Cybersecurity – Tech Wire Asia https://techwireasia.com Where technology and business intersect Thu, 06 Jan 2022 08:12:20 +0000 en-US hourly 1 https://wordpress.org/?v=5.7.4 Data security is an expectation for APAC consumers https://techwireasia.com/2022/01/data-security-is-an-expectation-for-apac-consumers/ Fri, 07 Jan 2022 00:30:33 +0000 https://techwireasia.com/?p=215320 Data security isn’t an afterthought anymore; it is a basic expectation of the Asia Pacific consumers.   A study showed a jaw-dropping 168% increase in cyberattacks in just a year, between May 2020 to May 2021.  A survey on APAC consumers found that over 50% are uncomfortable with their collected data. Asia Pacific (APAC) consumers have... Read more »

The post Data security is an expectation for APAC consumers appeared first on Tech Wire Asia.

]]>
  • Data security isn’t an afterthought anymore; it is a basic expectation of the Asia Pacific consumers.  
  • A study showed a jaw-dropping 168% increase in cyberattacks in just a year, between May 2020 to May 2021. 
  • A survey on APAC consumers found that over 50% are uncomfortable with their collected data.
  • Asia Pacific (APAC) consumers have plenty of reasons to be concerned about data security. A study showed a jaw-dropping 168% increase in cyberattacks in just a year, between May 2020 to May 2021

    Its not surprising that APAC is vulnerable to a data breach as its diverse economic and geopolitical landscape means the maturity of cybersecurity measures vary. 

    According to a report from Check Point Research, an APAC organization experiences 1,245 weekly attacks with ransomware, Remote Access Trojan (RAT), banking trojans and info stealers. 

    It is easy to see why the region is a hotspot for cyberattacks, and its consumers are wary. This is from the lack of government regulation and extended dwell time before the breach is detected, to Advanced Persistent Threats (APTs), with China in the lead for the state-sponsored variety.

    For example, between June 2019 and March 2021, Chinese APT NAIKON targeted military organizations in Brunei, Indonesia, Myanmar, Thailand, the Philippines, and Vietnam. In October and November last year, hacking group Desorden claimed to have exfiltrated the Centara Hotels & Resorts in Thailand twice and stole more than 400GB of data from its servers. 

    The group said the data contained personal information on millions of customers worldwide who have stayed in over 70 luxury hotels operated by Central Group, which owns Centara, between 2003 and 2021.

    Increasing awareness and cautions towards data security

    With COVID-19 variants still impacting the world, online reliance continues to be a part of day-to-day activities from work and socializing to shopping and more. The only difference now is that people are more aware and cautious about data security. 

    A survey on APAC consumers found that over 50% are uncomfortable with their collected data, with 90% having one or multiple concerns about corporate data practices. Most respondents, 85%, also acted when they disliked the practices – 23% of which chose or switched to an alternative brand with better data practices, and 22% using the brand less or abandoning it altogether. This has relevance in marketing, for instance.

    “Consumers are increasingly aware of the importance of privacy and how their personal information gets collected and used for advertising. Privacy of user data is among the top five technology concerns for consumers in India, and in the top three for consumers in Japan,” said Jessica Martin, head of APAC privacy GTM at Google, who offered some strategies for businesses to navigate the changing consumer sentiment. They are:

    • Invest in first-party data 
    • Adopt automation solutions to do more with less data
    • Build a privacy-first ecosystem

    Even while knowing consumers’ growing apprehensive with data sharing and privacy, a Forrester report found most APAC marketers are unprepared for a cookieless future.

    The basic expectation 

    In collaboration with Campaign Asia-Pacific and World Federation Advertisers, the report also revealed that 59% of the marketers only fulfil the minimum requirements to comply with data privacy regulations. Only 18% believe they are mature regarding their privacy oversight and process. 43% are still relying on third-party cookies in their current marketing practices, and the same amount is concerned about going without cookies.

    That makes for a worrying outlook for APAC businesses if they are slow to catch up with the current market mood. As such, data security isn’t an afterthought anymore; it is a basic expectation of the Asia Pacific consumers.  

