Cyber Security Whitepaper - PowerPoint PPT Presentation

About This Presentation
Title:

Cyber Security Whitepaper

Description:

This is the Cyber Security White Paper. This white paper gives you a brief idea about Cyber Security Concerns in Singapore and gives Solutions to the issues. – PowerPoint PPT presentation

Number of Views:277
Slides: 8
Provided by: NgWeiKhang
Category:

less

Transcript and Presenter's Notes

Title: Cyber Security Whitepaper


1
CYBER SECURITY
Content
Cyber Security
1
Major Cyber Security Concern in Singapore
2
Cyber Security Strategy opted in Singapore
3
Cyber Security solutions for SME
4
Conclusion
5
About Apixel IT Services
6
2
CYBER SECURITY
Every organisation is chargeable for making sure
Cyber Security. The capacity to guard its
statistics systems from impairment or even
robbery is important to success. Implementing
effective security measures will not only offer
legal responsibility protection it's going to
also growth performance and productivity.
CYBER SECURITY IS A KEY SUCCESS OF SMART
NATION!
Cyber safety is absolutely critical if we're to
become a smart nation. You cant have
electronic clinical records, you cant have
monetary technology, you cant have large
databases with information that would be abused
or misused, you cant manage to pay for a breach
of privacy.
Singapore is remodeling to grow to be a Smart
Nation moving towards the Success, where
Singaporeans re empowered by generation to lead
a significant and satisfying lives , where
digital connectivity leads to stronger community
bonds, and in which the electricity of networks,
data and infocomm technologies is harnessed to
create monetary opportunities.
3
MAJOR CYBER SECURITY CONCERN IN SINGAPORE
While there were fewer cyber
in Singapore the citizen
threat incidents several times, continues to be
the target for
National Security Concen?
cyber attacks by advanced threat specialist,
DATA BREACHES With data becoming the most valued
currency
The records breach regarding healthcare cluster
SingHealth was Singapore's worst cyber attack,
with the personal statistics of extra than 1.5
million patients - including Prime Minister Lee
Hsien Loong - stolen by using hackers in June
last year
or "commodity" in cyberspace" ,
criminals will try even harder
the cyber to breach
electronic databases.Those that store big
amounts of private and personal records will be
the largest goal for hackers and cyber
criminals. THREATS TO GLOBAL SUPPLY CHAINS Supply
chains that customers depend on for their
But the Singapore CYBER SECURITY
AGENCY warned that cyber criminals are seeking
to disrupt them. This could be for motives
inclusive of extracting facts from the groups
involved in these supply
items are increasingly more turning into
interconnected and automated way to rapidly
developing technology.
chains, or retaining them to
ransom. Industries dominated with the aid of a
few organizations are
ATTACKS ON CLOUD DATABASES An growing wide
variety of databases are being hosted inside the
cloud, that is where software program and
structures are designed particularly to be
deployed over a network.
particularly problems in
vulnerable as one degree of
production ought to potentially lead to a
breakdown in the entire supply chain.
This manner that cyber criminals will be on the
lookout to take advantage of potential
vulnerabilities in cloud infrastructure. "While
their number one goal remains data theft, danger
actors will also try and exploit cloud services
for different malicious aims, inclusive of to
increase Distributed Denial-of- Service (DDoS)
attacks," the agencymentioned this already in
its report.
4
CYBER SECURITY STRATEGY OPTED IN SINGAPORE
Cybersecurity is a group effort, every person
has a part to play, and every body has to play
their part. The Government will take the lead to
spearhead initiatives to enhance Singapores
cybersecurity stance, and we will need anybodys
cooperation to obtain lengthy term blessings for
the cyber ecosystem. We aim to construct a Smart
Nation one to be able to be enabled by using
trustworthy infrastructure and
technology. Singapores Cybersecurity Strategy
objectives to create a resilient and trusted
cyber environment. This will enable to recognize
the advantages of era and so steady a better
future for Singaporeans. Four pillars underpin
our strategy. It will make stronger the
resilience of Critical Information
Infrastructures. It will mobilise companies
and the community to make our on-line world
safer, by way of countering cyber threats,
combating cybercrime and protecting non-public
data.
To steady our digitally-enabled economic system
