Interview: My Journey Into The CyberSecurity And Digital Forensics World- Prof. Akpodiete

Professor Alexander Atavware Osondu Akpodiete, a Nigerian born US and United Arab Emirate based, in an interview, gave an insight on why he being a Lawyer, Publisher, Professor, Computer Scientist, became a CyberSecurity Expert.
The workaholic Professor of Cybersecurity & Digital Forensics in United States, has internationally trained over 1000 students on CyberSecurity and AI.
In his interview with Michael Chineme Ike, he explicate his journey into the CyberSecurity Profession.
 
 
Excerpt:
Question: Can you walk us through your journey in the world of cybersecurity, What initially drew you to this field, and how has your experience evolved over the years?
 
Ans: My journey in cybersecurity began with a natural curiosity about how technology could be both a tool for advancement and a target for exploitation. I started my career in technology and law, which gave me a unique interdisciplinary view of how the digital landscape was evolving.
Over the years, I have seen cybersecurity evolve from a technical discipline into a critical component of national security and business strategy. Initially, my focus was on legal and technical frameworks, but now my work spans policy, training, and operational security across multiple regions.
Question:With over 34 years of interdisciplinary experience across multiple sectors, what would you say is the most significant change in the cybersecurity landscape during your career?
The most significant change is the shift from reactive cybersecurity to proactive threat management. In the early days, cybersecurity was about defending systems after an attack had occurred.
Today, it is about predicting, preventing, and mitigating risks before they become full-blown incidents. This includes a stronger focus on AI-driven security solutions, automation, and a deeper integration of cybersecurity into every layer of an organization’s infrastructure.
Question: Atawa Technologies operates across the USA, UAE, and Nigeria. How does the cybersecurity environment differ between these regions? What unique challenges do you encounter in each?
Each region presents unique challenges. In the USA, cybersecurity is highly regulated with stringent compliance requirements. The UAE focuses heavily on critical infrastructure protection and government-led cybersecurity initiatives. Nigeria, on the other hand, faces challenges due to resource constraints and widespread cybercrime.
In Nigeria, we also contend with a lack of public awareness, underreporting of incidents, and inadequate legal frameworks. However, there is a growing interest in developing a strong cybersecurity ecosystem across all regions.
Understanding Cybersecurity in Nigeria
Question: Nigeria is often in the spotlight for cybercrime. From your experience, what are the root causes of this problem, and how did we get here?
The root causes of cybercrime in Nigeria stem from a combination of socio-economic factors, high unemployment, and a lack of digital literacy. In many cases, cybercrime is seen as a quick way for young people to make money.
Unfortunately, insufficient legal consequences and the glorification of cybercriminals, or “Yahoo boys,” further perpetuate the problem. The rise of internet connectivity without a corresponding increase in cybersecurity education has also made it easier for cybercriminals to exploit loopholes.
Question: “HK” or “Hustlers Kingdom” has become a notorious term for cybercrime academies. How widespread are these operations, and what do you think motivates young people to enter this illegal space?
 
The “HK” phenomenon is quite widespread in some regions of Nigeria, particularly in urban areas. The allure of fast money and peer influence plays a significant role in drawing young people to these operations.
Many young people view cybercrime as an opportunity to escape poverty, especially when they see cybercriminals flaunting their wealth. There is also a lack of awareness about the long-term consequences of cybercrime, both for the individuals involved and for the broader Nigerian society.
Question: From your global perspective, what is your personal view of Nigeria’s fight against cybercrime?
Are there any notable successes or initiatives we should be aware of?
Nigeria has made significant strides in addressing cybercrime, notably through the establishment of the Nigerian Cybercrime Act in 2015 and the efforts of the Economic and Financial Crimes Commission (EFCC).
There have also been collaborations with international organizations like Interpol to combat cybercrime.
However, there is still a long way to go in terms of implementation and public education. Efforts like the Nigeria Computer Emergency Response Team (ngCERT) are helping, but more investment in cyber education and legal reform is needed.
Question: How do you feel Nigeria’s cybersecurity ecosystem compares to those of developed countries like the USA or UAE, What areas do you think Nigeria needs to improve the most to combat cybercrime effectively?
Nigeria’s cybersecurity ecosystem is still developing compared to the USA and UAE, where there are robust frameworks in place. One of the critical areas that Nigeria needs to improve is in the enforcement of laws and the prosecution of cybercriminals. Additionally, Nigeria needs more investment in cybersecurity infrastructure, capacity building, and public awareness.
Collaboration between the public and private sectors is also essential for strengthening the country’s cybersecurity defenses.
Global Cybersecurity & Solutions
Question: In your work with the UAE government and other nations, how do these countries approach combating cybercrime, and are there lessons Nigeria can learn from them?
Countries like the UAE have a more centralized approach to combating cybercrime, with the government leading large-scale initiatives to protect critical infrastructure. They also invest heavily in training and upskilling their workforce in cybersecurity. Nigeria can learn from this by adopting a more coordinated national strategy, building partnerships between government, businesses, and educational institutions, and investing in cybersecurity awareness at all levels.
Question: You have trained and worked with law enforcement and private companies in cybersecurity. Can you share some best practices or strategies that Nigerian institutions should adopt to enhance their cybersecurity infrastructure?
Some best practices include developing a cybersecurity incident response plan, implementing regular security audits, and creating a culture of cybersecurity within organizations. Nigerian institutions should also prioritize cybersecurity training and awareness for employees, as human error is often the weakest link in cybersecurity. Finally, adopting global frameworks such as the NIST Cybersecurity Framework can help improve Nigeria’s cyber resilience.
Question: In terms of prevention, how important is public awareness?
What role do education and training play in reducing cybercrime, and how can we better equip the younger generation with the skills to make ethical choices in the tech world?
Public awareness is crucial in reducing cybercrime. Education and training are the foundation of a strong cybersecurity culture. By introducing cybersecurity education early in schools and creating accessible training programs, we can empower the younger generation with the knowledge to make ethical decisions.
Moreover, providing pathways for young people to explore ethical hacking, software development, and other tech careers can help re-channel talent away from cybercrime.
 
