Jawaban Menkominfo terkait Peretasan Data Pusat Data Nasional | Narasi Daily

Narasi Newsroom
30 Jun 202412:48

Summary

TLDRThe script discusses a global ransomware attack in 2022-23, with the US most affected at 40.34%, followed by Canada, UK, Germany, and France. Indonesia suffered 0.67% of attacks. It highlights the need for collective attention to cybersecurity. The script also covers Indonesia's ranking in cyber defense, the impact of a ransomware attack on national data centers, and the government's strategic response, including forensic analysis, recovery strategies, and plans for short-term and long-term system improvements.

Takeaways

  • 🔒 The script discusses the global impact of ransomware attacks, highlighting that no country is immune, with the United States being the most affected.
  • 🌐 Indonesia is also affected by ransomware attacks, experiencing around 0.67% of global attacks.
  • 🏆 The script references a cyber defense index ranking countries, where Indonesia ranks 20th among G20 nations.
  • 💡 It mentions three main data center hubs in Indonesia: PDNS1 in Serpong, PDNS2 in Surabaya, and COLT-I in Batam.
  • 🚨 A specific ransomware attack named 'Brandiper' targeted PDNS2 in Surabaya, causing significant disruption.
  • 💼 The attack led to efforts to disable Windows Defender, installation of malicious files, and disabling of essential services, resulting in system crashes.
  • 📊 The impact of the attack was widespread, affecting 239 government institutions at the national and local levels.
  • 🛠️ The script outlines a comprehensive recovery plan involving forensic analysis, service recovery, and long-term strategies to enhance cybersecurity.
  • 🏛️ The government and related agencies are tasked with protecting public interests from cyber disruptions and are mandated to improve national cybersecurity.
  • 🔑 The recovery plan includes immediate actions like data backup, security hardening, and long-term strategies such as incident response guidelines and security system improvements.

Q & A

  • What was the impact of ransomware attacks globally in 2023?

    -In 2023, ransomware attacks affected the entire world, with the United States experiencing the highest impact at 40.34%, followed by Canada at 6.75%, the United Kingdom at 6.44%, Germany at 4.92%, and France at 3.8%. Indonesia was impacted by approximately 0.67% of these attacks.

  • Which countries were the most affected by ransomware attacks in 2023?

    -The United States was the most affected by ransomware attacks in 2023, accounting for 40.34% of the global impact, followed by Canada, the United Kingdom, Germany, and France.

  • How does Indonesia rank in terms of cyber defense index in the G20?

    -According to the script, Indonesia ranks 20th out of the G20 countries in the cyber defense index.

  • What are the three main national data center hubs mentioned in the script?

    -The script mentions three national data center hubs: PDNS1 in Serpong, PDNS2 in Surabaya, and COLT-I in Batam.

  • What is the role of ransomware in the context of the script?

    -Ransomware, specifically a variant named 'brandiper,' was used in a cyber attack that targeted PDNS2 in Surabaya, leading to significant disruptions.

  • What was the initial response to the ransomware attack on PDNS2 in Surabaya?

    -The initial response included efforts to deactivate the Windows Defender security feature, which began around June 17, 2024, at approximately 23:15 Western Indonesia Time.

  • What were the consequences of the ransomware attack on government services?

    -The attack affected services provided by 30 ministries, 15 provinces, 148 regencies, and 48 cities, totaling 239 government institutions.

  • How did the script describe the recovery process for the affected government services?

    -The recovery process involved inventorying affected tenants, mapping assets, circulating a letter of backup obligation, and formulating strategies and guidelines for service recovery, with a goal to have a complete recovery by the end of July.

  • What were the roles of different government agencies in handling the cyber attack as per the script?

    -The script outlines roles for the Ministry of Communication and Information (Kominfo), the National Cyber and Encryption Agency (BSSN), and the National Police of Indonesia, each with specific mandates and responsibilities in managing the incident.

  • What are the long-term strategies mentioned in the script to enhance cyber security?

    -Long-term strategies include conducting a forensic analysis, improving incident response and system hardening, updating technology with the latest security measures, and implementing comprehensive and permanent improvements in people, processes, and technology.

