the commitment to their implementation by all states. That’s paragraph 33. We believe it’s sufficient to indicate the importance of observing this framework. In paragraph 25, in the context of commercially available ICT intrusion capabilities, it is more correct to refer to a violation of international law, especially the UN Charter, rather than the aforementioned framework of behavior. In paragraph 25, it is unclear what possibilities of using commercially available ICT intrusion capabilities for unauthorized access to ICTs in accordance with international law are being referred to. This language should be deleted. In addition, it would be more correct to replace the term illegitimate with illegal. Unreasonable emphasis is placed on the possible impact of ICT criminal activity, that is paragraph 16, hidden malicious functions, paragraph 23, and ransomware attacks, paragraph 24, on international peace and security. We assume that all issues discussed in the OEWG by default may have an impact on peace and security. Considering that the malicious use of ICTs poses a threat to all types of critical infrastructure and critical information infrastructure, we see no reason to single out, in paragraph 17, individual vulnerable sectors such as health care, maritime transport, aviation, finance, and so on. The draft pays excessive attention, we believe, to issues of artificial intelligence, in paragraphs 26 to 27, ransomware, paragraph 24, quantum computing, and the Internet of Things, paragraph 28, which we believe should be combined and we should significantly shorten the relevant paragraphs. We propose deleting paragraph 20 altogether. We believe it is to remove vague provisions on a human-centric approach to ransomware, in paragraph 24, and effective risk management in relation to ICTs, that is paragraph 27, as well as premature conclusions on the importance of developing post-quantum cryptographic solutions, in paragraph 26. Thank you for your attention.


Chair: Thank you, Russian Federation. Please do give me an English version of your statement and also share it with all delegations. Thank you for that. Mauritius, to be followed by Canada.


Mauritius: Chair, distinguished delegates, good morning. The Mauritian delegation extends its sincere appreciation to you, Ambassador Gaffour, for your steadfast leadership throughout the OEWG’s mandate. We also express our gratitude to the Chair’s dedicated team and the UN Secretariat, in particular the ODA, whose combined efforts have been instrumental during the life cycle of the OEWG. We commend your initiative in convening two town hall meetings ahead of this final substantive session. These open and candid exchanges provided a valuable space for delegations to clarify positions, hear concerns from Member States, and collectively explore pathways towards convergence. We believe this contributed meaningfully to a shared sense of direction to building confidence at a critical moment in our work. As we convene for this concluding session, we reaffirm our commitment to a secure, stable, and peaceful ICT environment. We welcome the Chair’s final report, dated 25 June 2025, which encapsulates the progress achieved. and outlines a path forward. In this context, we offer the following reflections on agenda items A and B. Starting with agenda item A, we support paragraph three in its entirety, and we strongly believe that taken together, the three annual progress reports and the final report represent a carefully constructed foundation that will inform and support the continuation of dialogue on ICT security in the context of international security within the framework of the future permanent mechanism. Reflecting the language of paragraph seven, we express our support for the view that the FPM should be integrated, policy-oriented, and cross-cutting in its approach. Turning to paragraph nine, we strongly support the emphasis placed by states on capacity building as a foundational pillar for strengthening national resilience and ICT security. We conquer that building the necessary resources, skills, policies, and institutions is essential not only for addressing evolving cyber threats, but also for advancing digital transformation and supporting the implementation of the 2030 agenda for sustainable development. Coming to paragraph 12, we welcome the increasing participation of women delegates in the OEWG and commend the growing integration of agenda perspective in its deliberations. We share the view that narrowing the gender digital divide and promoting the full, equal, and meaningful participation and leadership of women in ICT-related decision-making, particularly in the context of international peace and security, is both essential and overdue. We reaffirm our commitment to advancing gender inclusion as a core element of effecting an equitable cyber diplomacy. We now wish to address the elements contained in section B, existing and potential threats, with a view to supporting consensus. My delegation aligns itself with the concerns expressed in the latest chair’s report regarding the increasingly complex and evolving ICT threat landscape. We fully support the emphasis placed by states in paragraph 17 on the growing risks posed to critical infrastructure and critical information infrastructure from malicious ICT activities. In particular. Together we share the concern over incidents targeting vital sectors such as health, energy, financial services, maritime, aviation, and water, recognizing that disruption in these domains can result in cascading effects across borders and regions with serious implications for international peace and security. We also echo the alarm raised about the vulnerabilities of emerging digital ecosystems, including industrial systems, 5G networks, Internet of Things devices, cloud computing, virtual private networks, and firewalls, which are increasingly exposed to exploitation. The growing use of advanced cyber tools such as ransomware, wiper malware, trojans, phishing, and distributed denial-of-service attacks further exacerbates this threat environment. We also share the view that the growing incidence of cryptocurrency theft linked to ICT threats demands urgent and coordinated international attention. We further recognize that while technologies are inherently neutral, the rapid advancement and convergence of emerging technologies such as artificial intelligence and quantum computing introduce new risks that may amplify the speed, scale, and targeting capabilities of malicious ICT activities. We support the emphasis in paragraph 27 on the need to strengthen AI and quantum governance, including through the development of post-quantum cryptographic solutions and by addressing safety and security concerns across the technology lifecycle. Particular attention must also be paid to the dual-use nature of these technologies, including the risks posed by large-language models, deepfakes, and other synthetic content, as well as AI-generated malware. As highlighted by states, the growth and aggregation of data, especially through AI, IoT, and cloud computing underscore the increasing importance of robust… data protection and cyber security practices. We therefore affirm the need for enhanced risk management frameworks and responsible innovation in the use of these technologies for preventing escalation of cyber threats. Finally, referring to paragraph 32, we support the continued call to address capacity gaps that make states more vulnerable to cyber threats. No state is immune. We underline the importance of raising awareness, strengthening national coordination among technical, diplomatic, and legal sectors, and fostering cooperation between CERTs and CSERTs. We also support deepening public-private partnerships and expanded targeted capacity-building initiatives to improve early detection, response, and resilience against evolving ICT threats. We also lay emphasis on the importance of cross-regional collaboration, which is key to address cyber threats at regional level. I thank you for your attention, Chair.


Chair: Thank you. Mauritius, Canada, to be followed by the United States.


Canada: Thank you, Chair. We thank you for your efforts in seeking to devote tomorrow to the discussions that are necessary to allow us to agree on a future permanent mechanism. Canada will therefore today focus on the improvements that we believe are needed in order to find consensus, and we will be brief. In general, we note that the report and Annex III are helping to shape the mandate and the work of our future mechanism. Our work in recent years and our future work under the future mechanism ought to recognize the foundations laid by the Framework for Responsible State Behaviour in Cyberspace. Our final report should clearly recall this solid foundation, upon which we have already agreed. Just like the EU, we are concerned by the fact that Annex I does not sufficiently recall the importance of this existing framework. As regards the text, in the overview section of the report, we particularly support paragraph 7, which refers to our consensus that the future mechanism will work in a cross-cutting and public policy-oriented manner. We consider that paragraph 2 should note the involvement of stakeholders when it refers to our platform as seeking to be inclusive. inclusive and transparent. Finally, and this is a point that we will reiterate in relation to several sections, Canada urges the Chair to remove references to the 2021 summary, given that this document does not, in fact, represent consensus. References to this 2021 document are confusing because they give the impression that this summary has a status that it has not, in fact, earned. Moving now to the section on threats. Canada supports paragraphs 20, 25, and 32. We share the concerns of the EU about paragraph 16, and Canada also has serious concerns about the last sentence of paragraph 15, and we would call for deletion of the last sentence of paragraph 15. We welcome the content of paragraph 24. Nevertheless, this list of threats does not do justice to the major trend that was echoed throughout our OEWG, which was specifically to deal with ransomware. In our view, this particular threat deserves its own paragraph. We support the reference to cryptocurrencies at the end of paragraph 24, and we suggest that we change the reference to post-quantum cryptography at the end of paragraph 26 to focus it more on cybersecurity with an emphasis on implementation of solutions related to these developments. Finally, together with the African group, we welcome the idea that we work more on threats to critical infrastructure under the future mechanism. And this concludes our brief remarks. Thank you very much, Chair.


Chair: Thank you, Canada. United States, to be followed by Indonesia.


United States: Thank you, Chair. The United States has been clear that the UN must return to its founding purpose to maintain international peace and security. The United States helped found the UN after World War II to prevent future global conflicts and promote international peace and security. But some of the UN’s agencies and bodies have drifted from this mission and instead act contrary to the interests of the United States. And it is in that context that we enter these negotiations. With the OEWG coming to a close, we have an opportunity to cement the good work we’ve done to promote common-sense cybersecurity approaches while ensuring that the discussions that follow continue on this productive path and do not get mired in UN bureaucracy or distracted by controversial or divisive issues. To that end, the United States has reviewed the chair’s draft final OEWG report and has significant concerns. The United States firmly believes that the final OEWG report should serve as a record of consensus achieved in this process and, as a priority, provide a roadmap for a seamless transition to the next discussion forum. Unnecessary details that do not serve that purpose and in the inclusion of a controversial or underdeveloped proposal should not distract from this overall intended purpose of the report. Further, Chair, we emphasize our concern about the draft’s reports over-referencing the 2021 chair’s summary in the 2021 OEWG report. We underscore to all states, as others have mentioned, that this is not a consensus document and should not be treated as such in this draft report. Chair, we ask you to review all references to that summary with this context in mind and remove them where they are inappropriate. In the overview section, we welcome the references to the GGE reports in paragraph 13. These reports represent the foundation of our work, were adopted by consensus by all U.N. member states, and should be referenced in the report. On the threat section of the draft report, we appreciate the draft’s continued acknowledgment that ICTs are already being used in conflict in paragraph 15. Its recognition of the severe threat to international peace and security posed by ransomware activity in paragraph 24, and its general focus on cyber threats to critical infrastructure. The United States has been the repeated victim of ransomware attacks and significant cyber intrusions into our critical infrastructure from foreign adversaries and criminal actors. And as you have heard, we are not alone in this regard. UN member states must do more to combat these threats. In that vein, we support the European Union’s text proposal highlighting the need to secure cross-border critical infrastructure. We are also pleased to see language added in paragraph 24 on concern about rising cryptocurrency theft and the threat to international peace and security posed by the illicit financing of malicious cyber activity. However, we cannot support the draft’s report’s reference to promoting the use of ICTs for quote, exclusively peaceful purposes, unquote, in paragraph 15. As every state in this room is aware, states are already using ICTs in the context of armed conflict. It is all the more important, therefore, that states reaffirm their commitment to applying principles of international humanitarian law to their use of ICTs in armed conflict. The robust discussions of IHL during this OEWG are not adequately reflected in this draft, and we should not compound that failure by including the confusing text in paragraph 15. Further, while we understand some states are eager to discuss emerging technologies, we believe discussion of those topics and their portrayal in the report need to be carefully kept within the OEWG’s existing mandate. In that vein, we see much of the language on this topic as unnecessarily detailed and as such overemphasizing risk over opportunity. Finally, the United States has raised in each session the serious threat that pre-positioning poses to critical infrastructure, and we are disappointed that that has not been included in REV-1. Thank you, Chair.


Chair: Thank you, United States, for your statement. Indonesia to be followed by El Salvador.


Indonesia: Thank you, Mr. Chair. At the outset, Indonesia wishes to express its sincere appreciation to you, Mr. Chair, for your continued leadership throughout the OEWG process. Indonesia comments you and your team for the hard work for producing the REV-1 of the final report, which in our view broadly reflects the progress achieved in promoting a common understanding of responsible state behavior in cyberspace. We are fully guided by your approach in discussing the final report, as mentioned in the letter dated 3 July 2025. In this regard, allow us to share with you our reflections on Section B, Existing and Potential Threats. First, Indonesia notes the concern on the continued intensification and evolution of cyber threats, as outlined in paragraph 14, as well as the vulnerabilities of ICT infrastructure on paragraph 20, an issue of relevance to Indonesia. Hence, we would like for the those two paragraphs to be retained. Second, Indonesia hopes further discussion on emerging technologies can be continued on the future permanent mechanism. We welcome the inclusion of peaceful uses of ICTs as reflected in paragraph 15 and 27, and elements on emerging technologies, such as AI and quantum computing in paragraph 26 and 27. Third, we believe that capacity building must remain central to our deliberations on this pillar. Paragraph 32 has emphasized this notion, and we are of the view that discussions on threats shall be followed on efforts to strengthen state’s capacity in preventing and mitigating such risks. Therefore, Indonesia believes this paragraph must be retained in the final report. Mr. Chair, in closing, Indonesia reiterates its full support for your leadership and the process ahead. We remain committed to exercise our utmost flexibility on this matter, and working constructively with all delegations towards consensus. I thank you, Mr. Chair.


Chair: Thank you very much, Indonesia, for your two-minute statement. I think you get the prize this morning. El Salvador, to be followed by Qatar.


El Salvador: Senor President, Chair, allow me to begin by expressing the thanks of El Salvador for the hard, preparatory work ahead of this final session of the OEWG. We have noted with appreciation your efforts, those of the team and the Secretariat, in producing a document that facilitates an effective transition towards a permanent mechanism on the basis of the work that we have done so far and that reaffirms the framework for responsible state behavior in cyberspace. My country looks forward to the adoption by consensus the final annual progress report. We hope that the revised version a solid basis for discussions today. Allow me now to deliver a few specific remarks based on the previous informal meeting on existing and potential threats. El Salvador feels that this is one of the most comprehensive sections of the report. We welcome the reference to the threat landscape in information security. Nevertheless, we consider that paragraphs 15 and 16 of the Zero Draft reflected more accurately the relationship between hybrid use of ICT and conventional weapons, and also the criminal activities related to ICT and how they can represent a threat to international peace and security. This is why we would request that you consider returning to the language of the Zero Draft in this area. On paragraph 27, we are grateful that you have included El Salvador’s suggestion on post-quantum cryptographic solutions, and we would ask you, therefore, to keep this language. We also echo what was said by Mauritius in relation to equal meaningful participation of women in decision-making processes related to the use of ICT in the context of international security. We will come back on future sections at a later time. Thank you.


Chair: Thank you very much, El Salvador, for also keeping within time. No pressure on Qatar to be followed by Egypt.


Qatar: We will also express our appreciation to you and to the Secretariat and everyone who has prepared the draft final report, which captures the work of the OEWG. Mr. Chairman, we would like to mention Section B on existing and potential threats. The State of Qatar has previously reiterated the need to discuss the threats and security gaps as a result of the increased use of AI and modern technology. We emphasize paragraphs 20 and 26. This is an important measure to bridge views on the threats landscape. We also welcome paragraph 24 on the comprehensive treatment of increased threats from ransomware and malicious software. On Section C, we agree with paragraph 35 that includes a recommendation to continue exchanging views within a permanent mechanism. On paragraph 37, Qatar continues to share best practices, and we would like to invite you to a side event on the successful experience of Qatar in applying the norms of responsible state behavior in the use of ICT, and this will be today from 1.30 to 2.30 p.m. in Conference Room 12. With regards to Section E on CBMs and paragraph 46E on the template for communication, we emphasize the need to maintain the voluntary and flexible nature of the template, and we also emphasize paragraph 46H on the initial list of global CBMs, and here we would like to thank the organizing partners of the simulation exercise on the points of contacts directory as well as the ping test every six months because these are very useful for the preparedness of the points of contact. Mr. Chairman, on Section F on capacity building, we welcome paragraph 52F on the Global Security Cooperation. and capacity building portal. The portal is important to promote the cooperation between states, and we also welcome that it shall evolve over time to cater to the needs of states. We also emphasize the importance of the roundtables that provide a forum to exchange national, regional and international experiences. Mr. Chairman, the report highlights and reflects the work of our group, and the state of Qatar reiterates that it will continue to share best practices and will remain committed to achieving our shared objectives. Thank you, Mr. Chairman.


Chair: Thank you very much, Qatar, for your statement and also for the announcement on your side event. Egypt, to be followed by Ghana, please.