Legal, Ethical, and Human Impact
Question: As a cybersecurity expert with a background in law (Juris Doctor), how do you view the legal frameworks currently in place to fight cybercrime, particularly in Nigeria. Are they effective, or are we falling behind in prosecuting cyber criminals?
The legal frameworks in Nigeria are a good start, but they are not yet fully effective. The Nigerian Cybercrime Act of 2015 provides a foundation, but there is a gap in enforcement and prosecution.
Many cases of cybercrime go unreported or unpunished, and law enforcement agencies often lack the necessary resources to track and prosecute cybercriminals effectively.
Strengthening the legal system and providing more resources to cybersecurity law enforcement are critical.
Question: Cybercrime is not just about technical issues, it is also a legal and ethical battlefield. How do you approach cases where the lines between legal and illegal activity blur, especially in grey areas like hacking for activism?
The distinction between legal and illegal hacking can indeed be blurry, particularly when it comes to hacktivism.
My approach is to always emphasize the importance of intent and the potential impact of any action.
While some forms of hacktivism are driven by a desire for social justice, they can still cause significant harm, both legally and ethically. It is important to work within legal frameworks and advocate for changes in the system through lawful means.
Question:In your opinion, what is the role of ethical hacking in cybersecurity. Could ethical hacking be a solution to rechannel the talents of youths currently involved in cybercrime?
Ethical hacking plays a critical role in identifying vulnerabilities before malicious actors can exploit them. It is a valuable tool in any cybersecurity strategy.
Rechanneling the talents of youths involved in cybercrime into ethical hacking programs could indeed be a solution.
Many of these individuals possess technical skills that, if properly guided, could be used to protect organizations rather than exploit them. Creating more opportunities for ethical hackers, such as through certifications and structured programs, is essential.
 
Experience & Vision for the Future
Question: As someone who has worked extensively across industries and countries, can you share a particular experience where your cybersecurity knowledge had a profound impact on a country or company’s operations?
One notable experience was my work a confidential government, where we implemented a comprehensive cybersecurity strategy for a government entity.
This involved not only deploying state-of-the-art security technologies but also conducting widespread training and public awareness campaigns.
The result was a measurable decrease in cyber incidents and improved response times to threats. It reinforced my belief that a holistic approach to cybersecurity, involving people, process, and technology, is the key to success.
Question: Looking ahead, what are the biggest emerging threats in cybersecurity that the world should prepare for, How do you see Nigeria fitting into this global cybersecurity landscape in the next decade?
The biggest emerging threats include AI-powered cyber attacks, deepfakes, and attacks on critical infrastructure. With the increasing interconnectedness of global systems, these threats will only become more severe.
Nigeria is positioned to play a significant role in the global cybersecurity landscape, particularly as its tech ecosystem grows.
However, this will require concerted efforts to build cybersecurity capacity, strengthen laws, and foster international collaboration.
Question: With all of your experience and knowledge, what would be your message to young Nigerians who might be considering entering the world of cybercrime?
How can we redirect that talent toward more positive, impactful careers in tech and cybersecurity?
My message to young Nigerians is simple: You have incredible talent, and you can make a legitimate impact in the tech world. Cyber 4o

Related posts

Leave a Comment