     

    The post Data security is an expectation for APAC consumers appeared first on Tech Wire Asia.

    ]]>
    Malware exploits Microsoft’s e-Signature verification https://techwireasia.com/2022/01/malware-exploits-microsofts-e-signature-verification/ Fri, 07 Jan 2022 00:00:14 +0000 https://techwireasia.com/?p=215326 Malware campaigns continue to be a big problem for businesses around the world. Despite some malware issues being solved, they tend to make a comeback after some time as well.  In Southeast Asia, cybercriminals have been using malware campaigns to exploit organizations through various methods. According to Check Point Research, the Zloader malware has now... Read more »

    The post Malware exploits Microsoft’s e-Signature verification appeared first on Tech Wire Asia.

    ]]>
    Malware campaigns continue to be a big problem for businesses around the world. Despite some malware issues being solved, they tend to make a comeback after some time as well.  In Southeast Asia, cybercriminals have been using malware campaigns to exploit organizations through various methods.

    According to Check Point Research, the Zloader malware has now made a comeback. First spotted in 2015, the malware campaign is now reported to be exploiting Microsoft’s digital signature verification to steal sensitive information from victims. The ZLoader malware is a banking trojan that uses web injection to steal cookies, passwords, and any sensitive information.

    In September 2021, ZLoader fell under the radar of the Cybersecurity and Infrastructure Security Agency (CISA) as a threat in the distribution of Conti ransomware. Most Conti ransomware is laid directly by a hacker that has accessed an unprotected RDP port, utilized email phishing to remote into a network via an employee’s computer, or utilized malicious attachments, downloads, application patch exploits, or vulnerabilities to gain access to a network.

    During the same month, Microsoft said ZLoader operators were buying Google keyword ads to distribute various malware strains, including Ryuk ransomware.

    Check Point Research published a report that details the resurgence of ZLoader in a campaign that has taken over 2,000 victims in 111 countries. Check Point Research attributes the campaign to the cybercriminal group MalSmoke.

    Check Point Research shared the infection chain of Zloader. First, the attack begins with the installation of a legitimate remote management program pretending to be a Java installation. After this installation, the attacker has full access to the system and is able to upload and download files and also run scripts. The attacker uploads and runs a few scripts that download more scripts that run mshta.exe with file appContast.dll as the parameter.

    Not sensing any anomaly, the file appContast.dll is signed by Microsoft, even though more information has been added to the end of the file. From there, the added information downloads and runs the final Zloader payload, stealing user credentials and private information from victims.

    malware

    The number of victims affected. (Source – Check Point Research)

    Specifically, Check Point Research has since documented 2170 unique victims. While most victims reside in the United States, followed by Canada and India, Check Point Research also saw some victims in Southeast Asia, with 18 victims in Malaysia and 82 in Indonesia.

    “People need to know that they can’t immediately trust a file’s digital signature. What we found was a new ZLoader campaign exploiting Microsoft’s digital signature verification to steal sensitive information from users. We first began seeing evidence of the new campaign around November 2021. The attackers, whom we attribute to MalSmoke, are after the theft of user credentials and private information from victims,” said Kobi Eisenkraft, Malware Researcher at Check Point Software.

    Eisenkraft added that they counted north of 2,000 victims in 111 countries and still counting. All in all, it seems like the Zloader campaign authors put great effort into defense evasion and are still updating their methods on a weekly basis. He strongly urges users to apply Microsoft’s update for strict Authenticode verification as it is not applied by default.

    Microsoft has known about this security gap since 2012 and has attempted to fix it by releasing increasingly stricter file verification policies. However, for some reason, these remain disabled by default.

    As such, Check Point Research has suggested the following safety tips to be practiced. Firstly, users should apply Microsoft’s update for strict Authenticode verification. Again, this is not applied by default. Secondly, avoid installing programs from unknown sources and sites. Lastly, avoid opening links or unfamiliar attachments received through email.

     

    The post Malware exploits Microsoft’s e-Signature verification appeared first on Tech Wire Asia.