Egypt: Thank you, Excellency Chairperson. Chairperson, we align with the statement delivered by the African group. Chairperson, we continue to resolutely stand behind your leadership and supportive of your appreciated and relentless endeavors. We acknowledge the wide sense of commitment and political will among member states to honor the hard work undertaken at this OEWG with a meaningful, balanced and impactful conclusion. Egypt is not planning to deliver a general statement, neither now nor during the course of the week. We reiterate that our utmost priority is to ensure a consensus that allows smooth and seamless transition towards a future permanent mechanism, and to ensure that the gains and milestones achieved through the course of the work of this open-ended working group and previous UN-relevant processes are safeguarded and built upon. This will be an instrumental step in reinforcing the role of the UN in itself as a mean of confidence building. As indicated by the African group, albeit potential room for enhancements and strengthening, REV.1 provides a very promising, balanced and constructive point of departure that delegations are are encouraged to engage with an open mind and sense of purpose. We acknowledge that the report, including its annexes, responded positively to a number of the priorities and concerns of our delegation and parameters suggested previously by both the African and Arab groups during previous sessions. Any divergence of views concerning the substantive content of the report under its five sections, particularly since it mostly does not endorse any new conclusions or recommendations, can be addressed in the most factual manner or through effective yet prudent streamlining. For these reasons, we will exercise self-restraint and keep our comments and suggestions on the report itself to the most minimal level. We encourage all delegations to consider to do the same, to allow ample room to consider Annex III on the additional elements of the open-ended, action-oriented permit mechanism on ICT security in the context of international security that supplements the agreements included in Annex C of the third APR, and further allow for the needed time to consider RF2 as early as possible during this week. We have three text-based suggestions on Section B with a view of further reinforcing the element of a more equitable, diverse, and representative threats landscape, as portrayed in previous statements and interventions. As a better informed and more precise understanding of the forms and types of threats contribute to building and maintaining more resilient digital ecosystems. First, to add in the end of paragraph 14 the following sentence, states recognize the need to continue to capture and address the widest and most diverse landscape and range of risks and threats in a manner that equitably represents realities in all countries and regions. In paragraph 15, and also to capture the present reality in a more precise and realistic manner, in the middle we suggest the editing that would read as follows. The use of ICT in current army conflicts is increasing and is becoming more and more likely in future conflicts. between states. Finally, in paragraph 22, we suggest an addition at the very end of this paragraph to read as follows. States recognize the disproportionate impact of such malicious activities, including through misinformation on states in transitional phases or emerging from armed conflicts, particularly in Africa and other developing countries, and may subject them to heightened risk of relapse and increase their fragility. I thank you, Chairperson.


Chair: Thank you very much, Egypt, for your statement, but also for your reference to the fact that you have exercised self-restraint. I think that’s a virtue that I would command to all of us, and I wanted to give you a stocktake as to where we are. I think we have about 20 delegations that have asked for the floor under this section, but first I want to say that it has been a very positive and very constructive beginning to our discussions, so thank you very much for that. Second, I like the fact that all of you are zeroing in on very specific amendments and suggestions. I like that as well, so let’s keep that in mind. Thirdly, if you agree with a statement that has been previously made by another delegation with regard to a particular proposal, say so very briefly. You don’t need to elaborate the reasons, so that the room has a sense of where everyone stands with regard to proposals made, and the proposals could be with reference to additions or deletions, so that everyone has a sense of how the proposals are being received. Again, you don’t need to elaborate your reasons if indicating that you are in line with a proposal previously made. I think that will be helpful to all of us. And of course, self-restraint is good. You can send us your full text, but if you’d like to particularly focus on proposals that you think are important, then please put it forward, and I would also encourage others to react to it. I mean, this process is not a collection or collation of statements. If it was, then at the end of the week I could ask, chat GPT, or deep seek. to prepare a summary and then you know put it to you but it is more than that it is more than a compilation you need to interact with each other by responding to the different proposals that have been made so so I would encourage of course brevity focus and I’m not intending to cut off any statement but that really depends on each one of you being focused so that we give everyone a chance to come in with very brief statements to indicate where they stand so I seek your cooperation with that but having said that my thanks to all of you for what I would consider to be a very good start to our discussions plus the fact that the tone has been positive and constructive I’m very very grateful for that so let’s keep moving before the lunch break I give the floor to Ghana to be followed by Singapore


Ghana: Mr. chair thank you for giving me the floor my delegation has actively participated in the work of this open-ended working group and appreciates the significance progress made since the beginning of its mandate in 2021 we welcome the ref one draft of the final report as a substantial milestone that reflects the collective efforts undertaking over the past five years to achieve our shared objectives in this final stretch mr. chair Ghana remains fully committed to supporting the successful conclusion of the group’s work we align with a statement delivered on behalf of the African group and wish to make the following remarks in our national capacity there’s a chair on this section B which addresses existed and potential threats we welcome the inclusion in paragraph 17 of language recognizing the sovereign prerogative of states to determine which infrastructure they consider critical as well as the importance of protecting critical infrastructure and critical information infrastructure we also appreciate the reference in paragraph 23 to concern regarding the exploitation of ICT product vulnerabilities and the threats posed to the integrity of supply chains. However, Ghana believes this paragraph would benefit from the inclusion of a reference to security by design, a concept consistently emphasized by our delegation and others in previous sessions of the OEWG. We therefore propose that the following sentence be added to paragraph 23 immediately after the last sentence of that paragraph. So the last line in paragraph 23 reads, states also noted the significant ICT threats posed to the integrity of supply chains. And after this paragraph, we propose adding this line. In this context, states highlighted the critical importance of security by design throughout the life cycle of ICTs as a fundamental measure to mitigate such risks. Mr. Chair, this addition is important as it reflects the understanding that supply chain integrity cannot be fully ensured without the consistent application of security by design principles by all actors involved. Mr. Chair, with respect to paragraph 25, which notes the growing markets for commercially available ICT intrusion capabilities as well as the proliferation of hardware and software vulnerabilities, including those accessible via the dark web, my delegation supports the inclusion of this important issue. We believe it is vital to address the increasing risk posed by the proliferation and irresponsible use of such commercial intrusive capabilities. In this regard, Ghana wishes to reiterate its support for the joint statement submitted by the Palmaul Group and aligns itself with the recommendations put forward therein. The Palmaul process, as we understand, represents an ongoing international and multi-stakeholder dialogue aimed at developing joint policy and technical solutions to address the challenges associated with commercial cyber intrusion capabilities. Mr. Chair, my delegation also welcomes the language in paragraph 32 concerning the need to strengthen cooperation between computer emergency response teams and computer security incidents response teams. We equally support the emphasis on enhancing public-private partnerships, which are essential for improving resilience and promoting timely, coordinated responses to ICT. related threats. I thank you.


Chair: Thank you very much. Ghana, Singapore please. Mr.


Singapore: Chair, my delegation would like to thank and express our appreciation to you and your team for the hard work in preparing this draft final progress report and in facilitating this week’s discussions. On existing and potential threats, given the transboundary nature of these threats, Singapore welcomes the draft report’s comprehensive focus on the diverse cyber threats faced by states as outlined in Paris 16 to 29. These threats provide an up-to-date and very useful snapshot of the cyber threats that the majority of states around the room today have to deal with and also in doing so provide a roadmap of concrete and meaningful for the concrete and meaningful implementation of the normative framework and the areas we need to further discuss in strengthening this framework as well as cooperation initiatives and capacity building we need to strengthen at the international, regional and sub-regional levels to build our collective resilience against them. We support the inclusion of Paris 26, 27 and 29 which acknowledge the risks of emerging tech especially on AI. We need to continue to build our understanding on the opportunities as well as risks posed by such technologies especially to small and developing states. It is vital that we continue our conversations on emerging threats in the future permanent mechanism. Mr. Chair, noting the evolving nature of the cyber threat landscape, we support Paris 32 on the importance of further encouraging cooperation dialogue particularly at the CERT level. To further enhance this we should ensure that CERT related information sharing and cooperation occurs in a timely manner to ensure that we can appropriately respond to cyber incidents. From our region the ASEAN regional CERT and information sharing mechanism we have recently established provide useful examples of how such information sharing and cooperation can help advance these efforts. Given above we support the recommendation in Paris 33 to continue exchanging views at the future permanent mechanism to identify cooperative measures to address these common challenges. It is more important than ever that we maintain dialogue on cyber issues and cyber security as cyber threats affect us all. It is in all our interests to continue our cooperation. Thank you Mr. Chair.


Chair: Thank you very much Singapore for your statement. Friends I’ve been told that the Russian Federation wishes to take a… floor to make a procedural point. So I’ll give them an opportunity to do so, but I request them to be as brief as possible. Russian Federation.


Russian Federation: Thank you, Chair. I’d like to touch on an organizational and procedural issue that’s very important. Unfortunately, my colleagues from Russia do not have access to the interpretation or the webcast of the session. So could you please address this issue with the technical service and rectify the situation and prevent it from being repeated? This could potentially be linked with the political activity of certain states and take part in the work of the OEWG. Thank you.


Chair: Thank you, Russian Federation. Just to clarify, are you saying that the UN web TV cannot be seen, or it can be seen, but there’s no access to interpretation? Can you clarify, please?


Russian Federation: Chair, the website UN web TV can be opened, but there’s no access to the webcast.


Chair: Well, thank you very much, Russian Federation. These sort of technical website issues are not uncommon, especially the UN website, which, by the way, requires a lot of funding for improvement, but that’s a separate issue. So it’s a pretty archaic system, and I think they’re doing their best. So let’s assume that these are technical issues. I don’t think we need to impute anything more sinister at this stage, but I will ask the secretariat to check with the technicians to see, and I hope that we can fix the problem, because the idea is that anyone can access it, and I’m very happy to hear that people around the world are watching our meeting. It is so exciting, very obviously. But it also is an instrument for transparency and inclusiveness. So it is a very important issue. So let’s hope that we can fix it. Secretary, can you take it up? Yeah, I will. All right, we’ll give you an update later, later in the afternoon. So Republic of Moldova to be followed by Malawi, please.


Republic of Moldova: Chair, Excellency, distinguished delegates, the Republic of Moldova aligns itself with the statement delivered by the European Union and its member states. In this regard, we reaffirm our strong support for the consensus-based work of the YWG and the foundational role it has played in reinforcing international peace and security in cyberspace. Chair, first, I would like to express my delegation’s appreciation for your leadership and for the sustained efforts of your team in guiding this process over the past years. We also acknowledge the valuable contributions of all delegations in navigating this complex, yes, vital agenda. As a smaller state committed to the multilateral rules-based order, Moldova places a high premium on the stability and predictability that the existing UN framework on responsible state behavior in the use of ICTs provides. This framework rooted in international law and voluntary norms, confidence building measures and capacity building remains essential to safeguarding our digital future. We echo the EU’s call that this final YWG report must not only preserve the progress achieved so far, but also act as a launchpad for implementation. Any attempt to dilute the consensus reached or to blur the applicability of international law in cyberspace risks undermining global stability for. Moldova and many countries in similar positions. Such uncertainty would pose serious challenges to national security, economic development and democratic governance. In this context, we support the clear differentiation in the report between agreed norms and proposals still under discussion. This distinction is critical to maintaining coherence and credibility in the UN framework. Chair, we would like to highlight three complementary points. First, capacity building must remain at the heart of international cooperation. The Republic of Moldova particularly values the recognition of its cross-cutting role in the OEWG work. We see capacity building not only as a technical priority, but as a strategic enabler of our national resilience, our cyber diplomacy and our ability to meaningfully engage in international processes. We welcome paragraph 9’s emphasis on the need for accelerated needs-based and sustainable approaches and call for the future permanent mechanism to operationalize these principles with inclusivity and transparency. Second, we underscore the importance of regional cooperation. In our region, cyber threats often transcend borders and institutional capacities. My delegation, therefore, supports stronger cooperation between the UN and regional or sub-regional organizations, including those not traditionally focused on ICT security. Enhanced cross-regional exchanges would help ensure that regional diversity is reflected in global norms and practices. Third, we appreciate the OEWG’s efforts to promote gender inclusion and the increasing participation of women in cyber diplomacy, and we remain committed. to reducing the gender digital divide and enabling the full and meaningful participation of women in ICT policies both domestically and internationally. Chair, in conclusion, the Republic of Moldova remains firmly committed to an open, secure, stable, accessible and peaceful ICT environment. We view the transition to a future permanent mechanism not as the end of a process but as a renewed commitment to responsible behavior, dialogue and practical cooperation. We thank you once again for your leadership and assure you of our continuing constructive engagement. Thank you very much.


Chair: Thank you very much, Moldova, for your statement. I give the floor now to Malawi to be followed by France.


Malawi: Mr. Chairman, Excellencies and Delegates, the Republic of Malawi aligns itself with the principles of consensus, cooperation and constructive dialogue as emphasized in your letters dated 23rd May, 4th June and 25th of June 2025. My delegation commends your leadership and guidance during this critical final stage of the OEWG final process and reiterates our unmervering commitment to the successful adoption of a consensus-based final report that ensures a seamless transition to the future permanent mechanism. The Republic of Malawi will structure its interventions in this session around the five key pillars of the OEWG as reflected in REV1, draft final report with first the existing and potential threats. The Republic of Malawi supports the statement by the African group and acknowledges the growing complexity and sophistication of ICT related threats including ransomware, data breaches and the malicious use of AI. My delegation reaffirms its concern regarding cyber incidents that target critical infrastructure and critical information infrastructure. such as the 2024 breach of Malawi’s passport issuance system. We strongly support the report’s recognition of ransomware and cryptocurrency-related fraud as major threats. In line with the REV1 report, we stress that a human-centric and capacity-focused response to ransomware is essential. The Republic of Malawi has experienced an increase in mobile money fraud, SIM swaps scams, and phishing attacks, especially as we are approaching our general elections this September. Many of these threats leverage social engineering and undermine public trust in digital systems. In response, the Republic of Malawi is enhancing its national threat monitoring capacity through our national search and is in the process of finalizing its national cybersecurity policy to further address these threats. Just like Mauritius, Ghana, and Singapore, the Republic of Malawi echoes the call for enhanced cooperation between CERTs, improved public-private partnerships, and regional response frameworks. And we also underline the urgent need to address vulnerabilities in undersea cables and satellite communications. In conclusion, Chair, my delegation supports the OEWG’s efforts to identify and prioritize the most urgent threats to international ICT security. We commit to strengthening our threat landscape, mechanisms, and call on member states to continue sharing their threats, intelligence, tools, and best practices. I thank you.


Chair: Thank you very much, Malawi, for your contribution. France to be followed by South Africa.


France: Thank you, Mr. Chair, your team, and the Secretariat for your work throughout the OEWG process. We assure you of our support in reaching a consensus on all the sections of the report and its annexes, and in ensuring the transition toward a future permanent mechanism, a topic on which my delegation, as you know, has worked tirelessly and in a constructive manner since our initial proposal of a program of action five years ago. I’d like to – the discussions that we’ve been having on growing and multifaceted threats in cyberspace, whether this is ransomware, cyber threats linked to AI, or the commercial market for cyber intrusion capabilities, demonstrates one thing. It is urgent to implement the Framework for Responsible Behavior by States through an action-oriented mechanism. This is our best asset for dealing with these threats. However, Mr. Chair, we still have work to do to reach a consensus, as the revised draft report remains unbalanced. For each section, my delegation will focus on the main stumbling blocks and will send its detailed comments in writing for the sake of time. For the section on threats, we will limit ourselves to two points. I’d like, first and foremost, to support the delegations that have raised the issue of paragraph 15 containing problematic and nonconsensual language on uses of cyberspace by states. And secondly, I’d like to point out that paragraph 25 could be improved, in our view, and we will send a written proposal in this regard to replace the end of the last sentence by, quote, to access and utilize ICT tools for legitimate and necessary purposes consistent with international law. international law where appropriate safeguards and oversight are in place. So that’s the end of paragraph 25. Thank you.


Chair: Thank you very much, France, for your statement and for your very focused proposals, and I look forward to receiving them in writing. South Africa, to be followed by Thailand.