Outlines

00:00

🌐 Global Impact of Ransomware Attacks

The first paragraph discusses the widespread impact of ransomware attacks, particularly highlighting the significant percentage of attacks in the United States (40.34%), followed by Canada, the United Kingdom, Germany, and France. Indonesia is also mentioned as being affected by approximately 0.67% of these cyber threats. The paragraph emphasizes the global concern over ransomware and the need for collective attention. It also introduces the latest version of the ransomware that has targeted Indonesia, indicating its relevance to global cybersecurity discussions. The paragraph then transitions into a discussion of the global ranking of countries in terms of cyber defense, with Indonesia ranking 20th among G20 nations according to a study by MIT Technology Review Insight in 2022.

05:00

🔒 Ransomware Attack on Indonesian Data Centers

Paragraph two delves into the specifics of a ransomware attack on the Indonesian National Data Center (PDNS2) in Surabaya. It describes the nature of the ransomware, named 'brandiper,' and the subsequent efforts to deactivate the Windows Defender security feature, which began on June 17, 2024. The malicious activities, including the installation of malware and the disabling of essential system services, started on June 20, 2024, leading to a system crash. The paragraph outlines the extensive impact on various government institutions, with 239 ministries, agencies, provinces, regencies, and cities being affected. It also mentions the recovery efforts of certain institutions and the steps taken by different government bodies to respond to the crisis, including inventory checks, mapping of assets, and the development of recovery strategies and guidelines.

10:03

🛠️ Strategic Recovery and Cybersecurity Enhancements

The third paragraph outlines the strategic steps taken by the Indonesian government to recover from the ransomware attack and enhance the country's cybersecurity. It details the responsibilities of various ministries and agencies, such as the Ministry of Communication and Information (Kominfo), the National Cyber and Encryption Agency (BSI), and the Indonesian National Police, in managing the crisis. The paragraph also discusses the immediate, short-term, and long-term recovery strategies, including forensic analysis, system hardening, data backup, and technological updates. It emphasizes the importance of incident response guidelines, full system scanning, critical service mapping, and the implementation of comprehensive security measures. The paragraph concludes with a call for a comprehensive and sustainable approach to cybersecurity, involving people, processes, and technology.

Mindmap

Keywords

💡Ransomware

Ransomware is a type of malicious software that encrypts a victim's data and demands payment, often in cryptocurrency, to decrypt it. In the context of the video, ransomware is a significant theme as it discusses the prevalence of ransomware attacks globally and specifically mentions an attack named 'Brandiper' that affected Indonesia, illustrating the impact on both national and international scales.

💡Cybersecurity

Cybersecurity refers to the practice of protecting systems, networks, and programs from digital attacks. The video emphasizes the importance of cybersecurity, particularly in the wake of ransomware attacks. It mentions the need for improved cybersecurity measures, such as updating security systems and conducting forensic investigations, to protect against future threats.

💡Indonesia

Indonesia is highlighted in the script as a country affected by ransomware attacks, with a specific incident affecting its national data center (PDNS2) in Surabaya. The country's response to the attack and its efforts to improve cybersecurity measures are central to the video's narrative, showcasing the global nature of cybersecurity threats.

💡PDNS (Pusat Data Nasional)

PDNS, or the National Data Center, refers to the central data storage facilities mentioned in the script. The script discusses three PDNS locations in Indonesia, with a focus on PDNS2 in Surabaya, which was targeted by ransomware. These centers are critical to national data management and security.

💡Forensics

In the context of the video, forensics refers to the investigation and analysis of the cyberattack to determine its cause and impact. The term is used in relation to the recovery efforts following the ransomware attack, emphasizing the need for a thorough understanding of the attack to prevent future incidents.

💡Recovery

Recovery in this script pertains to the process of restoring systems and data following a cyberattack. The video outlines a multi-step recovery plan, including short-term actions like immediate response and data backup, and long-term strategies such as comprehensive system audits and improvements to security protocols.

💡Backup

Backup refers to the secondary copies of data that are kept to allow recovery in case of data loss. The script emphasizes the importance of regular data backups as a critical component of disaster recovery plans, particularly in the aftermath of ransomware attacks where primary data may be encrypted or lost.

💡Incident Response

Incident response is the process of addressing and managing the aftermath of a security breach or cyberattack. The video discusses the incident response plan, which includes actions like inventorying affected tenants, mapping assets, and developing recovery strategies, to mitigate the impact of the ransomware attack.