    ]]>
    Telehealth services must prioritize cybersecurity https://techwireasia.com/2022/01/telehealth-services-need-to-prioritize-cybersecurity/ Tue, 04 Jan 2022 00:50:21 +0000 https://techwireasia.com/?p=215187 With recent increases in COVID-19 cases around the Asia Pacific and the world, many are now opting to use telehealth services when it comes to dealing with a variety of health concerns. Some governments are also undertaking developments and projects to ensure that healthcare delivery in rural or remote locations is not left out. This... Read more »

    The post Telehealth services must prioritize cybersecurity appeared first on Tech Wire Asia.

    ]]>
    With recent increases in COVID-19 cases around the Asia Pacific and the world, many are now opting to use telehealth services when it comes to dealing with a variety of health concerns.

    Some governments are also undertaking developments and projects to ensure that healthcare delivery in rural or remote locations is not left out.

    This includes developing virtual care platforms to deploy telemedicine technology.

    In Southeast Asia, telehealth services are spread out across ASEAN nations. While there are some international providers, there have also been local startups providing such services.

    For example, Vietnamese startup Med247 operates medical apps and care facilities across Vietnam. The company has developed a hybrid platform that combines traditional health models with telemedicine technology via an app for patients and doctors to bring affordable healthcare to all.

    Over in Myanmar, Malaysian telehealth provider, DOC2US has expanded its services to the country via a technical partnership with HOPE Telecare, in the hopes of accelerating digital healthcare development in the country.

    HOPE Telecare is Myanmar’s all-in-one digital healthcare platform that provides free online healthcare services by volunteer doctors.

    Meanwhile, in Singapore, there are at least nine providers of telehealth services that are currently supporting thousands of patients isolated under home recovery and quarantine orders.

    More providers are expected to be tapped in as cases continue to increase in the island nation.

    Securing telehealth services

    As demand for telemedicine and telehealth services increases, there is now concern about the security of the data being collected and transmitted from these platforms.

    Healthcare data continues to be one of the most sought-after data by cybercriminals — and now, telemedicine services are also being targeted by them.

    According to research by Global Kaspersky, 30% of healthcare providers have experienced cases where their employees compromised customers’ personal information during remote consultations.

    Also, almost half of providers believe that their clinicians don’t clearly understand how patients’ data is protected. 67% of them believe it is important for the healthcare sector to collect even more personal information to further industry development.

    Most telehealth services are normally conducted over an app or platform designed specifically by the provider. However, research showed that 54% of respondents admitted that some clinicians conduct remote sessions using apps not specifically designed for telehealth. The use of FaceTime, Facebook Messenger, WhatsApp, Zoom, and others are among these apps.

    For Prof. Chengyi Lin, Associate Professor of Strategy at INSEAD and an expert in digital transformation, the evolution of digital health requires healthcare data to be carefully curated, managed and governed.

    “This information is also valuable to individuals and the healthcare system to improve outcomes and reduce costs. We have already seen encouraging results from using big data for better clinical trial design and reducing both time and costs.

    “We can leverage technologies to ensure privacy while delivering the benefits, for example, using additional privacy measures to facilitate the adoption of AI,” explained Prof Li.

    For Denis Barinov, Head of Kaspersky Academy, the more complex and critical technology is, the more awareness it requires from people who work with it. He pointed out that this is particularly important for the healthcare industry entering the new digital stage and increasingly facing issues connected to privacy and security.

    “But it’s not only about awareness – for any security training to be effective, it should not only deliver up-to-date information but also inspire and motivate people to behave safely in practice,” he commented.

    With telehealth services expected to be an integral part of healthcare in 2022 and beyond, healthcare organizations need to ensure they have a proper cybersecurity framework not only on how they handle their patient data but also the tools they are using for the service.

    This includes having clear guidelines on external services and resources allowed as well as a robust password policy.

    The process may sound tedious but it’s the only way of ensuring the services provided are secured.

    The post Telehealth services must prioritize cybersecurity appeared first on Tech Wire Asia.