South Africa: Thank you, Chair. South Africa aligns with the statement delivered by Nigeria on behalf of the African group. In our national capacity, we would like to express our appreciation to you, your team, and the Secretariat for your tireless efforts in preparing for the 11th and final session of the OEWG. We reaffirm our full support and commitment to working with all states to achieve consensus on the fourth and final report of the OEWG. We also support the Chair’s approach to discussions and negotiations as outlined in the letter dated 3 July 2025. Recognizing that time is of essence, we commend your efforts to encourage delegations to provide more specific interventions on the draft report rather than general statements as we work together to finalize the outstanding issues. We believe that the text of Ref 1 of the final report is balanced and provides a solid foundation for negotiation, reflecting the diverse viewpoints and discussions held over the past four and a half years. We are confident that consensus can be achieved on these elements, ensuring a seamless transition from the current OEWG to the future Permanent Mechanism. Turning to Sections A and B, we fully support the Chair’s proposed text in the Overview and Threat Sections, which are drawn from the consensus already achieved in the three OEWG APRs. We welcome the revisions made to paragraph 25. based on the discussions held during the two town hall meetings. Thank you, Chair.


Chair: Thank you very much, South Africa, for your statement and also for your message of hope and optimism that we can get to consensus. I think this is what we need as we embark on this intense week. Thailand to be followed by Japan.


Thailand: Mr. Chair, since this is the first time Thailand is taking the floor, I would like to thank the Chair for the preparation of the draft final report and all the work leading up to it. On existing and potential threats section, Thailand would like to highlight the following points. First, we welcome the clear and thorough overview of the evolving threat landscape in the draft. We agree that growing threats in the use of ICTs, particularly in terms of conflict and political tension, present serious risk to international peace and security. Second, Thailand agrees with the inclusion of the concern over the rising number and growing sophistication of cyber attacks worldwide, particularly those targeting critical infrastructure and critical information infrastructure. Among these, we would like the draft report to specifically include threats from advanced persistent threats or APTs, which are especially alarming due to their complex and sustained nature, and can disrupt essential services and threaten national security, economic stability, and public safety. These risks are even more serious for developing countries with limited cyber security capacity. Third, Thailand agrees with the inclusion of paragraph 16, which states the current trend that some non-states have demonstrated ICT capabilities previously only available to states. We would like to note our concerns about the challenge of determining whether such sophisticated cyber activities are carried out by state or non-state actors and the importance of relevant capacity building, which I will continue to address later in this meeting. Fourth, Thailand also agrees with the inclusion of the increasing importance of emerging technologies such as artificial intelligence, quantum computing, and cloud-based systems. To fully benefit from these technologies while addressing their potential risks, we stress the need to strengthen cooperation at all levels. Lastly, Thailand believes that preventing and addressing cyber threats requires both strong domestic measures and enhanced regional and international cooperation. Recognizing that cyber threats can affect privately-owned infrastructure or systems that operate across borders, Thailand underscores the importance of both interstate and public-private sector cooperation. In this regard, Thailand supports continued engagement within the Future Permanent Mechanism to address existing and potential threats through focused discussions on cooperative measures and strengthen collaboration at the regional and international level. Thank you, Mr. Chair.


Chair: Thank you very much, Thailand. Japan, to be followed by Turkey.


Japan: Thank you, Mr. Chair. First of all, I’d like to thank you and your team for all the efforts already put into date for the draft final report. Although there still remains… issues which need to be addressed to achieve the right balance, Japan concurs with you about the importance of reaching consensus this week in this room. Regarding the overview section in paragraphs such as 8 and 13 for example, a reference to the work of GGE is necessary because our discussions at the UN are based on a series of discussions and efforts done both by the OEWG and GGE. Therefore it is necessary to mention not only the OEWG’s work but also the GGE’s work if not mentioned yet and retained if already mentioned in relevant paragraphs. My second point is that regarding the threat section, threats from cross-border cyber attacks and intrusions have unfortunately been on continuous upward trend and it is crucial that all member countries share the right landscape on the existing and potential threats and risks. In this regard we highly value the Red One mentions the issue of cryptocurrency theft in the context of international peace and security in paragraph 24 and despite what I heard today in this room, Japan requests that text be maintained as it stands in the Red One. Thank you.


Chair: Thank you Japan for your statement. Turkey to be followed by Cuba.


Turkey: Mr. Chair, distinguished delegates, let me begin by expressing Turkey’s appreciation for your dedicated leadership and the inclusive manner in which this process has been conducted. The draft final report before us marks a critical step in consolidating our collective efforts and shaping the contours of the failed future permanent mechanism. As we prepare to transition to this new phase Turkey would like to offer the following reflections. First, we attach great importance to the security and resilience of global ICT supply chains. As highlighted in paragraph 23 and 34G of the draft, the development of shared standards and best practices is essential. However, these must be complemented by practical implementation frameworks that respect the diversity of national capacities and foster trust across jurisdictions. Second, we wish to underscore the centrality of data governance in today’s digital environment. As noted in paragraph 28, the risks posed by data misuse and breaches of privacy are growing. We see merit in sustained dialogue on secure cross-border data flows, personal data protection, and mechanisms for preventing the exploitation of sensitive data. Chair, Turkey believes that the UN Technology Bank for Least Developed Countries plays a vital role in strengthening the science, technology, and innovation ecosystems of LDCs. In this context, we see significant value in expanding the Bank’s mandate and partnerships to include targeted support for capacity building in ICT security. As digital threats increasingly affect national development and stability, it’s essential that cybersecurity be mainstreamed into broader digital transformation strategies. The Technology Bank, through its established networks and expertise, is well positioned to facilitate the transfer of secure digital technologies, support cyber skills training, and promote regional cooperation in cyber resilience. Turkey stands ready to support initiatives that leverage the Bank’s convening power to build by cybersecurity capacities aligned with the needs and priorities of the LDCs. Third, we acknowledge the growing role of the private sector in securing the digital ecosystem. However, we note that responsibilities remain insufficiently defined. The future mechanism should support reflection on how private actors can cooperate with states in addressing systemic ICT vulnerabilities and mitigating the consequences of major incidents. Chair, on the application of international law, Turkey reiterates that the UN Charter and other relevant instruments apply in cyberspace. Yet, as reflected in paragraphs 38 to 42, ambiguity remains concerning thresholds such as the use of force, intervention, and state responsibility. We support the proposal to dedicate a thematic group under the future mechanism to this issue as outlined in Annex 3. We also believe that effective cooperation between sources and affected states in responding to cross-border ICT incidents should be prioritized. Developing operational modalities for such coordination will be key to preventing escalation and fostering mutual confidence. Finally, with respect to stakeholder engagement under the future permanent mechanism, Turkey reaffirms its support for transparency and inclusiveness. That said, this must not come at the expense of the intergovernmental character of the process, which Turkey views as red line. We urge clear affirmation that participation will be strictly based on accredited status in full accordance with established UN practice and the principle of non-objection. Chair, Turkey remains committed to the successful conclusion of this process and to the establishment of a future mechanism that builds on our shared achievements. We will continue to support efforts that ensure an open, secure, stable, accessible, and peaceful ICT environment rooted in international law, cooperation, and collective responsibility. Thank you.


Chair: Thank you very much. Turkey, Cuba, to be followed by Croatia.


Cuba: Gracias, Senor President. Thank you, Chair. Chair, we have reached the final meeting, the final session, rather, of this OEWG following four weeks of work, four years of work, and you have demonstrated the value of your stewardship. It is now time for us to achieve a final progress report that keeps all states united in the establishment of a new mechanism for periodic institutional dialogue. Our delegation stands ready to work arduously to achieve this outcome. The current version of the report needs some major modifications. We align ourselves with the statement to be delivered by the like-minded group. We support the call to be cautious in terms of the specific use of terminology throughout the final report in order to ensure coherence with the mandate handed down to the OEWG. Chair, my delegation wishes to refer to sections A and B of the draft report. We note that section A, overview, is largely based on previously agreed language, while there is still room for perfection. In section B, on existing and potential threats, we are pleased to note that paragraph 15 has been modified to refer to the need to promote the use of ICTs for exclusively peaceful purposes, even though we would have preferred the language to be even more explicit, to reflect an unequivocal commitment by all states. We could not accept some of the formulas proposed this morning in the meeting that could use to legitimising the use of force in this area. We note that in paragraph 16, reference is made to cybercrime, and we believe that this should be kept separate from questions under the work of this working group. The reference to cybercrime is covered in a different platform, specifically based on adoption of the International Convention in 2024. This should be separate. In paragraph 25, we would insist on the elimination of the reference to the supposed neutrality of technology. technologies. This is a notion that we do not share. Let us recall that a reference in this regard was included for the first time in the final version of the third annual progress report of the G3A without prior discussion, and that was rejected by our delegation. There is no common understanding in the OEWG on this notion. In paragraph 33 on recommendations, it concludes with a view to discussion to handle threats. The next line following this is not useful. It sort of undermines this proposal, and this is an idea that has been reflected numerous other times throughout the report. My delegation will deliver statements about the other sections of the report at the appropriate time. Thank you.


Chair: Thank you, Cuba, for your statement. Croatia, to be followed by Switzerland.


Croatia: Mr. Chair, Croatia aligns itself with the statement delivered by the European Union and wishes to add the following remarks in its national capacity. As we are entering in the last week of the OEWG, please allow me to express our appreciation for all the work and energy you and your team have invested throughout this process. We look forward to constructive and consensus-driven conclusion that reflects the collective efforts of all delegations and paves the way towards a future permanent mechanism. We believe this mechanism will help structure discussion, deliver concrete outcomes, and translate experience into its useful results. It will also strengthen trust and cooperation among diplomats and experts by highlighting both success and improvements. As the threat landscape continues to evolve, it is clear that we need to make use of all the expertise available to us. So far, unfortunately, we’ve been trying to respond to these threats with one hand tied behind our backs. It is strange that we have recognized, or at least we are discovering, the value of involving other stakeholders in our other fields of work, but we are still reluctant to involve them in this one. Last week’s town hall meeting showcased an abundance of interest by multi-stakeholders. While we would also like to see geographical diversity among them, we do not believe others should be punished for the lack of it. On the contrary, seeing the positives provided at the greatest stage can be the best inspiration for new and emerging actors in cybersecurity around the globe. Also, we hope to see more and more diversity within that community in terms of different areas of expertise. We are satisfied with the draft report recognizing that ransomware goes beyond criminal behavior, although a number of improvements can and should be made with it as well to properly reflect realities. Similarly, we hope that vulnerability of critical infrastructure can be reflected better. This is an indiscriminate threat that does not target only developed countries. In fact, non-state and criminal actors are being increasingly enticed to go after a proverbial low-hanging fruit, where the risk-reward ratio goes in their favor, and no one wants to be so-called easy-picking. There is really no reason to allow for another gap to develop between developed and developing states, especially since there is a resolute will to offer capacity-building services, including in terms of critical infrastructure protection, including ones of cross-boarding importance such as undersea cables. Chair, as we look to the future, we rely heavily on results achieved. Agreed consensus-based rules, norms, and principles are amongst our greatest results. We strongly value and support the established UN framework of responsible state behavior. This is our final step, the final OEWG, which needs to properly reflect this in its final report. Finally, as we understand your delicate position and your willingness to reflect various ideas, proposals, and suggestions given by delegations, and as far as possible to incorporate them in a draft final report, in order for us to reach consensus by the end of the week and achieve an overall balance, it will be vital to differentiate those ideas that have already reached consensus from those that have yet to reach that status, and at this time deserve to be listened in some sort of footnote or an annex at maximum, and be left for the future permanent mechanism discussion. I thank you.


Switzerland: Thank you, Mr. Chair, and thank you for your commitment and all the hard work of you and your team. Let me assure you of Switzerland’s full support in finding a way to adopt a strong final progress report at the end of this week that reflects the discussions and findings over the last five years and that paves the way for the future. Switzerland would like to thank you for the revised draft of the final annual progress, of the final report. We see many good elements in the draft one. However, we also see room for improvement. that the report needs to reflect what a significant number of states have said, discussed, or handed in as working papers, often with broad cross-regional support. However, this is not always the case. For example, in the section on international law, and in particular on international humanitarian law. On section A, or review, we propose to delete the words could continue to in the first sentence of paragraph 11. Regional and sub-regional organizations have demonstrated on many occasions, in our sessions and through their work, that they play an important role in implementing the framework for responsible state behavior in the use of ICTs, not least in the field of capacity building. In this context, I would like to refer to the non-paper on the role of regional organizations in implementing the framework, which was circulated to all delegations at the request of my delegation two weeks ago. Regional organizations act as an incubator, supporter, and facilitator for national implementation of the UN Framework for Responsible State Behavior in cyberspace. Moreover, regional organizations have developed their own innovative ideas on how to address some of the international cybersecurity policy challenges. The non-paper contains concrete examples of the work of regional organizations, namely ASEAN, African Union, the Economic Community of West African States, European Union, Pacific Island Forum, the OAS, and the OSCE. Furthermore, it also contains recommendations for the future mechanism, as, for example, recognize the regional efforts in implementing the UN Framework, have an opportunity for regional organizations to contribute to the discussions and share their experiences in the future for a mechanism, both in plenary sessions and the relevant dedicated thematic groups. The provision of a venue and modalities for regular inter-regional exchanges between regional organizations. Inter-regional exchanges on the margins of the plenary meetings could take place with the participation of interested representatives of the respective secretariats and member participating states of the regional organizations and could serve as a forum for interested representatives of UN member states not part of regional arrangements. Having annual meetings, preferably on the margins of the plenary meetings or as part of one of the dedicated thematic groups to be established as appropriate. Let me make now some comments on Section B of potential and existing threats. With regards to paragraph 15, we do not agree with the changes made in the last sentence. I mean exclusively. This should be deleted. And we would strongly recommend, however, that this paragraph not only notes that civilians might be affected, but also recall states shared commitment to safeguard civilians from harm. This could be done by adding the following half sentence of rigid language from the resolution protecting civilians and other protected persons and objects against potential human costs of ITC activities during armed conflict adopted by the 34th International Conference of the Red Cross and Red Crescent on the 31st October 2024 at the end of the paragraph. So this paragraph would read then of this sentence. In this regard, states stressed the need to promote the peaceful use of ICTs by states and reiterated their shared commitment to protect the civilian populations in situations of conflict, including against the risks arising from malicious ICT activities. In paragraph 16, we do not support the deletion of the sentence mentioning the blurring the lines. This blurring of lines is a reality and is unfortunately becoming increasingly widespread with corresponding risks for international peace and security. Recent developments show that state-backed groups are leveraging the expansion of the cyber-criminal ecosystem for their own benefit. State-backed activity can no longer be evaluated in isolation from financially motivated intrusions. The vast cyber-criminal ecosystem acts as an accelerant for state-sponsored operation, providing malware, vulnerabilities, and in some cases full-spectrum operations to states. In our view, it would be negligent of this group to turn a blind eye to this worrying development. Maybe just a final comment on a distinguished delegate from Cuba who mentioned that he cannot support the neutrality of technology, just to mention that this is an agreed language of APRs we adopted by consensus last time in 2024 to be found in paragraph 22 of the third APR. Thank you, Mr. Chair.


Chair: Thank you very much, Switzerland, for your statement. happy news to announce. I think the U.N. Web TV is working well around the world, including in Moscow. I think the issue has been resolved, so it’s accessible to everyone who wishes to follow the discussions. So the matter has been resolved. We move now to Colombia, to be followed by Australia.