💡Disaster Recovery Plan (DRP)

A Disaster Recovery Plan is a strategy to recover and protect a business's IT infrastructure in the event of a disaster. The script mentions the development of a DRP as part of the long-term recovery strategy, which includes setting up a disaster recovery center and enhancing endpoint security solutions.

💡Cybersecurity Index

The Cybersecurity Index mentioned in the script is a ranking that measures a country's preparedness and defense against cyber threats. Indonesia's position in the index is discussed, indicating the need for improvement in its cybersecurity capabilities to better protect against global cyber threats.

💡Mitigation

Mitigation in the context of the video refers to the steps taken to reduce or eliminate the effects of a ransomware attack. This includes technical measures such as system hardening and updating security software, as well as organizational measures like enhancing employee cybersecurity awareness and improving data backup protocols.

Highlights

Ransomware attacks are a global issue, with the largest number of attacks reported in the United States at 40.34%, followed by Canada, the UK, Germany, and France.

Indonesia experienced about 0.67% of ransomware attacks, indicating the virus's global reach.

The study from MIT Technology Review Insight in 2022 ranks Indonesia 20th in cyber defense among G20 nations.

Indonesia's PDNS (Primary Data Network System) has three main centers located in Serpong, Surabaya, and Batam.

Ransomware named 'Brandiper' attacked PDNS2 in Surabaya, causing significant disruption.

The attack began with disabling Windows Defender, allowing malicious activities to operate.

The attack led to system crashes and the inability to operate, impacting various government services.

A total of 239 government institutions at the national and regional levels were affected by the PDNS2 service disruption.

Some institutions were not affected as their data was stored in PDNS2 as backups.

The incident was classified as critical and major, with complete or partial loss of main functions and data access.

The Ministry of Communication and Informatics has a mandate to protect public interests from electronic information misuse and disruptions.

BSSN (National Cyber and Encryption Agency) is responsible for formulating and implementing cyber security policies.

The National Police of Indonesia has the authority to enforce law and order and investigate IT crimes.

The recovery process includes immediate response, mapping of assets, and the circulation of backup obligation letters.

A forensic analysis is expected to be completed in the first week of July, aiding in the recovery process.

The government is strategizing a comprehensive and integrated approach for recovery and system enhancement across ministries and regions.

Long-term recovery plans include a third-party audit of PDNS security systems and the implementation of sustainable security measures.