    ]]>
    Ten cybersecurity resolutions for a safer 2022 https://techwireasia.com/2022/01/ten-cybersecurity-resolutions-for-a-safer-2022/ Mon, 03 Jan 2022 01:05:52 +0000 https://techwireasia.com/?p=215160 New year, new resolutions — here are ten cybersecurity practices we think that you and your business need to usher a safe and cyber-secure 2022 in. 1. Prioritize cybersecurity  A TrendMicro survey found that 90% of IT decision-makers claim their business would be willing to compromise on cybersecurity in favor of digital transformation, productivity, or... Read more »

    The post Ten cybersecurity resolutions for a safer 2022 appeared first on Tech Wire Asia.

    ]]>
    New year, new resolutions — here are ten cybersecurity practices we think that you and your business need to usher a safe and cyber-secure 2022 in.

    1. Prioritize cybersecurity 

    A TrendMicro survey found that 90% of IT decision-makers claim their business would be willing to compromise on cybersecurity in favor of digital transformation, productivity, or other goals. 82% also felt that they have been pressured to downplay the severity of cyber risks to their board. 

    Whilst a data breach might make organizations prioritize cybersecurity, the costs of handling one would be immense — we’re talking US$5 million per breach immense. 

    Why would you buy umbrellas after the rain?

    2. Don’t neglect data protection and privacy 

    Customers say that safety and security are most important to them online. KPMG suggests that businesses adopt a transparent approach to how data is used, stored, and shared. This will not only assuage the worries of users but also help to build consumer trust in a brand.

    Don’t betray their trust, ensure you have the right data protection and data privacy policies in place within your digital ecosystem.

    3. Institute and maintain IT and cybersecurity hygiene policies

    Ransomware will be the largest threat to businesses this year. Sophos recommends having proper IT hygiene policies across the company.

    Ensure proactive countermeasures such as monitoring features, backups, and training in security skills to enable early detection. Ensure all staff has the latest security updates and patches installed on their devices.

    4. Passwords are not enough

    Eighty percent of hacking-related breaches can be attributed to weak or compromised passwords, according to Verizon’s 2019 Data Breach Investigations Report. 

    So, passwords aren’t enough. Multi-factor authentication (MFA) should be the new norm.

    5. Zero-trust is your friend 

    Yes, we’ve said this ad nauseam. We’re saying it again. And again.

    6. Beware tech support scams 

    Over 60% of consumers around the globe have fallen prey to tech support scams. Victims tend to be younger men, and also very overconfident of their IT literacy skills.

    So what should businesses do? Consider AI chatbots instead for tech support.

    7. Prioritize 5G security 

    5G technology is gaining increased uptake in the Asia Pacific and will see more use in 2022. However, it does come with security concerns, especially as it may enable a wider threat surface area for attackers.

    As such, it’s time to prioritize 5G security both MNO-side and business side.

    8. Increase remote working security 

    We thought remote working would be decreasing. Boy, were we wrong, especially given the rapidly spreading Omicron variant.

    Companies should continuously implement and reinforce user-friendly cybersecurity tools and policies, and users should improve on their security standards at home.

    9. Break IT team silos down 

    Only a third of developers truly understand the security policies they work with. This disconnect between security teams and software developers hinders initiatives like Zero Trust implementation and securing the cloud. 

    Companies should foster closer relationships between developers and the security team so all ICT members are on board and fully understand how policies and processes will be like.

    10. … or outsource IT security 

    Well, if your company is smaller and you can’t afford a security team, then cybersecurity MSPs (managed service providers) are a solution.

    But make sure you get the advice of a skilled and experienced cybersecurity member to ensure you’re not overpaying for services you don’t need.


    The Tech Wire Asia team wishes you and yours a Happy and Cyber-secure New Year!!

    The post Ten cybersecurity resolutions for a safer 2022 appeared first on Tech Wire Asia.