and society,the Government will paintings with
key stakeholders personal quarter operators and
the cybersecurity network to strengthen the
resilience of our Critical Information
Infrastructures (CIIs). Cybersecurity is both an
imperative and an opportunity.With advanced
infrastructure and a highly-skilled IT workforce,
Singapore is wellpositioned to build a vibrant
cybersecurity ecosystem.
Building a Resilient Infrastructure Developing
a Vibrant Cybersecurity Ecosystem Creating
a Safer cyberspace Strengthening
International Partnerships
Cyber era can permit and empower commercial
enterprise and society, but simplest if it's far
secure and trustworthy.A safer our on-line world
is the collective responsibility of the
Government, businesses, people and the community.
Cybersecurity is a worldwide issue. Cyber threats
do now not recognize sovereign boundaries
indeed, jurisdictional gaps are exploited to the
cyber-attackers advantage.Cyber-attacks
disrupting one country can have severe spill-over
effects on other nations as our
inter-dependencies have extended through
exchange and international monetary markets.
5
CYBER SECURITY SOLUTIONS FOR SME
Ensure cybersecurity for your business in a
hyper-connected world. A complete cybersecurity
answer for small and medium enterprises (SMEs) in
Singapore has been launched by way of a
consortium of firms. The product, that's called
the SME Cybersecurity Essential Bundle, was at
the same time developed by way of bug bounty
platform AntiHACK.Me, cybersecurity challenge
fund InfoSec Ventures, insurance brokerage
DeHills Risk Services, and professional Lloyds
coverholder Delta Insurance. The bundle
consists of an anti-information leakage solution
by way of AntiHACK.Me, which makes use of
encryption compliant with Singapores Personal
Data Protection Act (PDPA), which prevents
records from being by accident or maliciously
leaked outside of the organization. An
anti-e-mail spoofing application developed by
InfoSec Ventures EmailAuth prevents a companys
e mail from being spoofed by means of would-be
hackers that are searching for to benefit entry
into an company or victimise its
customers. Meanwhile, DeHills Risk Services and
Delta Insurance will collectively provide a cyber
coverage product specific for customers who take
the bundle. The insurance covers the value of
commercial enterprise interruption, third
birthday party liabilities, community extortion
(ransomware) costs, facts forensic consultants,
breach consultation expenses, public family
members expenses, and plenty of other prices that
SMEs might also incur in case of a cyberattack
or records breach. There is a big gap within
the market right now, leaving maximum SMEs
uncovered to increasingly advanced cybersecurity
attacks, said KC Wong, director for sales
operations making plans for AntiHACK.Me. This
places many agencies liable to being
non-compliant to PDPA, that is a mandatory
requirement in Singapore. Unlike many unmarried
purpose answers out there, our suite of services
and products will offer SMEs with the necessary
protection against more than 75 of the not
unusual assault vectors employed with the aid of
hackers today.
6
CONCLUSION
Clouds offer remarkable promise in improving ITs
agility and flexibility to reply to the
necessities of the business price effectively.
The security challenges raised by means of the
loss of manage and visibility in the journey to
the cloud may be addressed in phrases of
securing infrastructure, information, identities,
and devices. Applying these principles to each
of the levels of the adventurefrom
virtualization to personal and public cloudswill
help deal with safety and compliance worries in
an evolving chance and compliance landscape. The
set of protection technology and products
offered by way of Symantec and VMware can assist
the organization accelerate this journey to the
cloud, and can assist make sure that
requirements for security and compliance are not
best maintained, but clearly enhanced with the
aid of assembly the possibility presented via
this cloud adventure.
7
About Apixel IT Services
Apixel is founded in 2004 with one goal in mind -
to deliver the highest quality IT support
services to businesses in Singapore.We started
offering managed IT support packages and became
one of the pioneer IT companies offering managed
IT services in Singapore. By offering managed
services, we are able to better line-up our
interest with clients', turning re-active to
pro-active support and rightfully transfer the IT
responsibility and accountability to us, the IT
support company.
https//www.apixel.com.sg/
Write a Comment
User Comments (0)
About PowerShow.com