Colombia: Thank you, Chair. As we have expressed repeatedly, we are grateful for your efforts in leading the work of this OEWG towards consensus. We should not take it for granted. It is fragile, and the current circumstances requires a commitment and flexibility from all here present. In this same spirit, my delegation wishes to express the following comments in relation to the Rev. 1 of the draft final report. In the overview section, we agree with the reference in paragraph 2 that the OEWG has made a positive contribution to common understanding and served as a vehicle for building trust and confidence. On paragraph 7, the three annual progress reports are complementary, and together with the final report will represent the foundation for future discussions on ICT in relation to international security under the Permanent Future Mechanism. We also welcome the reference in paragraph 13 to the governmental group of experts and their work. On paragraph 8, the swift development and the need for continuous building on this is important. It’s important for all states to be benefiting from digital technologies. As expressed by other states, we think it’s fundamental that we keep the references in paragraph 2 on the inclusion of women and a gender perspective in discussions on these topics, and also the reference in paragraph 11 on the role of regional regional organisations, taking into account the complementary work that they have been undertaking in the area of capacity building and regional efforts. In section B, existing potential threats, we highlight the reference in paragraph 24 on the need to comprehensively address all elements under ransomware, a human-centred approach. For us, this is what affects us most internationally. We also welcome the references in paragraph 26 on new and emerging technologies. These have expanding development opportunities and they could potentially have implications for the use of ICTs. We also highlight the inclusion of the gender perspective in paragraph 30, including these in addressing ICT threats and also the needs of persons in vulnerable situations. Also, paragraph 32, capacity building aimed at detecting threats. Finally, we’d like to point out that our delegation supports the reference by the Ghanaian delegation of security by design. Thank you.


Chair: Thank you, Columbia, for your statement. Australia to be followed by Argentina.


Australia: Good morning. Thank you to the Chair and Secretariat for your longstanding commitment to the OEWG process and for your efforts in drafting the Rev. 1 of the final report. It is great to be in New York with everyone in person rather than in my pyjamas after midnight in Canberra. Columbia looks forward to engaging constructively with all delegations to work towards consensus on the final report and seek a seamless transition to the future permanent mechanism. We align with the Pacific Islands Forum statement and underscore the importance of focusing on the consolidation and implementation of the framework for responsible state behaviour in the final report while continuing to exchange views on enhancing the framework in the future permanent mechanism. We wish to make some additional remarks in our national capacity. At the outset, Australia wishes to express its disappointment that a number of stakeholders have again been denied accreditation to the final session of the OEWG due to the exclusionary use of stakeholder modalities. This reduces the ability of member states to benefit from the indispensable expertise that stakeholders provide our discussions and we strongly support the Canada Chile paper to improve stakeholder modalities in the future permanent mechanism. On the final report, Australia was pleased to see some additions in Rev. 1 that provide a more accurate reflection of OEWG discussions and strike a better balance in the text. We would also like to suggest some areas for improvement for the final report. On the overview, we strongly support the comments from Columbia, Moldovia and Mauritius on the importance of the full, equal and meaningful engagement of women in the OEWG process as well as efforts to narrow the gender digital divide. We also welcome in paragraph 13, the reference to the consensus reports of the GGEs and agree with others that references to the OEWG 2021 chair’s summary should be reconsidered given it’s not consensus. On threats, together with Qatar and Japan, we support paragraph 24’s addition of cryptocurrency and we also support in 27, the reference to effective risk management of AI. In paragraph 15 we do not support the reference to exclusively peaceful purposes as just outlined by Switzerland. There is a serious disconnect between recognizing the reality that cyber is already being used in conflict situations and promoting the use of ICTs for exclusively peaceful purposes. This reference does not recognize that cyber has already been and can legitimately be used in conflict including in ways that would better allow parties to a conflict to distinguish between civilian objects and military objectives. It is important to recognize that the use of cyber in conflict is regulated by international humanitarian law. We propose deleting the last sentence of paragraph 15 and replacing it with the following. States highlighted with concern the potential for ICTs to be used in a manner that violates international humanitarian law. In this regard states stressed the need to promote the responsible use of ICTs by states in accordance with international law. On paragraph 25 and the growing market for commercially available ICT intrusion capabilities we appreciate the addition on the need to establish appropriate safeguards and oversight efforts. However we support France in making an amendment to the final line by replacing lawful purposes with consistent with international law. This would also make it consistent with the earlier reference in the same paragraph. Thank you chair.


Chair: Thank you very much Australia for your statement. Argentina to be followed by Rwanda.


Argentina: We are grateful to you for circulating the draft final report and we thank you for your efforts and those of the Secretariat in facilitating a transparent and constructive negotiation process. As regards paragraph 9 we reaffirm that capacity building represents an essential pillar for strengthening the resilience of states in the area of cyber security. We agree that these efforts should be adapted to the specific reality and vulnerabilities in each state and fully respect each state’s sovereignty, we welcome the fact that the text reaffirms the principles that were previously adopted in the progress reports. We believe that this represents a strong basis for future work in this area. As regards the proposals for language, in paragraph 12, for greater clarity, we suggest replacing the term gender for women and simplifying the terminology in the paragraph. We will submit this proposal in writing. Rather than the rights of women, we would prefer references to women specifically as opposed to gender. These sorts of terms make women invisible and actually prevent women from affirming their rights. And we have similar suggestions for other parts of the text where there are references to gender. In paragraph 30, we could end this with growing digital divide and remove the rest of the text. Every state is free and sovereign to implement agenda 2030. We prefer to avoid references to this to avoid divergences. The same logic applies to the rest of the document where similar references are found, especially in 42E2 and 52A. Chair, by way of conclusion, we wish to highlight that Argentina especially values the fact that this report has a central axis, the promotion of capacity building. In this regard, we wish to underscore that strengthening cyber resilience for states constitutes not only a technical tool but a substantial contribution to the maintenance of international peace and security and to the creation of open, secure, peaceful and interoperable cyberspace. I thank you.


Chair: Argentina for your statement. Rwanda to be followed by Nicaragua.


Rwanda: Thank you, Chair, for this opportunity to speak. At the outset, allow me to express our deep appreciation to you, Chair, for your leadership and for the progress made in this process since 2021. We recognize these moments represent not just the culmination of the four years of negotiations but the foundation of more secure, inclusive and cooperative digital future for all member states. Mr. Chair, Rwanda supports and aligns itself with the statement delivered on behalf of African group and wish to highlight the flowing in our national capacity. We commend the comprehensive scope of the final report and acknowledge the significant milestone it represents. We appreciate the Chair’s efforts to steer this process in particular challenging context and underscore the importance of reaching consensus and preserving the validity of previous annual progress reports. We regard the APR4 as a constructive contribution that brings us closer to a smooth and effective transition towards the future permanent mechanism. Mr. Chair, cyber threats recognize no borders. They demand responses that transcend boundaries and unite us in a common purpose. As we navigate an increasingly interconnected digital world, the security of our information and communication technologies have become fundamental to international peace, stability and sustainable development. We gather here today, not merely as separate regions, but as partners united in recognizing that our digital destinies are Mr. Chair, I want to commend these three proposed dedicated thematic groups that creates a framework that balances focus with comprehensiveness. We acknowledge the interconnected nature of these peers, allowing each dedicated thematic group to meet jointly with others to facilitate holistic discussions on the linkages between issues. As we stand at the threshold of unprecedented technological advancement, we must acknowledge that innovation is a double-edged sword, bringing transformative opportunities while simultaneously introducing new vulnerabilities that we are only beginning to understand. This is why the international cooperation on emerging technologies standards is not merely desirable but essential. Mr. Chair, to conclude, the future of ICT’s security lies not in building digital worlds but in constructing bridges of cooperation, trust, and shared responsibility. And I thank you.


Chair: Thank you very much, Rwanda, for your statement. Nicaragua, please.


Nicaragua: Thank you very much, Chair. I speak on behalf of a group of like-minded states, the Republic of Belarus, the Bolivarian Republic of Venezuela, Burkina Faso, the Republic of Cuba, the State of Eritrea, the Islamic Republic of Iran, the People’s Republic of China, the Russian Federation, and my own country, the Republic of Nicaragua. We also know that other countries will align themselves to this statement at a later stage. stage. We appreciate efforts made by the chair and his team in crafting the draft final OEWG report that will serve as a basis for upcoming discussions at the 11th session of the group. We consider, however, that further efforts are needed in order to reach the compromises that would allow us to adopt this document by consensus. We are convinced that terminology must be aligned with the mandate of the OEWG defined by UNGA Resolution 75-240. In this regard, ICT security, which reflects a narrow aspect of the OEWG’s scope, should be substituted with security of and in the use of ICTs throughout the entire text. We also propose to edit the title of Annex 3 by substituting ICT security with security of and in the use of ICTs following the same logic. Mr. Chair, on the future permanent mechanism, as the third annual progress report explicitly mentioned, the dedicated thematic groups are to be established by decisions of the future permanent mechanism as required. Dedicated thematic groups are not a must for achieving success of the final session. The top priority of this session is to achieve a smooth transition from the current OEWG to the future permanent mechanism by a concise report. Meanwhile, dedicated thematic groups of the future permanent mechanism must not undermine the five pillars of its mandate, namely threats, norms, international law, business building measures, capacity building. Going beyond the mandate or distorting it is unacceptable and has the potential to undermine concrete practical results already achieved by the OEWG. Therefore, we cannot support dedicated thematic group 1 in the current draft. Also, being guided by this, as well as by the spirit of maintaining balance between norms and international law, we propose to create a separate dedicated thematic groups on norms. We support the creation of a dedicated thematic group on capacity building, a consistent demand of developing countries. We advocate for sticking to the current modalities of stakeholders’ participation within the Future Permanent Mechanism adopted in April 2022, since they represent a delicate balance that ensures both inclusivity and intergovernmental nature of the process. It has included one dedicated segment for NGOs to present their views in each substantive session, a valuable practice that should be replicated in the Future Permanent Mechanism. With a view to preserve the intergovernmental nature of both the United Nations and this very process, we are not in a position to support giving floor to NGOs after States at the plenaries and review conferences, as well as the concept of so-called consultations. We also urge to facilitate verification of the relevance of the ECOSOC-accredited NGOs to the scope and functions of the Future Permanent Mechanism by its chair and the secretariat. Guided by the same rationale, we cannot support participation of stakeholders in dedicated thematic groups, which should provide venue for detailed discussions among governmental experts. With regard to the powers of the chair of the Future Permanent Mechanism, we consider that this should not be overstretched in terms of appointment of co-facilitators of dedicated thematic groups. Since this issue might have political implications, it is more appropriate, in our view, to follow the principle of consensus while appointing the co-facilitators. Authorities of co-facilitators should be clearly defined as well, leaving no space for submitting recommendations to plenaries without prior transparent and inclusive discussions. Mr. Chair, on the main body of the draft report, we insist on adding language on the of elaborating legally binding agreements which would reflect positions voiced by member states since the start of the OEWG’s work. We also insist on the balance between norms and international law, as well as between implementing existing rules and formulating new rules, which has always been the key to reaching consensus. This should be reflected not only in the design of the future permanent mechanism, but also in the agenda and arrangement for future discussions. Contentious topics, including the applicability of international humanitarian law on which there is a clear disagreement, should be removed altogether, precisely in the interest of building consensus. At this stage, we are in no position to support the adoption of voluntary checklists containing Annex I, since this was not thoroughly discussed during the final year cycle of the OEWG. Therefore, we call for the removal of Annex I from the report and recommend to continue discussions on the voluntary checklist within the future permanent mechanism. We believe that Annex II still needs further discussion and refinement, specifically to meet the needs of technical POCs, which could be discussed and adopted in the future permanent mechanism. We also urge to reflect that Member States, while welcoming the UNODA efforts to organize the POC directory simulation exercise, took note of the shortcomings of the mentioned exercise and highlighted the need to refine any future drills as well. We take note of an excessive focus on the issue of critical information infrastructure, including concepts that were not discussed within the OEWG, which should be removed, such as, and I quote, the culture of continuous improvement in order to adapt to evolving ICT threats to critical infrastructure and critical… information infrastructure.” End of quote. The reference to the supposed neutrality of technologies should also be removed as this has not been discussed within the OEWG and there is not a common understanding about it. We believe that ICT criminal activity is different from malicious cyber activity that impact international peace and security. There is a designated platform to discuss issues on cyber crime. The final report should not mix these two kinds of activities. Finally, Mr. Chair, we affirm our commitment to work in a constructive manner with the chair and his team as well as with all national delegations in order to produce consensus report based on a fair balance of interest. We proceed from the understanding that concerns of each and every member state should be treated equally. I thank you.


Chair: Thank you very much, Nicaragua, for your statement. I believe on behalf of the like-minded group. Friends, we are almost one o’clock. Just a few quick comments. First of all, it’s very heartening to see that there are different kinds of like-minded groups in our process. And so we have just had one statement. Nicaragua, I kindly request that you make available the statement to all of us and me a copy as well. We’ll put it on the website. And our exercise or our goal is to converge the different clusters and groups of like-minded members so that at the end of the week, we are all like-minded on a set of issues, recommendations, and outcomes. And that indeed is how we have worked over the last few years because the three annual progress reports reflects a certain like-mindedness in terms of the outcomes of the process. So that’s the first point I wanted to make. Second, yes, of course, it’s my intention to treat every single delegation. equally. And I’d like to give every single delegation that wishes to speak an opportunity to speak. This is the United Nations. And therefore, how we manage the time is going to be very critical. I would like to avoid cutting off microphones, because that’s a terrible practice, because I don’t want to muzzle you. And also because the final outcome must reflect all your views, inputs, aspirations. And the final outcome must be embraced and owned by all of you. It’s not the chair’s outcome. And it’s not going to be a consensus imposed from the podium. It must be owned from all of you. It must emanate and germinate from the floor. And that’s why it’s important to hear everyone. And this leads me to my last point, last two points, actually. I think this morning has been an excellent start. The statements have been very focused and specific. The tone is very positive and constructive, including from our very last speaker, Nicaragua, which has expressed its commitment to working with all member states to achieve consensus. I think everyone is committed to that. I think that sets a great tone and framework for our work for the rest of the day and week. But we have about 20 speakers left. And we are in the first section or clusters of section, section A and B. So this is how I would like to proceed in the afternoon. This afternoon, we will begin sections C and D. Already some of you have delved into regular institutional dialogue, which is a statement from a group that went into some detail on RID. So I think there is a certain eagerness to get into that challenging discussion. And I think it’s important that we get there. So this afternoon, I’ll take the rest of the speakers, but we will also begin. discussions on section C and D. So for the remaining speakers I urge them to collapse their statements to section not only A and B but also C and D and I will also take other comments from groups if they wish to speak on sections C and D and in keeping with UN practice I’ll let those who are speaking on behalf of a group to go first. This is the only way to proceed if we are going to get to sections E and F tomorrow and then to regular institutional dialogue. So I urge your patience and I seek your flexibility and but most of all I appeal for your brevity this afternoon as you make your statements. I wish you all a pleasant and productive lunch and the meeting is now adjourned. See you at 3 p.m.


E

European Union

Speech speed

174 words per minute

Speech length

1455 words

Speech time

501 seconds

Need to preserve and build upon the UN Framework for Responsible State Behavior in cyberspace

Explanation

The EU emphasized that the final report should not diminish the value of the UN framework and should prioritize implementation of existing commitments over new discussions on norms and obligations. They stressed the importance of maintaining the framework’s strong grounding in the final report to ensure international stability and security.


Evidence

Referenced the framework’s pillars and previous work of the Open-Ended Working Group and UN GGEs


Major discussion point

Final Report Structure and Content


Topics

Cybersecurity | Legal and regulatory


Agreed with

– United States
– Japan

Agreed on

Importance of including GGE reports as foundational consensus documents


Disagreed with

– Canada
– United States
– Japan
– Islamic Republic of Iran

Disagreed on

References to 2021 chair’s summary and GGE reports


Report should clearly separate consensus achievements from new proposals still under discussion

Explanation

The EU proposed organizing all sections to clearly distinguish between paragraphs on the UN framework and consensus interpretations from new proposals that haven’t garnered consensus. This separation would leave no doubt about existing rules, norms and principles that states should abide by.


Evidence

Suggested moving certain clarifications to the chapeau and using agreed language


Major discussion point

Final Report Structure and Content


Topics

Legal and regulatory | Cybersecurity


Ransomware deserves dedicated paragraph due to its severity and impact on international peace and security

Explanation

The EU highlighted that ransomware has become a prime threat, particularly to healthcare sectors due to sensitive patient data and critical operations. They emphasized the need for action-oriented measures under dedicated thematic groups to address this threat appropriately.


