Self Assessment

CYFIRMA Offers Cyber-Security Solutions of SEA Landscape

Published On : 2020-10-16
Share :
CYFIRMA Offers Cyber-Security Solutions of SEA Landscape

Published on 14 Oct 2020 on HEAPTALK

CYFIRMA, a predictive cyber-threat visibility, and intelligence analytics platform company, today released a Southeast Asia (SEA) and Japan Threat Landscape Report. It provides the businesses and organizations in the region a predictive outlook of the cybersecurity challenges that they will likely face in the second half of 2020.

Kumar Ritesh, Founder, and CEO at CYFIRMA, commented: “The SEA and Japan region presents unique geography of developed and emerging markets. It is the home of some of the world’s largest enterprises, a hotbed for fast-growing start-up businesses that are driving technological innovations, and home to youthful populations who are connecting each other. At the same time, governments here are encouraging digital adoption and driving smart city projects.”

“All this connectivity translates to wider attack surfaces for threat actors. Additionally, cyber maturity may not be keeping pace with this growth, creating a ripe environment for cyber-threat actors looking to exploit vulnerabilities. We have already seen hacker groups taking advantage of the global health crisis over the last few months. The purpose is to intensify their attacks, causing a spike in cyber-threat activities.”

The SEA and Japan Threat Landscape Report offers facts and intelligence on reported cyber-attack campaigns with detailed information on the top attack methods. There is also a section that deep dives into the top critical incidents in the first half of the year.

Additionally, the report focuses on specific threat actors targeting organizations in the region. It offers an analytical view of the tools and attack methods, such as phishing, during the current pandemic.

Ritesh added: “At CYFIRMA, we help organizations take a proactive and pre-emptive approach against cyber-threats. As we are doing to strengthen their tactical threat intelligence and constantly improve their cyber posture to stay ahead of adversaries. The report offers a landscape view on cyber-threat, allowing organizations to understand better the motivation behind threat actors and the methods they adopt.”

The SEA and Japan Threat Landscape Report is developed by CYFIRMA researchers using its proprietary cloud-based threat discovery and cyber-intelligence platform DeCYFIR. The team taps on this to dive into hackers’ trenches to analyze and correlate information and discover the data’s most in-depth insights.

The effect of Coronavirus in South East Asia

As a result of lockdowns, the rise in online shopping has also exposed customers to more significant cybersecurity risks. Meanwhile, remote workers have created a more fertile seedbed for cyber fraud. It mainly occurs to those who are possibly relying on more non-corporate-approved IT applications for messaging and file-sharing.

These cybersecurity threats have become a concern for governments, businesses, and individuals. On the contrary, it put more serious handling since the current state of fear and vulnerability has raised the probability of cybercriminals putting a new twist on attacks that already exist.

According to a recent Interpol report about the impact of the coronavirus on cybercrime in Asia and the South Pacific region, the major cybersecurity trends include corona-related fraud, phishing campaigns, and online sale of fake medical supplies and personal protective equipment.

“Interpol warns that cybercriminals are taking advantage of the economic downturn and people’s anxiety. It has enhanced their social engineering tactics by using COVID-19 as a basis for their attacks,” Atlas Institute for International Affairs wrote, citing the report.

Data released by Interpol and quoted by the international affairs think tank shows that the main inflicted cyber-threats in recent months have been phishing/scam/fraud (59%), malware/ransomware (36%), malicious domains (22%), and fake news (14%). The potential targets include companies, company executives, social media accounts, and new media.

“Ransomware and business email compromise (BEC) are among the most profitable schemes. It also continues to be the top choice for many threat actors. Typical modus operandi includes spoofing email addresses or using identical email addresses,” the institute says.

The solution

Thus, to answer this, CYFIRMA provides a cloud-based AI and ML-powered Cyber Intelligence Analytics Platform to helps organizations proactive. It runs by identifying potential threats at the planning stage of any phishing or hack.

The solution includes deep insights into their cyber landscape and amplifies preparedness. It is done by keeping the organization’s security posture up-to-date, resilient, and ready against upcoming attacks.

It will be a good option for ASEAN governments. Especially to take further actions in four key areas: trusted access, safeguarded interactions, data protection, and ongoing monitoring.

The implementation of a cyber solution also should be followed by discipline from related stakeholders. Countries in the region also need to work together to deal with cyber-threats, especially during the ongoing pandemic. It noted that continued efforts to this end could help them emerge more robust and more united.

This site is registered on wpml.org as a development site. Switch to a production site key to remove this banner.