Transcripts

play00:04

ini serangan

play00:05

runomware di per neegara di tahun 200223

play00:09

slide berikutnya kita bisa lihat ini

play00:11

ransomw tidak ada seluruh dunia yang

play00:13

tidak terkena serangan ransomware dan

play00:17

yang terbesar adalah Amerika Serikat

play00:20

40,34% Kanada 6,75% Inggris 6,4 4%

play00:25

Jerman

play00:26

4,92% dan Prancis 3,8%

play00:30

Indonesia terkena dampak sekitar

play00:34

0,67% dari serangan

play00:37

ransomware jadi memang virus ini melanda

play00:42

seluruh dunia dan menjadi perhatian kita

play00:45

bersama dan virus ya apa romer yang

play00:49

menyerang Indonesia ini adalah versi

play00:50

yang terakhir latest version jadi versi

play00:54

yang terakhir sehingga menjadi

play00:55

perhatihan seluruh dunia terhadap ROM

play00:58

ini lanjut slide

play01:00

berikutnya nah ini kita bisa melihat

play01:03

gambaran peringkat negara dalam indeks

play01:04

pertahanan siber di tahun 2022-2023 ini

play01:07

Hasil studi dari Mit technology review

play01:11

Insight di 2022 di mana peringkat

play01:14

Indonesia di g20 ini nomor 20 kalau kita

play01:18

bisa lihat Australia

play01:20

Netherland Korea Selatan Amerika Serikat

play01:22

Kanada dan berikutnya kita masuk dalam

play01:26

apa ee

play01:30

terbawah dengan Meksiko India Brazil

play01:32

Turki dan Indonesia jadi harus juga jadi

play01:34

perhatian kita semua sebagai negara dan

play01:37

bangsa bahwa keamanan siber kita masih

play01:41

perlu peningkatan yang

play01:43

lebih lanjut slide berikutnya Bagaimana

play01:46

pemetaan gangguan pusat data nasal

play01:48

sementara pdns2 di Surabaya

play01:53

ekosistem pusat data nasional sementara

play01:55

bisa kita lihat ada tiga yang pdns 1 di

play01:59

Serpong pdns 2 di Surabaya dan colside

play02:02

di Batam yang pdns yang pertama di

play02:07

Serpong itu miliknya PT Lintas

play02:10

Arta sedangkan pdns 2 di Surabaya dan

play02:14

kside di Batam itu milik PT

play02:18

Telkom ransomber adalah jenis perangkat

play02:21

lunak rusak yang mencegah pengguna untuk

play02:23

mengakses sistem baik dengan mengunci

play02:25

layar sistem maupun mengunci file

play02:26

pengguna hingga uang tebusan dibayarkan

play02:30

betul bahwa para pertas ini meminta

play02:33

tebusan 8 juta us

play02:36

do jadi identifikasi gangguan yang

play02:40

pertama terjadi gangguan pada pdns2 di

play02:42

Surabaya berupa serangan siber dalam

play02:44

bentuk remware bernama brandiper

play02:47

ransomware pasca penemuan ransomware

play02:50

ditemukan upaya penonaktifkan fitur

play02:52

keamanan Windows Defender mulai 17 Juni

play02:55

2024 pukul sekitar 2315 waktu Indonesia

play03:00

Barat yang memungkinkan aktivitas

play03:02

malisius berbahaya

play03:05

beroperasi aktivitas malisius mulai

play03:08

terjadi pada 20 Juni 2024 pukul 0054

play03:12

Waktu Indonesia Barat di anaranya

play03:14

melalui instalasi fail malisus

play03:17

penghapusan fil fil sistem penting dan

play03:21

penonaktifan layanan berjalan pada 20

play03:24

Juni 2024 pukul

play03:26

0055 waktu indonesia barat diketahui

play03:29

Windows mengalami Crash dan tidak bisa

play03:33

beroperasi slide

play03:35

berikutnya jadi status layanan pdns2 per

play03:39

26 Juni

play03:42

2024 instansi pengguna yang terdampak

play03:45

layanannya itu Kementerian lembaga ada

play03:47

30 provinsi ada 15 Kabupaten ada 148 dan

play03:52

kota ada 48 total ada

play03:56

239 Kementerian lembaga daerah yang

play03:58

terdampak

play04:01

selanjutnya instansi pengguna layanan

play04:02

yang yang tidak terdampak karena data

play04:05

tersimpan di pds2 hanya data

play04:08

backup yaitu Kementerian lembaga ada 21

play04:11

provinsi 1 Kabupaten 18 dan kota 3 di

play04:14

mana total ada 43 instansi Kementerian

play04:17

lembaga daerah yang tidak

play04:19

terdampak instansi pengguna yang

play04:21

berhasil recovery layanan adalah kemenko

play04:24

marves layanan perizinan event

play04:27

Kemenkumham layanan keimigrasian LKPP

play04:30

layanan sikap kemenak si halal dan kota

play04:33

Kediri ini untuk ASN

play04:38

digital slide

play04:41

berikutnya dari analisis dampak kita