Evidence

Noted that healthcare has become a prime target for ransomware actors and that criminal groups operating from certain states’ territories seek to disrupt public entities in other states


Major discussion point

Cyber Threats Landscape


Topics

Cybersecurity | Human rights


Agreed with

– Mauritius
– Qatar
– Colombia

Agreed on

Recognition of ransomware as major threat requiring dedicated attention


I

Islamic Republic of Iran

Speech speed

148 words per minute

Speech length

986 words

Speech time

399 seconds

Terminology should be “security of and in the use of ICTs” rather than “ICT security” throughout the text

Explanation

Iran argued that “ICT security” captures only a limited dimension of the OEWG’s comprehensive mandate, while “security of and in the use of ICTs” better reflects the full scope and intent of the group’s work. They requested this change throughout the text including in the overview section.


Evidence

Referenced the OEWG’s comprehensive mandate and the need for accurate terminology


Major discussion point

Final Report Structure and Content


Topics

Legal and regulatory | Cybersecurity


Disagreed with

– Russian Federation
– Nicaragua

Disagreed on

Terminology: ‘ICT security’ vs. ‘security of and in the use of ICTs’


C

Canada

Speech speed

137 words per minute

Speech length

435 words

Speech time

189 seconds

References to 2021 chair’s summary should be removed as it’s not a consensus document

Explanation

Canada urged the Chair to remove references to the 2021 summary throughout the report, emphasizing that this document does not represent consensus and should not be treated as such. They argued these references are confusing because they give the impression the summary has a status it hasn’t earned.


Evidence

Noted that references to the 2021 document are confusing and give false impression of consensus status


Major discussion point

Final Report Structure and Content


Topics

Legal and regulatory


Agreed with

– Australia
– United States

Agreed on

Need to remove references to 2021 chair’s summary as non-consensus document


Disagreed with

– United States
– Japan
– Islamic Republic of Iran

Disagreed on

References to 2021 chair’s summary and GGE reports


U

United States

Speech speed

137 words per minute

Speech length

664 words

Speech time

290 seconds

Report should include references to GGE reports as foundational consensus documents

Explanation

The US welcomed references to GGE reports in paragraph 13, emphasizing that these reports represent the foundation of the work and were adopted by consensus by all UN member states. They argued these foundational documents should be properly referenced in the report.


Evidence

Noted that GGE reports were adopted by consensus by all UN member states and represent the foundation of the work


Major discussion point

Final Report Structure and Content


Topics

Legal and regulatory | Cybersecurity


Agreed with

– Canada
– Australia

Agreed on

Need to remove references to 2021 chair’s summary as non-consensus document


Disagreed with

– Canada
– Japan
– Islamic Republic of Iran

Disagreed on

References to 2021 chair’s summary and GGE reports


Cannot support “exclusively peaceful purposes” language as ICTs are already used in conflicts

Explanation

The US argued that states are already using ICTs in armed conflict contexts, making the “exclusively peaceful purposes” reference confusing and disconnected from reality. They emphasized the importance of reaffirming commitment to applying international humanitarian law principles to ICT use in armed conflict.


Evidence

Noted that every state is aware that ICTs are already being used in the context of armed conflict


Major discussion point

Use of ICTs in Armed Conflict


Topics

Cybersecurity | Legal and regulatory


Disagreed with

– Australia
– Switzerland
– Cuba

Disagreed on

Use of ICTs for ‘exclusively peaceful purposes’ vs. recognition of legitimate use in armed conflict


Emerging technologies discussions should remain within OEWG mandate and avoid overemphasizing risks

Explanation

The US cautioned that while some states are eager to discuss emerging technologies, these discussions need to be carefully kept within the OEWG’s existing mandate. They viewed much of the language on emerging technologies as unnecessarily detailed and overemphasizing risk over opportunity.


Major discussion point

Emerging Technologies and AI


Topics

Cybersecurity | Development


R

Russian Federation

Speech speed

132 words per minute

Speech length

931 words

Speech time

423 seconds

Text needs to be shortened and streamlined to focus on essential elements

Explanation

Russia argued that agreeing on 50 pages of report in a short timeframe is overly ambitious and called for shortening the text. They suggested deleting or shortening paragraphs that duplicate previous agreements or contain issues not related to the group’s mandate, such as cryptocurrency, information crime, and gender issues.


Evidence

Cited examples of issues they consider outside the mandate: cryptocurrency, information crime, gender issues


Major discussion point

Final Report Structure and Content


Topics

Legal and regulatory


Disagreed with

– Japan
– Cuba
– Mauritius

Disagreed on

Inclusion of cybercrime and cryptocurrency theft in international peace and security context


S

South Africa

Speech speed

123 words per minute

Speech length

243 words

Speech time

117 seconds

Report provides balanced foundation for negotiations and reflects diverse viewpoints

Explanation

South Africa expressed confidence that the Rev 1 text is balanced and provides a solid foundation for negotiation, reflecting diverse viewpoints and discussions held over the past four and a half years. They believed consensus can be achieved on these elements to ensure seamless transition to the future permanent mechanism.


Evidence

Referenced the four and a half years of discussions and diverse viewpoints reflected in the text


Major discussion point

Final Report Structure and Content


Topics

Legal and regulatory


N

Nigeria

Speech speed

125 words per minute

Speech length

479 words

Speech time

229 seconds

Growing threats to critical infrastructure, especially healthcare, energy, and financial sectors

Explanation

Speaking for the African Group, Nigeria emphasized the importance of addressing risks and threats to critical infrastructure and critical information infrastructure, which are increasingly relevant to African countries given valuable investments in such infrastructure. They highlighted that these threats impair African states’ ability to pursue their developmental path and compromise state institutions’ credibility.


Evidence

Mentioned valuable investment in infrastructure from limited pool of resources and trajectory of digitalization in African states


Major discussion point

Cyber Threats Landscape


Topics

Cybersecurity | Development


F

Fiji

Speech speed

147 words per minute

Speech length

592 words

Speech time

240 seconds

Support for single-track permanent mechanism with cross-cutting approach

Explanation

Speaking for the Pacific Islands Forum, Fiji emphasized that the future permanent mechanism must be inclusive and balanced, not only in participation but in agenda setting, working modalities, and outcomes. They stressed the importance of the mechanism being action-oriented and focused on delivering real results for all countries.


Evidence

Referenced the OEWG’s delivery of meaningful dialogue and the need for practical outcomes


Major discussion point

Future Permanent Mechanism Structure


Topics

Legal and regulatory


Disagreed with

– Nicaragua
– Rwanda

Disagreed on

Structure and scope of dedicated thematic groups


T

Thailand

Speech speed

112 words per minute

Speech length

372 words

Speech time

198 seconds

Importance of including Advanced Persistent Threats (APTs) in threat assessment

Explanation

Thailand highlighted that APTs are especially alarming due to their complex and sustained nature, capable of disrupting essential services and threatening national security, economic stability, and public safety. They noted these risks are more serious for developing countries with limited cybersecurity capacity.


Evidence

Emphasized the complex and sustained nature of APTs and their particular impact on developing countries with limited capacity


Major discussion point

Cyber Threats Landscape


Topics

Cybersecurity | Development


M

Mauritius

Speech speed

116 words per minute

Speech length

852 words

Speech time

440 seconds

Cryptocurrency theft linked to ICT threats demands urgent international attention

Explanation

Mauritius expressed concern over the growing incidence of cryptocurrency theft linked to ICT threats, emphasizing that this issue demands urgent and coordinated international attention. They supported the emphasis in the report on addressing this growing threat to international peace and security.


Major discussion point

Cyber Threats Landscape


Topics

Economic | Cybersecurity


Agreed with

– European Union
– Qatar
– Colombia

Agreed on

Recognition of ransomware as major threat requiring dedicated attention


Disagreed with

– Japan
– Cuba
– Russian Federation

Disagreed on

Inclusion of cybercrime and cryptocurrency theft in international peace and security context


AI and quantum computing introduce new risks that amplify speed and scale of malicious activities

Explanation

Mauritius recognized that while technologies are inherently neutral, the rapid advancement and convergence of emerging technologies like AI and quantum computing introduce new risks that may amplify the speed, scale, and targeting capabilities of malicious ICT activities. They emphasized the need for strengthened governance and responsible innovation.


Evidence

Referenced dual-use nature of technologies including risks from large-language models, deepfakes, synthetic content, and AI-generated malware


Major discussion point

Emerging Technologies and AI


Topics

Cybersecurity | Development


Importance of full, equal, and meaningful participation of women in ICT decision-making

Explanation

Mauritius strongly supported the emphasis on narrowing the gender digital divide and promoting full, equal, and meaningful participation and leadership of women in ICT-related decision-making, particularly in international peace and security contexts. They viewed this as both essential and overdue, reaffirming commitment to advancing gender inclusion as core to effective cyber diplomacy.


Evidence

Referenced the increasing participation of women delegates in the OEWG and growing integration of gender perspective in deliberations


Major discussion point

Gender Inclusion and Participation


Topics

Gender rights online | Human rights principles


Agreed with

– Republic of Moldova
– Colombia
– Australia

Agreed on

Importance of gender inclusion and women’s participation in ICT decision-making


G

Ghana

Speech speed

142 words per minute

Speech length

503 words

Speech time

212 seconds

Supply chain integrity requires security by design principles throughout ICT lifecycle

Explanation

Ghana proposed adding language emphasizing the critical importance of security by design throughout the lifecycle of ICTs as a fundamental measure to mitigate supply chain risks. They argued that supply chain integrity cannot be fully ensured without consistent application of security by design principles by all actors involved.


Evidence

Referenced consistent emphasis by Ghana and other delegations in previous OEWG sessions on security by design


Major discussion point

Cyber Threats Landscape


Topics

Cybersecurity | Infrastructure


A

Australia

Speech speed

148 words per minute

Speech length

568 words

Speech time

229 seconds

Need to recognize reality of ICT use in conflicts while promoting responsible use under international law

Explanation

Australia argued there is a serious disconnect between recognizing that cyber is already being used in conflict situations and promoting ICTs for “exclusively peaceful purposes.” They emphasized that cyber can legitimately be used in conflict in ways that help parties distinguish between civilian and military objectives, regulated by international humanitarian law.


Evidence

Noted that cyber has already been and can legitimately be used in conflict including in ways that better allow distinction between civilian objects and military objectives


Major discussion point

Use of ICTs in Armed Conflict


Topics

Cybersecurity | Legal and regulatory


Agreed with

– United States
– Switzerland

Agreed on

Rejection of ‘exclusively peaceful purposes’ language for ICT use


Disagreed with

– United States
– Switzerland
– Cuba

Disagreed on

Use of ICTs for ‘exclusively peaceful purposes’ vs. recognition of legitimate use in armed conflict


Threats from commercially available ICT intrusion capabilities need appropriate safeguards

Explanation

Australia appreciated the addition of language on the need to establish appropriate safeguards and oversight efforts regarding commercially available ICT intrusion capabilities. They supported France’s amendment to ensure consistency with international law references throughout the paragraph.


Evidence

Referenced the growing market for commercially available ICT intrusion capabilities and supported France’s proposed amendment


Major discussion point

Cyber Threats Landscape


Topics

Cybersecurity | Legal and regulatory


Disappointment over denied accreditation of stakeholders due to exclusionary modalities

Explanation

Australia expressed disappointment that stakeholders were again denied accreditation to the final OEWG session due to exclusionary use of stakeholder modalities. They argued this reduces member states’ ability to benefit from indispensable stakeholder expertise and strongly supported improving stakeholder modalities in the future permanent mechanism.


Evidence

Referenced the Canada-Chile paper to improve stakeholder modalities in the future permanent mechanism


Major discussion point

Stakeholder Engagement


Topics

Legal and regulatory


Agreed with

– Canada
– United States

Agreed on

Need to remove references to 2021 chair’s summary as non-consensus document


Disagreed with

– Croatia
– Turkey
– Nicaragua

Disagreed on

Stakeholder participation modalities in future permanent mechanism


E

El Salvador

Speech speed

125 words per minute

Speech length

285 words

Speech time

136 seconds

Need for post-quantum cryptographic solutions to address quantum computing threats

Explanation

El Salvador welcomed the inclusion of their suggestion on post-quantum cryptographic solutions in paragraph 27 and requested that this language be maintained. They viewed this as important for addressing emerging technological threats and vulnerabilities.


Evidence

Noted that El Salvador’s suggestion was included in paragraph 27 of the draft


Major discussion point

Emerging Technologies and AI


Topics

Cybersecurity | Infrastructure


I

Indonesia

Speech speed

150 words per minute

Speech length

297 words

Speech time

118 seconds

Continued dialogue on emerging technologies needed in future permanent mechanism

Explanation

Indonesia hoped that further discussion on emerging technologies could continue in the future permanent mechanism. They welcomed the inclusion of peaceful uses of ICTs and elements on emerging technologies such as AI and quantum computing in the relevant paragraphs.


Evidence

Referenced paragraphs 15, 26, and 27 addressing peaceful uses and emerging technologies


Major discussion point

Emerging Technologies and AI


Topics

Cybersecurity | Development


Q

Qatar

Speech speed

123 words per minute

Speech length

368 words

Speech time

179 seconds

Dual-use nature of technologies including AI-generated malware requires attention

Explanation

Qatar emphasized the need to discuss threats and security gaps resulting from increased use of AI and modern technology. They welcomed comprehensive treatment of increased threats from ransomware and malicious software, highlighting the importance of addressing the dual-use nature of emerging technologies.


Evidence

Referenced paragraphs 20, 24, and 26 addressing AI threats and ransomware


Major discussion point

Emerging Technologies and AI


Topics

Cybersecurity | Development


Agreed with

– European Union
– Mauritius
– Colombia

Agreed on

Recognition of ransomware as major threat requiring dedicated attention


C

Cuba

Speech speed

100 words per minute

Speech length

440 words

Speech time

262 seconds

Support for “exclusively peaceful purposes” language to prevent legitimizing use of force

Explanation

Cuba supported the modification in paragraph 15 referring to the need to promote ICTs for exclusively peaceful purposes, though they would have preferred even more explicit language reflecting unequivocal commitment by all states. They could not accept formulas that could legitimize the use of force in this area.


Evidence

Referenced their preference for more explicit language and rejection of formulas legitimizing use of force


Major discussion point

Use of ICTs in Armed Conflict


Topics

Cybersecurity | Legal and regulatory


Disagreed with

– Japan
– Russian Federation
– Mauritius

Disagreed on

Inclusion of cybercrime and cryptocurrency theft in international peace and security context


S

Singapore

Speech speed

152 words per minute

Speech length

364 words

Speech time

143 seconds

Need for enhanced CERT cooperation and public-private partnerships

Explanation

Singapore supported the importance of encouraging cooperation and dialogue particularly at the CERT level, emphasizing that CERT-related information sharing and cooperation should occur in a timely manner to ensure appropriate response to cyber incidents. They provided examples from their region of successful information sharing mechanisms.


Evidence

Referenced the ASEAN regional CERT and information sharing mechanism as useful examples of cooperation


Major discussion point

Capacity Building and Regional Cooperation


Topics

Cybersecurity | Infrastructure


A

Argentina

Speech speed

137 words per minute

Speech length

324 words

Speech time

141 seconds

Capacity building should be needs-based, sustainable, and respect state sovereignty

Explanation

Argentina reaffirmed that capacity building represents an essential pillar for strengthening state resilience in cybersecurity, emphasizing that efforts should be adapted to specific realities and vulnerabilities of each state while fully respecting sovereignty. They viewed strengthening cyber resilience as both a technical tool and substantial contribution to international peace and security.


Evidence

Referenced previously adopted principles in progress reports as strong basis for future work


Major discussion point

Capacity Building and Regional Cooperation


Topics

Development | Capacity development


Prefer specific references to “women” rather than broader “gender” terminology

Explanation

Argentina suggested replacing the term “gender” with “women” for greater clarity, arguing that gender terms make women invisible and prevent women from affirming their rights. They proposed similar changes throughout the document where gender references are found.