    ]]>
    2022: Can companies mitigate increasing cyber risks? https://techwireasia.com/2021/12/increasing-cyber-risks-requires-organizations-to-have-extra-visibility/ Fri, 31 Dec 2021 04:50:42 +0000 https://techwireasia.com/?p=214452 Total ransomware costs in 2021 to be around US$ 20 billion. Only 11% of organizations can recover data within 72 hours of a cyberattack. Cohesity launches Security Advisor, enabling organizations to improve security posture and reduce cyber risks in an era of sophisticated ransomware attacks   Cyber risks for organizations are expected to continue to... Read more »

    The post 2022: Can companies mitigate increasing cyber risks? appeared first on Tech Wire Asia.

    ]]>
  • Total ransomware costs in 2021 to be around US$ 20 billion.
  • Only 11% of organizations can recover data within 72 hours of a cyberattack.
  • Cohesity launches Security Advisor, enabling organizations to improve security posture and reduce cyber risks in an era of sophisticated ransomware attacks  
  • Cyber risks for organizations are expected to continue to be a major concern for organizations in 2022. While 2021 saw increasing cyber attacks as well, what disrupted most businesses were sophisticated ransomware attacks. Not only were these attacks harder to detect, but they also had a bigger impact on their victims.

    Studies show that ransomware attacks soared 93% in the first half of 2021. With the increased incidence of cyberattacks, the threat of ransomware, and the potential for human error in administering cluster security, organizations need a fast, simple, and comprehensive way to assess their security posture and address any concerns quickly.

    Some of the biggest ransomware attacks in 2021 included the attacks on the supply chain network as experienced by Colonial Pipeline and JBS. Other major cyberattacks in 2021 saw tech companies like ACER and managed services provider Kaseya also targeted.

    As cyberattacks target more industries, the cyber risks for them increase as well. According to statistics from CyberSecurity Venture and Gartner, the predicted total ransomware cost in 2021 is US$ 20 billion. A typical ransomware attack costs 10 to 15 times more damage to organizations than the ransom demand.

    Cyber risks are more concerning in the future also because a ransomware attack is expected to occur every two seconds by 2031 compared to every 11 seconds today. The biggest effect of this is that only 2% of an organization’s disaster recovery efforts are aligned with business-defined recovery requirements.

    “It is only going to get worse. Research shows that cybercrime damage is predicted to be worth US$ 10.5 trillion by 2025. And only 11% of organizations can recover data within 72 hours of a cyberattack. I think organizations must be prepared to recover. A lot of businesses cannot last a 72-hour downtime,” said Ravi Rajendran, Vice President for Cohesity Asia Pacific and Japan.

    As such, sufficient backup and data management are now a prerogative that companies can’t afford to not take seriously in dealing with cyber risks. Organizations need to be able to recover from any ransomware attack as quickly as possible. Any prolonged downtime could lead to severe repercussions.

    Cohesity recently introduced Security Advisor, an addition to the company’s Threat Defense architecture that gives customers an easy way to improve their security posture in an era of rapidly sophisticated and damaging cyberattacks. The new feature helps reduce human errors and achieve a higher level of cyber resilience in customer environments that are managed through the Cohesity Helios data platform.

    Security Advisor scans the customer’s Cohesity environment, including an array of security configurations, and considers a host of factors such as access control, audit logs, and encryption framework that are critical to protecting the security posture of the data cluster. Organizations then receive a score that tells them how they are performing against Cohesity’s best practice recommendations.

    Additionally, the companies are provided with recommendations on how to address potential risks and help keep their platform and the data secure from bad actors — both internal and external — which can limit their exposure to cyber extortion.

    Security Advisor complements Cohesity’s CyberScan application on the Cohesity Marketplace. CyberScan enables organizations to uncover cyber exposures and blind spots within their production environment by running on-demand and automated scans on backup snapshots against known vulnerabilities.

    “Enterprises use an array of tools to generate and manage data, and each tool has its own security settings – making it difficult to review every setting and control access across all their disparate technology. This lack of visibility and control leaves IT environments vulnerable to cyberattacks,” said Brian Spanswick, chief information security officer, Cohesity.