play04:43

bisa melihat kita berada dalam dampak

play04:46

yang criritikal dan Major di mana dampak

play04:50

sistem ini adalah gangguan total atau

play04:52

parsial fungsi utama hilangnya data dan

play04:54

tidak dapat diakses ke VM atau virtual

play04:58

mesin

play05:00

dampak pada layanan dan finansial bisa

play05:02

terjadi Dan semua tenan terdampak itu di

play05:06

level yang criritical sedangkan di level

play05:09

yang Major faure dari satu fitur namun

play05:12

tidak terdampak layanan atau aplikasi di

play05:14

mana low performance pada aplikasi dan

play05:17

dampak terhadap banyak

play05:19

tenan lanjut slide

play05:23

berikutnya menurut tugas kewenangan dan

play05:26

dasar hukum instansi terkait tugas

play05:28

Kementerian komino

play05:30

mendapat mandat untuk satu melindungi

play05:32

kepentingan umum dari segala gangguan

play05:34

penyalahgunaan informasi dan transaksi

play05:36

elektronik dengan melakukan pemutusan

play05:39

akses ini di pasal 40 undang-undang ite

play05:43

melakukan pemantauan pengendalian

play05:44

pemeriksaan penelusuran dan pengamanan

play05:46

pasal

play05:48

35 koordinasi pengawasan dengan KL lain

play05:51

pasal 35 dan melakukan penyelenggaraan

play05:54

pusat data nasional pasal 27 perpres95

play05:57

tahun 2018

play05:59

sedangkan badan siber dan Sandi negara

play06:01

bssn mendapat mandat untuk merumuskan

play06:03

menetapkan dan melaksanakan kebijakan

play06:05

teknis Bidang keamanan siber dan Sandi

play06:08

ini menurut pasal 3 Perpres 28 tahun

play06:11

2021 turut menentukan kriteria teknologi

play06:14

penyimpanan data yang tidak tersedia

play06:16

dalam negeri tiga mengatur ketentuan

play06:18

perlindungan keamanan sistem elektronik

play06:20

dari ancaman dan serangan dan yang

play06:22

keempat memberikan pertimbangan kelaikan

play06:24

keamanan pusat data nasional pasal 30

play06:27

perpr 95 tahun 2018

play06:30

sedangkan Kepolisian Negara Republik

play06:32

Indonesia mendapat mandat untuk

play06:34

melaksanakan pemeliharaan keamanan

play06:35

penegakan hukum dan pelayanan kepada

play06:37

masyarakat pasal 2 und-undang 2 tahun

play06:40

2002 tentang kepolisian dan yang kedua

play06:42

melakukan penyidikan tindak pidana ite

play06:45

sesuai ketentuan dalam hukum acara

play06:46

pidana pasal 42 undang-undang

play06:49

ite vendor penyelenggara yang pertama

play06:53

lintas harta selaku penyelenggara pdns 1

play06:56

di Serpong dan yang kedua adalah Telkom

play06:59

Sigma selaku penyelenggara pdns2 di

play07:03

Surabaya setelah kita melakukan

play07:07

koordinasi dan rapat-rapat maraton kami

play07:09

sudah memutuskan tudul Lis dari

play07:12

masing-masing Kementerian lembaga dan

play07:15

tugasnya yang pertama adalah first

play07:18

respon terdiri dari kaminfo KSO pdns

play07:21

bssn Kementerian lembaga daerah itu

play07:23

dalam minggu ke-3 Juni inventarisi tenan

play07:27

terdampak sama kominfo KS pdns bssn

play07:30

Kementerian lembaga daerah di akhir atau

play07:33

Minggu ke-ig Juni pemetaan aset sampai

play07:36

akhir minggu ini sudah harus jelas

play07:39

sirkulasi surat kewajiban backup jadi

play07:42

kominfo KSU pdns dan kementerian lembaga

play07:45

daerah sampai dengan eh Minggu keemp

play07:47

bulan

play07:49

Juni terus penyusunan strategi dan

play07:52

pedoman recovery layanan ini juga ee

play07:55

minggu ini sudah bisa diselesaikan nah

play07:57

forensik kominfo KSOP dan bar es kriim

play08:00

diharapkan Dalam minggu pertama Juli

play08:01

sudah jelas selanjutnya penyusunan

play08:04

shortlist dan recovery layanan prioritas

play08:07

kominfo KSO pdns Kementerian lembaga

play08:09

daerah itu diharapkan sampai akhir Juli

play08:12

bisa eh kita recovery total selanjutnya

play08:16

pemuli layanan yang memiliki backup ini

play08:19

dilakukan oleh kominfo KSO pdns bssn dan

play08:22

kementerian lembaga daerah diharapkan

play08:24

akhir bulan Juli sudah selesai lanjut

play08:28

itu jangka pendek selanjutnya adalah

play08:30

strategi pemulihan layanan jangka

play08:32

menengah dan panjang di mana jangka

play08:33

menengah E kurang dari 3 bulan 3 bulan