Evidence

Indicated they would submit written proposals for terminology changes


Major discussion point

Gender Inclusion and Participation


Topics

Gender rights online | Human rights principles


M

Malawi

Speech speed

121 words per minute

Speech length

362 words

Speech time

179 seconds

Cross-regional collaboration essential for addressing cyber threats

Explanation

Malawi emphasized the urgent need to address vulnerabilities in undersea cables and satellite communications, calling for enhanced cooperation between CERTs, improved public-private partnerships, and regional response frameworks. They highlighted their own experience with cyber incidents and the need for strengthened national threat monitoring capacity.


Evidence

Referenced the 2024 breach of Malawi’s passport issuance system and increase in mobile money fraud, SIM swap scams, and phishing attacks


Major discussion point

Capacity Building and Regional Cooperation


Topics

Cybersecurity | Development


R

Republic of Moldova

Speech speed

124 words per minute

Speech length

522 words

Speech time

252 seconds

Need to address gender digital divide and promote women’s leadership

Explanation

Moldova appreciated the OEWG’s efforts to promote gender inclusion and increasing participation of women in cyber diplomacy. They remained committed to reducing the gender digital divide and enabling full and meaningful participation of women in ICT policies both domestically and internationally.


Evidence

Referenced the increasing participation of women in cyber diplomacy within the OEWG process


Major discussion point

Gender Inclusion and Participation


Topics

Gender rights online | Development


Agreed with

– Mauritius
– Colombia
– Australia

Agreed on

Importance of gender inclusion and women’s participation in ICT decision-making


C

Colombia

Speech speed

124 words per minute

Speech length

368 words

Speech time

176 seconds

Growing integration of gender perspective in OEWG deliberations should be maintained

Explanation

Colombia welcomed the reference to inclusion of women and gender perspective in discussions on ICT topics, emphasizing this as fundamental. They supported maintaining references to equal meaningful participation of women in decision-making processes related to ICT use in international security contexts.


Evidence

Referenced paragraphs 2 and 30 addressing gender perspectives and women’s participation


Major discussion point

Gender Inclusion and Participation


Topics

Gender rights online | Human rights principles


Agreed with

– Mauritius
– Republic of Moldova
– Australia

Agreed on

Importance of gender inclusion and women’s participation in ICT decision-making


N

Nicaragua

Speech speed

137 words per minute

Speech length

1059 words

Speech time

463 seconds

Dedicated thematic groups should not undermine the five pillars of the mandate

Explanation

Speaking for the like-minded group, Nicaragua argued that dedicated thematic groups must not undermine the five pillars of the mandate (threats, norms, international law, confidence building measures, capacity building). They could not support dedicated thematic group 1 in the current draft and proposed creating a separate dedicated thematic group on norms.


Evidence

Referenced the third annual progress report’s explicit mention that dedicated thematic groups are to be established by decisions of the future permanent mechanism as required


Major discussion point

Future Permanent Mechanism Structure


Topics

Legal and regulatory


Disagreed with

– Rwanda
– Fiji

Disagreed on

Structure and scope of dedicated thematic groups


Stakeholder participation should maintain intergovernmental nature of the process

Explanation

The like-minded group advocated for maintaining current stakeholder participation modalities from April 2022, arguing they represent a delicate balance ensuring both inclusivity and intergovernmental nature. They opposed giving floor to NGOs after states in plenaries and the concept of consultations, as well as stakeholder participation in dedicated thematic groups.


Evidence

Referenced the April 2022 modalities that included one dedicated segment for NGOs to present views in each substantive session


Major discussion point

Stakeholder Engagement


Topics

Legal and regulatory


Disagreed with

– Australia
– Croatia
– Turkey

Disagreed on

Stakeholder participation modalities in future permanent mechanism


Consensus-based appointment of co-facilitators for dedicated thematic groups

Explanation

The like-minded group argued that the chair’s powers should not be overstretched in terms of appointing co-facilitators of dedicated thematic groups. Since this issue might have political implications, they considered it more appropriate to follow the principle of consensus while appointing co-facilitators.


Evidence

Emphasized that authorities of co-facilitators should be clearly defined with no space for submitting recommendations without prior transparent discussions


Major discussion point

Future Permanent Mechanism Structure


Topics

Legal and regulatory


T

Turkey

Speech speed

127 words per minute

Speech length

571 words

Speech time

269 seconds

UN Charter and international law apply in cyberspace with need for clarity on thresholds

Explanation

Turkey reiterated that the UN Charter and other relevant instruments apply in cyberspace, but noted that ambiguity remains concerning thresholds such as use of force, intervention, and state responsibility. They supported dedicating a thematic group under the future mechanism to address these issues.


Evidence

Referenced paragraphs 38 to 42 and proposed thematic group in Annex 3


Major discussion point

International Law Application


Topics

Legal and regulatory | Cybersecurity


Need for operational modalities for cross-border ICT incident cooperation

Explanation

Turkey emphasized the importance of effective cooperation between source and affected states in responding to cross-border ICT incidents. They argued that developing operational modalities for such coordination will be key to preventing escalation and fostering mutual confidence.


Major discussion point

International Law Application


Topics

Cybersecurity | Legal and regulatory


Clear affirmation needed that participation based on accredited status and non-objection principle

Explanation

Turkey supported transparency and inclusiveness in stakeholder engagement but emphasized this must not come at the expense of the intergovernmental character of the process, which they viewed as a red line. They urged clear affirmation that participation would be strictly based on accredited status in accordance with established UN practice.


Evidence

Referenced established UN practice and the principle of non-objection


Major discussion point

Stakeholder Engagement


Topics

Legal and regulatory


Disagreed with

– Australia
– Croatia
– Nicaragua

Disagreed on

Stakeholder participation modalities in future permanent mechanism


S

Switzerland

Speech speed

137 words per minute

Speech length

797 words

Speech time

347 seconds

Regional organizations play important role in implementing responsible state behavior framework

Explanation

Switzerland emphasized that regional and sub-regional organizations have demonstrated they play an important role in implementing the framework for responsible state behavior in ICTs, particularly in capacity building. They provided concrete examples of regional organizations’ work and recommendations for the future mechanism.


Evidence

Referenced non-paper on role of regional organizations with examples from ASEAN, African Union, ECOWAS, EU, Pacific Island Forum, OAS, and OSCE


Major discussion point

Capacity Building and Regional Cooperation


Topics

Development | Legal and regulatory


International humanitarian law should be clearly reflected in discussions on ICT use in conflicts

Explanation

Switzerland argued that robust discussions of IHL during the OEWG are not adequately reflected in the draft and should not be compounded by confusing text. They proposed adding language from Red Cross resolutions about states’ shared commitment to protect civilian populations in conflict situations.


Evidence

Referenced resolution from 34th International Conference of Red Cross and Red Crescent on protecting civilians from ICT activities during armed conflict


Major discussion point

Use of ICTs in Armed Conflict


Topics

Legal and regulatory | Human rights principles


Disagreed with

– United States
– Australia
– Cuba

Disagreed on

Use of ICTs for ‘exclusively peaceful purposes’ vs. recognition of legitimate use in armed conflict


C

Croatia

Speech speed

132 words per minute

Speech length

566 words

Speech time

255 seconds

Stakeholder expertise is indispensable for informed discussions

Explanation

Croatia argued that the threat landscape’s continued evolution requires making use of all available expertise, noting it’s strange to recognize the value of involving stakeholders in other fields while remaining reluctant in cybersecurity. They emphasized that seeing positives at the greatest stage can inspire new and emerging actors in cybersecurity globally.


Evidence

Referenced last week’s town hall meeting that showcased abundance of stakeholder interest


Major discussion point

Stakeholder Engagement


Topics

Cybersecurity | Development


Disagreed with

– Australia
– Turkey
– Nicaragua

Disagreed on

Stakeholder participation modalities in future permanent mechanism


C

Chair

Speech speed

120 words per minute

Speech length

5001 words

Speech time

2493 seconds

Consensus is possible when states work together in spirit of mutual cooperation

Explanation

The Chair emphasized that when states are ready to work together and talk to each other in a spirit of mutual cooperation, and when they exercise flexibility to achieve compromise, consensus is possible and progress is achievable. They noted these factors remain in place for the current process.


Evidence

Referenced the successful adoption of three annual progress reports and the positive, constructive tone of the current discussions


Major discussion point

Consensus Building and Process


Topics

Legal and regulatory


E

Egypt

Speech speed

154 words per minute

Speech length

572 words

Speech time

222 seconds

Need for more equitable and diverse representation of threats landscape across all countries and regions

Explanation

Egypt proposed adding language to ensure the threats landscape captures and addresses the widest and most diverse range of risks and threats in a manner that equitably represents realities in all countries and regions. They emphasized that a better informed understanding of threats contributes to building more resilient digital ecosystems.


Evidence

Suggested specific text additions to paragraphs 14, 15, and 22 to better capture present reality and disproportionate impacts on transitional states


Major discussion point

Cyber Threats Landscape


Topics

Cybersecurity | Development


Recognition of disproportionate impact of malicious activities on states in transitional phases

Explanation

Egypt highlighted that states in transitional phases or emerging from armed conflicts, particularly in Africa and other developing countries, face disproportionate impacts from malicious activities including misinformation. These states may be subject to heightened risk of relapse and increased fragility.


Evidence

Proposed specific language addition to paragraph 22 addressing impacts on states in transitional phases or emerging from armed conflicts


Major discussion point

Cyber Threats Landscape


Topics

Cybersecurity | Development | Human rights


Support for consensus-based approach and seamless transition to future permanent mechanism

Explanation

Egypt emphasized their commitment to ensuring consensus that allows smooth transition to the future permanent mechanism while safeguarding gains and milestones achieved through the OEWG work. They encouraged delegations to engage with an open mind and sense of purpose, exercising self-restraint in comments to allow ample time for considering the future mechanism.


Evidence

Referenced the wide sense of commitment and political will among member states and the promising, balanced nature of REV.1


Major discussion point

Consensus Building and Process


Topics

Legal and regulatory


I

Izumi Nakamitsu

Speech speed

103 words per minute

Speech length

679 words

Speech time

394 seconds

OEWG has demonstrated value of multilateralism through consensus achievements despite challenging circumstances

Explanation

Nakamitsu highlighted that the OEWG has been a demonstration of what is possible in multilateralism, achieving not only progress but consensus. She emphasized that achieving outcomes would have been challenging in the best of circumstances, but the group managed to maintain a positive record of success while conflicts raged and divisions deepened.


Evidence

Cited specific achievements including global intergovernmental directory with 115+ states, eight global confidence-building measures, common understandings on ICT security threats, and first-ever Global Roundtable discussion


Major discussion point

OEWG Achievements and Legacy


Topics

Legal and regulatory | Development


Growing concerns about malicious ICT activity targeting civilian infrastructure in conflicts

Explanation

Nakamitsu expressed unabated concern about challenges to international peace and security from state use of ICTs. She particularly highlighted that recent conflicts demonstrate serious dangers posed to civilians by malicious ICT activity, especially targeting infrastructure essential for public services.


Evidence

Referenced recent conflicts and their demonstration of dangers to civilians from malicious ICT activity targeting essential infrastructure


Major discussion point

Cyber Threats Landscape


Topics

Cybersecurity | Human rights


Need for balance between inclusive stakeholder participation and focused thematic discussions

Explanation

Nakamitsu emphasized that diverse stakeholders have much to contribute to future processes and expressed hope that modalities for meaningful participation would be finalized. She also stressed the importance of having space for focused exchanges with action-oriented recommendations through thematic groups.


Evidence

Referenced ongoing divergences of views on stakeholder modalities and dedicated thematic working groups


Major discussion point

Stakeholder Engagement


Topics

Legal and regulatory | Development


J

Japan

Speech speed

127 words per minute

Speech length

223 words

Speech time

104 seconds

GGE work must be referenced alongside OEWG work as foundation for UN discussions

Explanation

Japan emphasized that UN discussions are based on a series of discussions and efforts done by both the OEWG and GGE. They argued it is necessary to mention not only the OEWG’s work but also the GGE’s work in relevant paragraphs, retaining existing references and adding them where missing.


Evidence

Referenced paragraphs 8 and 13 as examples where GGE work should be mentioned or retained


Major discussion point

Final Report Structure and Content


Topics

Legal and regulatory | Cybersecurity


Agreed with

– United States
– European Union

Agreed on

Importance of including GGE reports as foundational consensus documents


Disagreed with

– Canada
– United States
– Islamic Republic of Iran

Disagreed on

References to 2021 chair’s summary and GGE reports


Cryptocurrency theft in context of international peace and security should be maintained in report

Explanation

Japan highly valued that REV.1 mentions cryptocurrency theft in the context of international peace and security in paragraph 24. Despite hearing contrary views in the room, Japan specifically requested that this text be maintained as it stands in REV.1.


Evidence

Referenced paragraph 24 and the upward trend of cross-border cyber attacks and intrusions


Major discussion point

Cyber Threats Landscape


Topics

Economic | Cybersecurity


Disagreed with

– Cuba
– Russian Federation
– Mauritius

Disagreed on

Inclusion of cybercrime and cryptocurrency theft in international peace and security context


R

Rwanda

Speech speed

99 words per minute

Speech length

351 words

Speech time

212 seconds

Cyber threats demand responses that transcend boundaries and unite states in common purpose

Explanation

Rwanda emphasized that cyber threats recognize no borders and require responses that transcend boundaries, uniting states in common purpose. They highlighted that as the world becomes increasingly interconnected, ICT security has become fundamental to international peace, stability and sustainable development.


Evidence

Referenced the interconnected nature of the digital world and the fundamental importance of ICT security


Major discussion point

International Cooperation and Unity


Topics

Cybersecurity | Development


Support for three proposed dedicated thematic groups with interconnected approach

Explanation

Rwanda commended the three proposed dedicated thematic groups, viewing them as creating a framework that balances focus with comprehensiveness. They acknowledged the interconnected nature of these pillars and supported allowing each dedicated thematic group to meet jointly with others to facilitate holistic discussions on linkages between issues.


Evidence

Referenced the balanced framework and interconnected nature of the pillars


Major discussion point

Future Permanent Mechanism Structure


Topics

Legal and regulatory


Disagreed with

– Nicaragua
– Fiji

Disagreed on

Structure and scope of dedicated thematic groups


International cooperation on emerging technologies standards is essential not merely desirable

Explanation

Rwanda acknowledged that innovation is a double-edged sword, bringing transformative opportunities while introducing new vulnerabilities that are only beginning to be understood. They emphasized that international cooperation on emerging technologies standards is not merely desirable but essential as states stand at the threshold of unprecedented technological advancement.


Evidence

Referenced unprecedented technological advancement and new vulnerabilities from innovation


Major discussion point

Emerging Technologies and AI


Topics

Cybersecurity | Development


F

France

Speech speed

127 words per minute

Speech length

293 words

Speech time

138 seconds

Urgent need to implement Framework for Responsible Behavior through action-oriented mechanism

Explanation

France argued that discussions on growing and multifaceted threats in cyberspace demonstrate the urgency to implement the Framework for Responsible Behavior by States through an action-oriented mechanism. They viewed this framework as the best asset for dealing with cyber threats, emphasizing the need for implementation over new discussions.


Evidence

Referenced growing threats including ransomware, AI-linked cyber threats, and commercial market for cyber intrusion capabilities


Major discussion point

Framework Implementation


Topics

Cybersecurity | Legal and regulatory


Agreed with

– European Union
– Croatia
– Republic of Moldova

Agreed on

Need to preserve and build upon existing UN Framework for Responsible State Behavior


Report remains unbalanced and needs clear separation between consensus and non-consensus elements

Explanation

France stated that the revised draft report remains unbalanced and requires work to reach consensus. They emphasized the need to clearly separate paragraphs on the UN framework and consensus interpretations from new proposals that have not garnered consensus, ensuring no doubt about existing rules that states should abide by.


Evidence

Referenced the need to differentiate consensus achievements from proposals that could be part of future discussions


Major discussion point

Final Report Structure and Content


Topics

Legal and regulatory


Problematic language on ICT uses by states needs revision for international law consistency

Explanation

France supported delegations raising issues with paragraph 15 containing problematic and non-consensual language on uses of cyberspace by states. They proposed specific language for paragraph 25 to ensure consistency with international law, suggesting states should access and utilize ICT tools for legitimate and necessary purposes with appropriate safeguards.


Evidence

Proposed specific text: ‘to access and utilize ICT tools for legitimate and necessary purposes consistent with international law where appropriate safeguards and oversight are in place’


Major discussion point

International Law Application


Topics

Legal and regulatory | Cybersecurity


Agreed with

– United States
– Australia
– Switzerland

Agreed on

Rejection of ‘exclusively peaceful purposes’ language for ICT use


Agreements

Agreement points

Need to preserve and build upon existing UN Framework for Responsible State Behavior

Speakers

– European Union
– France
– Croatia
– Republic of Moldova

Arguments

Need to preserve and build upon the UN Framework for Responsible State Behavior in cyberspace


Urgent need to implement Framework for Responsible Behavior through action-oriented mechanism


Support for established UN framework of responsible state behavior


Strong support for consensus-based work and foundational role in reinforcing international peace and security


Summary

Multiple speakers emphasized the critical importance of maintaining and implementing the existing UN Framework for Responsible State Behavior in cyberspace rather than creating new frameworks or undermining existing consensus


Topics

Cybersecurity | Legal and regulatory


Rejection of ‘exclusively peaceful purposes’ language for ICT use

Speakers

– United States
– Australia
– Switzerland

Arguments

Cannot support ‘exclusively peaceful purposes’ language as ICTs are already used in conflicts


Need to recognize reality of ICT use in conflicts while promoting responsible use under international law


Problematic language on ICT uses by states needs revision for international law consistency


Summary

These speakers agreed that the ‘exclusively peaceful purposes’ language is problematic because it fails to recognize the reality that ICTs are already being used in armed conflicts and should be regulated by international humanitarian law


Topics

Cybersecurity | Legal and regulatory


Importance of including GGE reports as foundational consensus documents

Speakers

– United States
– Japan
– European Union

Arguments

Report should include references to GGE reports as foundational consensus documents


GGE work must be referenced alongside OEWG work as foundation for UN discussions


Need to preserve and build upon the UN Framework for Responsible State Behavior in cyberspace


Summary

These speakers agreed that the Group of Governmental Experts (GGE) reports represent foundational consensus documents that should be properly referenced in the final report alongside OEWG work


Topics

Legal and regulatory | Cybersecurity


Need to remove references to 2021 chair’s summary as non-consensus document

Speakers

– Canada
– Australia
– United States

Arguments

References to 2021 chair’s summary should be removed as it’s not a consensus document


Disappointment over denied accreditation of stakeholders due to exclusionary modalities


Report should include references to GGE reports as foundational consensus documents


Summary

These speakers agreed that the 2021 chair’s summary should not be referenced in the final report because it does not represent consensus and gives a false impression of agreed status


Topics

Legal and regulatory


Recognition of ransomware as major threat requiring dedicated attention

Speakers

– European Union
– Mauritius
– Qatar
– Colombia

Arguments

Ransomware deserves dedicated paragraph due to its severity and impact on international peace and security


Cryptocurrency theft linked to ICT threats demands urgent international attention


Dual-use nature of technologies including AI-generated malware requires attention


Reference to comprehensive treatment of increased threats from ransomware


Summary

Multiple speakers recognized ransomware as a severe and growing threat that requires comprehensive treatment and dedicated attention in international cybersecurity discussions


Topics

Cybersecurity | Economic


Importance of gender inclusion and women’s participation in ICT decision-making

Speakers

– Mauritius
– Republic of Moldova
– Colombia
– Australia

Arguments

Importance of full, equal, and meaningful participation of women in ICT decision-making


Need to address gender digital divide and promote women’s leadership


Growing integration of gender perspective in OEWG deliberations should be maintained


Support for full, equal and meaningful engagement of women in the OEWG process


Summary

These speakers shared strong support for promoting gender inclusion, narrowing the gender digital divide, and ensuring meaningful participation of women in ICT-related decision-making processes


Topics

Gender rights online | Human rights principles


Similar viewpoints

These speakers, representing the like-minded group, shared concerns about maintaining the comprehensive mandate scope, streamlining the text, and ensuring the future mechanism doesn’t undermine established pillars

Speakers

– Islamic Republic of Iran
– Russian Federation
– Nicaragua

Arguments

Terminology should be ‘security of and in the use of ICTs’ rather than ‘ICT security’ throughout the text


Text needs to be shortened and streamlined to focus on essential elements


Dedicated thematic groups should not undermine the five pillars of the mandate


Topics

Legal and regulatory | Cybersecurity


These speakers emphasized the particular vulnerabilities of developing countries to cyber threats and the need for more comprehensive, equitable representation of the global threat landscape

Speakers

– Nigeria
– Thailand
– Malawi
– Egypt

Arguments

Growing threats to critical infrastructure, especially healthcare, energy, and financial sectors


Importance of including Advanced Persistent Threats (APTs) in threat assessment


Cross-regional collaboration essential for addressing cyber threats


Need for more equitable and diverse representation of threats landscape across all countries and regions


Topics

Cybersecurity | Development


These speakers supported meaningful stakeholder engagement while maintaining the intergovernmental nature of the process, though with different emphases on inclusivity versus control

Speakers

– Australia
– Croatia
– Turkey

Arguments

Disappointment over denied accreditation of stakeholders due to exclusionary modalities


Stakeholder expertise is indispensable for informed discussions


Clear affirmation needed that participation based on accredited status and non-objection principle


Topics

Legal and regulatory


These speakers emphasized the importance of technical cooperation, regional collaboration, and public-private partnerships in building cybersecurity resilience

Speakers

– Singapore
– Ghana
– Switzerland

Arguments

Need for enhanced CERT cooperation and public-private partnerships


Supply chain integrity requires security by design principles throughout ICT lifecycle


Regional organizations play important role in implementing responsible state behavior framework


Topics

Cybersecurity | Development


Unexpected consensus

Broad support for capacity building as foundational pillar

Speakers

– Argentina
– Mauritius
– Indonesia
– Fiji
– Rwanda

Arguments

Capacity building should be needs-based, sustainable, and respect state sovereignty


Support for emphasis on capacity building as foundational pillar for strengthening national resilience


Continued dialogue on emerging technologies needed in future permanent mechanism


Support for single-track permanent mechanism with cross-cutting approach


International cooperation on emerging technologies standards is essential not merely desirable


Explanation

Despite different regional and political alignments, there was unexpected broad consensus across diverse countries on the fundamental importance of capacity building as a cross-cutting enabler for cybersecurity


Topics

Development | Capacity development


Recognition of emerging technologies risks across political divides

Speakers

– Mauritius
– Qatar
– Indonesia
– Rwanda
– El Salvador

Arguments

AI and quantum computing introduce new risks that amplify speed and scale of malicious activities


Dual-use nature of technologies including AI-generated malware requires attention


Continued dialogue on emerging technologies needed in future permanent mechanism


International cooperation on emerging technologies standards is essential not merely desirable


Need for post-quantum cryptographic solutions to address quantum computing threats


Explanation

Countries from different regions and political alignments showed unexpected consensus on the need to address risks from emerging technologies like AI and quantum computing, suggesting this is seen as a universal challenge


Topics

Cybersecurity | Development


Overall assessment

Summary

The discussion revealed strong consensus on preserving existing frameworks, addressing ransomware threats, promoting gender inclusion, and building capacity. However, significant divisions emerged on the scope of ICT use in conflicts, stakeholder participation modalities, and the structure of future mechanisms.


Consensus level

Moderate to high consensus on technical and capacity-building issues, but lower consensus on political and governance questions. The broad agreement on foundational principles suggests potential for successful transition to a permanent mechanism, though key political disagreements about stakeholder roles and conflict-related ICT use remain unresolved.


Differences

Different viewpoints

Use of ICTs for ‘exclusively peaceful purposes’ vs. recognition of legitimate use in armed conflict

Speakers

– United States
– Australia
– Switzerland
– Cuba

Arguments

Cannot support “exclusively peaceful purposes” language as ICTs are already used in conflicts


Need to recognize reality of ICT use in conflicts while promoting responsible use under international law


International humanitarian law should be clearly reflected in discussions on ICT use in conflicts


Support for “exclusively peaceful purposes” language to prevent legitimizing use of force


Summary

Western states argue that ‘exclusively peaceful purposes’ language is unrealistic since ICTs are already used in conflicts and should be regulated by international humanitarian law, while Cuba supports stronger peaceful use language to prevent legitimizing force


Topics

Cybersecurity | Legal and regulatory


Terminology: ‘ICT security’ vs. ‘security of and in the use of ICTs’

Speakers

– Islamic Republic of Iran
– Russian Federation
– Nicaragua

Arguments

Terminology should be “security of and in the use of ICTs” rather than “ICT security” throughout the text


Text needs to be shortened and streamlined to focus on essential elements


Dedicated thematic groups should not undermine the five pillars of the mandate


Summary

Like-minded group insists on broader terminology to reflect comprehensive mandate, while others appear comfortable with ‘ICT security’ terminology


Topics

Legal and regulatory | Cybersecurity


Stakeholder participation modalities in future permanent mechanism

Speakers

– Australia
– Croatia
– Turkey
– Nicaragua

Arguments

Disappointment over denied accreditation of stakeholders due to exclusionary modalities


Stakeholder expertise is indispensable for informed discussions


Clear affirmation needed that participation based on accredited status and non-objection principle


Stakeholder participation should maintain intergovernmental nature of the process


Summary

Western states want more inclusive stakeholder participation citing expertise needs, while like-minded group wants to maintain current restrictive modalities to preserve intergovernmental character


Topics

Legal and regulatory


References to 2021 chair’s summary and GGE reports

Speakers

– Canada
– United States
– Japan
– Islamic Republic of Iran

Arguments

References to 2021 chair’s summary should be removed as it’s not a consensus document


Report should include references to GGE reports as foundational consensus documents


GGE work must be referenced alongside OEWG work as foundation for UN discussions


Need to preserve and build upon the UN Framework for Responsible State Behavior in cyberspace


Summary

Western states want GGE reports included as foundational but 2021 summary removed, while Iran questions GGE inclusion as not reflecting inclusive OEWG nature


Topics

Legal and regulatory


Structure and scope of dedicated thematic groups

Speakers

– Nicaragua
– Rwanda
– Fiji

Arguments

Dedicated thematic groups should not undermine the five pillars of the mandate


Support for three proposed dedicated thematic groups with interconnected approach


Support for single-track permanent mechanism with cross-cutting approach


Summary

Like-minded group opposes current thematic group structure and wants separate norms group, while others support proposed three-group structure with cross-cutting approach


Topics

Legal and regulatory


Inclusion of cybercrime and cryptocurrency theft in international peace and security context

Speakers

– Japan
– Cuba
– Russian Federation
– Mauritius

Arguments

Cryptocurrency theft in context of international peace and security should be maintained in report


Support for “exclusively peaceful purposes” language to prevent legitimizing use of force


Text needs to be shortened and streamlined to focus on essential elements


Cryptocurrency theft linked to ICT threats demands urgent international attention


Summary

Some states support including cryptocurrency theft as international security issue, while others view cybercrime as separate from OEWG mandate with designated platforms for discussion


Topics

Economic | Cybersecurity


Unexpected differences

Gender terminology preferences

Speakers

– Argentina
– Mauritius
– Colombia

Arguments

Prefer specific references to “women” rather than broader “gender” terminology


Importance of full, equal, and meaningful participation of women in ICT decision-making


Growing integration of gender perspective in OEWG deliberations should be maintained


Explanation

Unexpected disagreement on terminology within states supporting women’s participation – Argentina wants ‘women’ instead of ‘gender’ terms, while others support broader gender perspective language


Topics

Gender rights online | Human rights principles


Technology neutrality concept

Speakers

– Cuba
– Switzerland

Arguments

Support for “exclusively peaceful purposes” language to prevent legitimizing use of force


International humanitarian law should be clearly reflected in discussions on ICT use in conflicts


Explanation

Unexpected disagreement over technology neutrality – Cuba rejects the concept while Switzerland notes it’s agreed language from previous APRs, revealing different interpretations of past consensus


Topics

Cybersecurity | Legal and regulatory


Overall assessment

Summary

Main disagreements center on: 1) Use of ICTs in armed conflict vs. exclusively peaceful purposes, 2) Stakeholder participation levels, 3) Report structure and foundational references, 4) Thematic group organization, 5) Scope of cybercrime inclusion


Disagreement level

Moderate to significant disagreements that could impede consensus. The fundamental divide between Western states and like-minded group on stakeholder inclusion, terminology, and conflict-related ICT use represents structural challenges. However, broad agreement exists on threats landscape, capacity building importance, and need for future mechanism, suggesting consensus possible with compromise.


Partial agreements

Partial agreements

Similar viewpoints

These speakers, representing the like-minded group, shared concerns about maintaining the comprehensive mandate scope, streamlining the text, and ensuring the future mechanism doesn’t undermine established pillars

Speakers

– Islamic Republic of Iran
– Russian Federation
– Nicaragua

Arguments

Terminology should be ‘security of and in the use of ICTs’ rather than ‘ICT security’ throughout the text


Text needs to be shortened and streamlined to focus on essential elements


Dedicated thematic groups should not undermine the five pillars of the mandate


Topics

Legal and regulatory | Cybersecurity


These speakers emphasized the particular vulnerabilities of developing countries to cyber threats and the need for more comprehensive, equitable representation of the global threat landscape

Speakers

– Nigeria
– Thailand
– Malawi
– Egypt

Arguments

Growing threats to critical infrastructure, especially healthcare, energy, and financial sectors


Importance of including Advanced Persistent Threats (APTs) in threat assessment


Cross-regional collaboration essential for addressing cyber threats


Need for more equitable and diverse representation of threats landscape across all countries and regions


Topics

Cybersecurity | Development


These speakers supported meaningful stakeholder engagement while maintaining the intergovernmental nature of the process, though with different emphases on inclusivity versus control

Speakers

– Australia
– Croatia
– Turkey

Arguments

Disappointment over denied accreditation of stakeholders due to exclusionary modalities


Stakeholder expertise is indispensable for informed discussions


Clear affirmation needed that participation based on accredited status and non-objection principle


Topics

Legal and regulatory


These speakers emphasized the importance of technical cooperation, regional collaboration, and public-private partnerships in building cybersecurity resilience

Speakers

– Singapore
– Ghana
– Switzerland

Arguments

Need for enhanced CERT cooperation and public-private partnerships


Supply chain integrity requires security by design principles throughout ICT lifecycle


Regional organizations play important role in implementing responsible state behavior framework


Topics

Cybersecurity | Development


Takeaways

Key takeaways

The 11th and final session of the Open-Ended Working Group (OEWG) on ICT security represents the culmination of 5 years of multilateral negotiations with significant achievements including three consensus annual progress reports, establishment of a global POC directory with 115+ states, and eight global confidence-building measures


There is broad consensus among member states on establishing a Future Permanent Mechanism as a single-track universal process, though key modalities remain to be finalized including stakeholder participation and dedicated thematic groups structure


The UN Framework for Responsible State Behavior in cyberspace must be preserved and strengthened as the foundation for future work, with clear distinction between consensus achievements and new proposals still under discussion


The cyber threat landscape continues to evolve rapidly with particular concerns about ransomware, threats to critical infrastructure (especially undersea cables), commercially available intrusion capabilities, and risks from emerging technologies like AI and quantum computing


Capacity building is recognized as a foundational cross-cutting pillar that enables implementation across all framework areas, with emphasis on needs-based, sustainable approaches that respect state sovereignty


There are fundamental disagreements on the use of ICTs in armed conflict, with some states supporting ‘exclusively peaceful purposes’ language while others argue this ignores the reality of ICT use in conflicts and the need for international humanitarian law application