play08:37

sejak insiden jadi full recovery layanan

play08:40

pdns2 KSO termasuk tindak lanjut

play08:43

rekomendasi hasil forensik diharapkan

play08:45

pertengahan Agustus 2024 sudah bisa

play08:48

ditunaskan redploy layanan tenan itu

play08:51

Minggu ke3 Agustus 2024 melakukan

play08:54

perbaikan sop Minggu ke2 Agustus 2024

play08:57

dan evaluasi tata kelola pdn s

play09:00

ee Minggu ke-2 Agustus 2024 ini

play09:03

melibatkan stakeholder seluruh

play09:05

stakeholder yang ada sedangkan jangka

play09:08

panjang untuk lebih dari 3 bulan sejak

play09:11

insiden kita akan melakukan audit pdns

play09:13

122 oleh pihak ketiga yang independen

play09:15

sesuai dengan smki perban nomor 4 tahun

play09:18

2021 di mana target Minggu ke-4

play09:21

September semua audit sistem keamanan

play09:25

pdns kita bisa dituntaskan selanjutnya

play09:29

ada

play09:29

implasi hasil audit diharapkan selesai

play09:33

di akhir November

play09:36

2024 lanjut perbaikan sistem secara

play09:39

komprehensif berkelanjutan dan

play09:42

permanen ada tig Ran yaitu people dan

play09:45

proses dan teknologi dalam people

play09:48

kita melihat peningkatan awareness

play09:51

Bagian untuk backup dan keamanan data

play09:54

peningkatanabilit City adrator dan opis

play09:59

cyber security Operation

play10:02

center Sedangkan untuk prosesnya kita

play10:07

akan melaksanakan yang pertama panduan

play10:09

penanganan insiden

play10:11

girt pengamanan sistem full scanning Va

play10:16

P test dan stress test tenan wajib

play10:19

mengajukan permohonan tiket backup ke

play10:21

cside

play10:22

Batam yang berikutnya pemetaan layanan

play10:25

kritikal jadi mana layanan-lan yang

play10:27

betul-betul kritikal dan bisa mengganggu

play10:29

pelayanan publik menyusun dokumen

play10:32

pendukung penyelenggara sistem informasi

play10:34

BCP capacity planning Security smki dan

play10:38

lain-lain improvement monitoring lck and

play10:42

activity selanjutnya Deep Analisis

play10:44

terhadap data ancaman serangan cber dan

play10:47

termasuk juga early warning system

play10:51

sementara di aspek Teknologi

play10:53

memiliki zona d temporar sebagai DRC

play10:58

atau disaster recovery center untuk high

play11:01

avability memiliki enirment production

play11:04

DRC call sideback up data melengkapi

play11:08

endpoint security solution antivirus

play11:11

IDR ini istilah teknis semua

play11:14

OS headening disable dan sebagainya

play11:16

melengkapi network security solution ini

play11:19

sandbox-nya

play11:21

ngw FW ids IPS data loss prentation dan

play11:25

sebagainya serta mengatur user level

play11:28

security virtu

play11:31

disr in office F cyber security aess

play11:34

training dan sebagainya yang terakhir

play11:38

kesimpulan dan langkah tindak lanjut

play11:41

bahwa dalam jangka pendek yang pertama

play11:43

melakukan forensik dan dengan terus

play11:44

berupaya

play11:46

melakukanp dan penguatan atau hardening

play11:49

di seluruh ekosistem paling tidak di

play11:53

Surabaya

play11:55

dan

play11:58

kep Kementerian lembaga daerah memiliki

play12:01

backup data dan yang ketiga meminta

play12:04

seluruh vendor untuk update teknologi

play12:05

keamanber terbaru dan termuktakir

play12:09

sedangkan dalam jangka menengah setelah

play12:11

hasil forensik dan assesment dirilis

play12:13

maka bisa dilakukan penyusunan

play12:14

arsitektur ekosistem pdn yang memiliki

play12:17

tingkat keamanan berkelanjutan dan

play12:20

permanen kesimpulan akhir pemerintah

play12:22

sedang menyusun dan melakukan

play12:23

langkah-langkah strategis yang cepat

play12:25

komprehensif dan terpadu di level

play12:27

nasional untuk melakukan pemulihan dan

play12:29

sistem secara menyeluruh lintas

play12:31

kementerian dan lembaga serta daerah

play12:34

demikian dari saya kurang lebihnya Mohon

play12:36

maaf terima kasih wasalamualaikum

play12:38

warahmatullahi wabarakatuh

Rate This

5.0 / 5 (0 votes)

الوسوم ذات الصلة
RansomwareCybersecurityIndonesiaData BreachGlobal ThreatCyber DefenseSurfacing TrendsSecurity MeasuresData RecoveryCyber Attacks
هل تحتاج إلى تلخيص باللغة الإنجليزية؟