Regional organizations and stakeholder engagement are viewed as important for implementation, though there are differing views on the extent and modalities of their participation in the future mechanism


Resolutions and action items

Chair requested all delegations to share written statements and specific textual proposals to facilitate consensus-building


Technical issues with UN Web TV access were identified and resolved during the session


Chair announced Qatar’s side event on responsible state behavior implementation scheduled for 1:30-2:30 PM in Conference Room 12


Chair outlined structured approach for remainder of week: afternoon session to cover sections C and D, Tuesday to focus on regular institutional dialogue discussions


Delegations agreed to proceed according to the provisional program of work and approved attendance of non-governmental entities as listed in document A-AC.292-2025-INF-3


Unresolved issues

Terminology dispute between ‘ICT security’ versus ‘security of and in the use of ICTs’ throughout the final report


Disagreement over inclusion of ‘exclusively peaceful purposes’ language regarding ICT use by states


Debate over references to 2021 chair’s summary which some view as non-consensus document


Unresolved modalities for stakeholder participation in the Future Permanent Mechanism


Structure and mandate of dedicated thematic groups under the future mechanism


Treatment of contentious topics like international humanitarian law applicability in cyberspace


Inclusion/exclusion of Annex I (voluntary checklists) which some argue was not thoroughly discussed


Balance between preserving intergovernmental nature while enabling meaningful stakeholder contributions


Specific language around commercially available ICT intrusion capabilities and appropriate safeguards


References to technology neutrality concept which some delegations dispute


Suggested compromises

Iran proposed UN Secretariat compile non-exhaustive list of threats as proposed by states during OEWG deliberations to serve as reference for future mechanism


Iran suggested alternative wording for paragraph 31 to address concerns about hierarchy between international law and voluntary norms


France proposed specific language for paragraph 25 ending: ‘to access and utilize ICT tools for legitimate and necessary purposes consistent with international law where appropriate safeguards and oversight are in place’


Australia proposed replacing problematic language in paragraph 15 with: ‘States highlighted with concern the potential for ICTs to be used in a manner that violates international humanitarian law. In this regard states stressed the need to promote the responsible use of ICTs by states in accordance with international law’


Egypt suggested adding language to paragraph 14 recognizing need to ‘capture and address the widest and most diverse landscape and range of risks and threats in a manner that equitably represents realities in all countries and regions’


Ghana proposed adding sentence on ‘security by design throughout the life cycle of ICTs’ to paragraph 23 on supply chain integrity


Switzerland proposed deleting ‘could continue to’ from paragraph 11 to better reflect the established role of regional organizations


Chair emphasized need for delegations to focus on specific amendments rather than general statements and to indicate support/opposition to proposals made by others to gauge consensus


Thought provoking comments

We should not conclude on a report that makes us lose the work we have done so far. We should not conclude on a report that diminishes the value of the UN framework and prioritizes new discussions on new norms and obligations over taking action and implementing those commitments we have made thus far.

Speaker

European Union


Reason

This comment crystallized a fundamental tension in the negotiations between preserving existing consensus achievements versus pursuing new normative developments. It highlighted the risk of regression and established a clear red line for a major bloc of countries.


Impact

This framing influenced subsequent speakers to explicitly address the balance between existing frameworks and new proposals. Multiple delegations (Canada, France, Croatia) echoed this concern, making it a central theme that shaped how other participants positioned their statements regarding consensus language versus new initiatives.


We believe it is necessary to reflect in the recommendations, first and foremost, the task of developing legally binding agreements as the most effective measure to counter challenges in the digital environment.

Speaker

Russian Federation


Reason

This comment introduced a fundamentally different approach to cybersecurity governance, advocating for legally binding instruments rather than voluntary frameworks. It represented a significant departure from the consensus-based voluntary approach that had dominated the OEWG process.


Impact

This position was later reinforced by the like-minded group statement through Nicaragua, creating a clear divide in the room between those supporting voluntary frameworks and those pushing for legally binding agreements. It forced other delegations to either explicitly support or distance themselves from this approach.


The final report should not mix these two kinds of activities [ICT criminal activity versus malicious cyber activity that impact international peace and security]. There is a designated platform to discuss issues on cyber crime.

Speaker

Nicaragua (for like-minded group)


Reason

This comment challenged the scope and mandate of the OEWG by arguing for strict separation between cybercrime and cybersecurity issues. It raised fundamental questions about jurisdictional boundaries and the appropriate forums for different types of cyber threats.


Impact

This jurisdictional challenge created a new axis of debate, with several delegations having to clarify their positions on whether ransomware, cryptocurrency theft, and other criminal activities belonged in the OEWG’s purview. It forced a more precise definition of what constitutes threats to international peace and security.


We cannot support the draft’s report’s reference to promoting the use of ICTs for ‘exclusively peaceful purposes’… states are already using ICTs in the context of armed conflict. It is all the more important, therefore, that states reaffirm their commitment to applying principles of international humanitarian law to their use of ICTs in armed conflict.

Speaker

United States


Reason

This comment directly confronted idealistic language with operational reality, arguing that acknowledging current state practice in cyber warfare is essential for developing realistic governance frameworks. It highlighted the tension between aspirational goals and practical implementation.


Impact

This position was supported by multiple delegations (Switzerland, Australia, Canada) and created a clear divide with countries supporting ‘exclusively peaceful purposes’ language. It shifted the discussion toward the practical application of international humanitarian law in cyberspace rather than abstract peaceful use principles.


The distance to travel in the next few days is not large but it’s the hardest part that we need to traverse, but it can be done. A pathway to progress is visible, success is within reach, and I count on each one of you for your cooperation.

Speaker

Chair


Reason

This comment provided crucial leadership by acknowledging the difficulty of the remaining negotiations while maintaining optimism. It set realistic expectations while encouraging collaborative problem-solving rather than positional bargaining.


Impact

This framing influenced the tone of subsequent interventions, with many delegations explicitly referencing their commitment to flexibility and consensus-building. It established a constructive atmosphere that encouraged delegations to focus on bridging differences rather than hardening positions.


We propose to create a separate dedicated thematic groups on norms… We support the creation of a dedicated thematic group on capacity building, a consistent demand of developing countries.

Speaker

Nicaragua (for like-minded group)


Reason

This comment restructured the proposed institutional architecture by advocating for separate treatment of norms and capacity building, challenging the integrated approach proposed by the Chair. It reflected developing country priorities and concerns about balanced representation.


Impact

This institutional design challenge forced other delegations to consider alternative structures for the future permanent mechanism. It highlighted the tension between integrated cross-cutting approaches versus pillar-specific focused discussions, influencing how subsequent speakers addressed the institutional framework.


Overall assessment

These key comments fundamentally shaped the discussion by establishing three major fault lines: (1) the tension between preserving existing consensus versus pursuing new normative developments, (2) the divide between voluntary frameworks and legally binding approaches, and (3) the scope and institutional design of future cybersecurity governance. The European Union’s opening salvo about protecting existing achievements set a defensive tone that influenced many Western delegations, while the like-minded group’s comprehensive alternative vision created a clear negotiating dynamic. The Chair’s leadership comments were crucial in maintaining a constructive atmosphere despite these fundamental disagreements. The discussion evolved from initial position-stating to more nuanced engagement with specific textual issues, but the underlying structural tensions remained evident throughout, setting the stage for intensive negotiations on the future permanent mechanism.


Follow-up questions

How to effectively implement the UN framework for responsible state behavior in cyberspace through action-oriented measures

Speaker

European Union


Explanation

The EU emphasized the need to move beyond discussing new norms to actually implementing existing commitments, highlighting this as crucial for international stability and security


How to develop action-oriented measures under cross-cutting dedicated thematic groups to address ransomware threats

Speaker

European Union


Explanation

Given ransomware’s impact on healthcare and critical services, the EU called for specific measures building on the five pillars of the UN framework


How to secure cross-border critical infrastructure such as undersea cables and orbital communication networks

Speaker

European Union


Explanation

These infrastructures are vital for all countries as the backbone of internet connectivity and economic resilience


How to differentiate between criminal and national security dimensions of ransomware

Speaker

European Union


Explanation

This distinction is important for developing appropriate responses and understanding when ransomware crosses from criminal activity into national security threats


How to address the widest and most diverse landscape of ICT threats in a manner that equitably represents realities in all countries and regions

Speaker

Egypt (African Group)


Explanation

This is needed to ensure threat assessments are comprehensive and representative of global experiences, not just developed countries


How to address the disproportionate impact of malicious ICT activities on states in transitional phases or emerging from armed conflicts

Speaker

Egypt (African Group)


Explanation

These states face heightened risks and increased fragility from cyber threats, requiring targeted attention and support


How to compile a non-exhaustive list of existing and emerging threats as proposed by states during OEWG deliberations

Speaker

Islamic Republic of Iran


Explanation

This would serve as a valuable reference for future discussions and ensure all member state concerns about threats are captured


How to establish appropriate safeguards and oversight related to the market of commercially available ICT intrusion capabilities

Speaker

Islamic Republic of Iran


Explanation

These measures were introduced in the text but have not been subject to focused discussion within the OEWG


How to develop legally binding agreements as the most effective measure to counter challenges in the digital environment

Speaker

Russian Federation


Explanation

Russia emphasized this as a priority for addressing cyber threats, suggesting current voluntary frameworks may be insufficient


How to ensure security by design throughout the lifecycle of ICTs as a fundamental measure to mitigate supply chain risks

Speaker

Ghana


Explanation

This concept was consistently emphasized but needs further development for practical implementation in supply chain security


How to address challenges associated with commercial cyber intrusion capabilities through joint policy and technical solutions

Speaker

Ghana (referencing Pall Mall Group)


Explanation

The Pall Mall process represents ongoing international dialogue that needs continued development


How to ensure CERT-related information sharing and cooperation occurs in a timely manner for appropriate incident response

Speaker

Singapore


Explanation

Timely information sharing is crucial for effective cyber incident response and building collective resilience


How to expand the UN Technology Bank for Least Developed Countries’ mandate to include targeted support for ICT security capacity building

Speaker

Turkey


Explanation

This would mainstream cybersecurity into broader digital transformation strategies for LDCs


How to develop operational modalities for coordination between source and affected states in responding to cross-border ICT incidents

Speaker

Turkey


Explanation

This is key to preventing escalation and fostering mutual confidence in international cyber incident response


How to better reflect the role of regional organizations in implementing the UN Framework for Responsible State Behavior in cyberspace

Speaker

Switzerland


Explanation

Regional organizations act as incubators and facilitators for national implementation and have developed innovative approaches


How to address the blurring lines between state-backed groups and the cyber-criminal ecosystem

Speaker

Switzerland


Explanation

State-backed activity can no longer be evaluated in isolation from financially motivated intrusions, creating new risks for international peace and security


How to ensure that cyber capacity building is not siloed but serves as a foundational enabler across all areas of the framework

Speaker

Fiji (Pacific Islands Forum)


Explanation

Capacity building should support implementation of norms, international legal dialogue, and confidence-building measures in an integrated manner


How to identify national and regional needs and match them with appropriate support through the future permanent mechanism

Speaker

Fiji (Pacific Islands Forum)


Explanation

This includes technical implementation, legislative development, workforce development, and public awareness programs


Disclaimer: This is not an official session record. DiploAI generates these resources from audiovisual recordings, and they are presented as-is, including potential errors. Due to logistical challenges, such as discrepancies in audio/video or transcripts, names may be misspelled. We strive for accuracy to the best of our ability.

Irish businesses face cybersecurity reality check

Most Irish businesses believe they are well protected from cyberattacks, yet many neglect essential defences. Research from Gallagher shows most firms do not update software regularly or back up data as needed.

The survey of 300 companies found almost two-thirds of Irish firms feel very secure, with another 28 percent feeling quite safe. Despite this, nearly six in ten fail to apply software updates, leaving systems vulnerable to attacks.

Cybersecurity training is provided by just four in ten Irish organisations, even though it is one of the most effective safeguards. Gallagher warns that overconfidence may lead to complacency, putting businesses at risk of disruption and financial loss.

Laura Vickers of Gallagher stressed the importance of basic measures like updates and data backups to prevent serious breaches. With four in ten Irish companies suffering attacks in the past five years, firms are urged to match confidence with action.

Would you like to learn more about AI, tech and digital diplomacy? If so, ask our Diplo chatbot!

New SparkKitty malware targets crypto wallets

A new Trojan dubbed SparkKitty is stealing sensitive data from mobile phones, potentially giving hackers access to cryptocurrency wallets.

Cybersecurity firm Kaspersky says the malware hides in fake crypto apps, gambling platforms, and TikTok clones, spread through deceptive installs.

Once installed, SparkKitty accesses photo galleries and uploads images to a remote server, likely searching for screenshots of wallet seed phrases. Though mainly active in China and Southeast Asia, experts warn it could spread globally.

SparkKitty appears linked to the SparkCat spyware campaign, which also targeted seed phrase images.

The malware is found on iOS and Android platforms, joining other crypto-focused threats like Noodlophile and LummaC2.

TRM Labs recently reported that nearly 70% of last year’s $2.2 billion in stolen crypto came from infrastructure attacks involving seed phrase theft.

Would you like to learn more about AI, tech and digital diplomacy? If so, ask our Diplo chatbot!

AI data risks prompt new global cybersecurity guidance

A coalition of cybersecurity agencies, including the NSA, FBI, and CISA, has issued joint guidance to help organisations protect AI systems from emerging data security threats. The guidance explains how AI systems can be compromised by data supply chain flaws, poisoning, and drift.

Organisations are urged to adopt security measures throughout all four phases of the AI life cycle: planning, data collection, model building, and operational monitoring.

The recommendations include verifying third-party datasets, using secure ingestion protocols, and regularly auditing AI system behaviour. Particular emphasis is placed on preventing model poisoning and tracking data lineage to ensure integrity.

The guidance encourages firms to update their incident response plans to address AI-specific risks, conduct audits of ongoing projects, and establish cross-functional teams involving legal, cybersecurity, and data science experts.

With AI models increasingly central to critical infrastructure, treating data security as a core governance issue is essential.

Would you like to learn more about AI, tech and digital diplomacy? If so, ask our Diplo chatbot

NATO summit overshadowed by cyber threats

NATO’s 76th summit opened in The Hague amid rising tensions in Europe and the Middle East, overshadowed by conflict and cyber threats. Leaders gathered as rushers in Ukraine dragged on, and Israel’s strikes on Iran further strained global stability.

European NATO members pledged greater defence spending, but divisions with the US over security commitments and strategy persisted. The summit also highlighted concerns about hybrid threats, with cyberespionage and sabotage by Russia-linked groups remaining a pressing issue.

According to European intelligence agencies, Russian cyber operations targeting critical infrastructure and government networks have intensified. NATO leaders face pressure to enhance collective cyber deterrence, with pro-Russian hacktivists expected to exploit summit declarations in future campaigns.

While Europe pushes to reduce reliance on the US security umbrella, uncertainty over Washington’s focus and support continues. Many fear the summit may end without concrete decisions as the alliance grapples with external threats and internal discord.

Would you like to learn more about AI, tech and digital diplomacy? If so, ask our Diplo chatbot!

NCSC issues new guidance for EU cybersecurity rules

The National Cyber Security Centre (NCSC) has published new guidance to assist organisations in meeting the upcoming EU Network and Information Security Directive (NIS2) requirements.

Ireland missed the October 2024 deadline but is expected to adopt the directive soon.

NIS2 broadens the scope of covered sectors and introduces stricter cybersecurity obligations, including heavier fines and legal consequences for non-compliance. The directive aims to improve security across supply chains in both the public and private sectors.

To help businesses comply, the NCSC unveiled Risk Management Measures. It also launched Cyber Fundamentals, a practical framework designed for organisations of varying sizes and risk levels.

Joseph Stephens, NCSC’s Director of Resilience, noted the challenge of broad application and praised cooperation with Belgium and Romania on a solution for the EU.

Would you like to learn more about AI, tech and digital diplomacy? If so, ask our Diplo chatbot