    Cyber risks in 2022 and beyond will only get more complicated and sophisticated. For Christophe Bertrand, practice director, Data Protection for Enterprise Strategy Group, their recent research shows that ransomware is the top IT spending priority for 2022, and that ransomware preparedness is now a core business conversation at the executive level and in the boardroom.

    “As cybercriminals become more aggressive and creative, against a backdrop of the cybersecurity skills shortage, organizations are struggling to maintain an optimal security posture,” he added.

    The post 2022: Can companies mitigate increasing cyber risks? appeared first on Tech Wire Asia.

    ]]>
    2022: How APAC Organisations are Preparing for a New Threat Landscape   https://techwireasia.com/2021/12/2022-how-apac-organisations-are-preparing-for-a-new-threat-landscape/ Fri, 31 Dec 2021 00:50:02 +0000 https://techwireasia.com/?p=215140 Most APAC organizations across Singapore (89%), Australia (81%), and India (88%) saw increased cyber threats during the pandemic Cloud security was the top solution that organizations in APAC invested in IT professionals in Singapore (37%) and Australia (39%) are looking to invest more than US$1 million in 2022. The threat landscape continues to evolve and... Read more »

    The post 2022: How APAC Organisations are Preparing for a New Threat Landscape   appeared first on Tech Wire Asia.

    ]]>
  • Most APAC organizations across Singapore (89%), Australia (81%), and India (88%) saw increased cyber threats during the pandemic
  • Cloud security was the top solution that organizations in APAC invested in
  • IT professionals in Singapore (37%) and Australia (39%) are looking to invest more than US$1 million in 2022.
  • The threat landscape continues to evolve and businesses across APAC are aware of this. As such, more organizations are now looking to increase their cybersecurity expenditure as they usher in the new year.

    According to a report by McAfee Enterprise and FireEye, most APAC organizations have experienced a two-fold blow, caught between increased cyber threats and reduced security budgets. Looking ahead to 2022, nearly all IT professionals across Singapore (99%), Australia (94%), and India (99%) see an urgent need for organizations to place more emphasis on their overall cyber readiness.

    Among APAC countries surveyed, Singapore was the hardest hit by the pandemic, with almost 9 in 10 (89%) organizations reporting increased threats, followed by India (88%) and Australia (81%).

    The ever-evolving threat landscape means organizations need more cybersecurity protection. And it is no longer about just protecting data and employees. Businesses are also now looking at how they can protect their IT supply chain as well. Cloud security is now the top security solution implemented by organizations across Singapore (79%), India (82%), and Australia (71%).

    “As APAC forges ahead to 2022 and transitions to a digital-first way of life, the new digital economy is creating new revenue streams and opportunities for not only businesses but also cybercriminals. If businesses are to capitalize on the next wave of digital growth, they must act now to strengthen their cybersecurity posture against the new and dynamic cyber threats,” said Jonathan Tan, Managing Director of Asia at McAfee Enterprise.

    With remote work expanding the threat landscape as well as new variants of COVID-19 affecting business planning, some organizations are now facing financial pressures on how they can expend their cyber protection. Nearly half of the organizations in Australia (44%) and India (42%) had their technology and security budgets reduced – much higher than the global average of 33%. Meanwhile, Singapore fared slightly better with 31% of organizations facing budget cuts.

    Managing the threat landscape in 2022

    The dust of the pandemic may not be settling anytime soon, especially with new variants continuing to disrupt most business agendas. Hence, APAC organizations may not pivot away from crisis mode yet but they still need to invest in fortifying their cyber defenses. Fortunately, around 2 in 5 organizations in Singapore (37%) and Australia (39%) plan to invest more than US$1 million in 2022. However, this figure falls to only 1 in 5 (20%) in India, although Indian organizations experienced the most downtime globally (77%).

    The top three cyber risks of 2022 that will be the most threatening to businesses in APAC are:

    • Singapore: Malware attacks (51%), data breaches (46%), and phishing scams (46%)
    • India: Malware attacks (54%), data breaches (50%), and cloud jacking (35%)
    • Australia: Data breaches (52%), phishing scams (48%), and malware attacks (40%)

    Emerging new threats have remained under the radar of APAC organizations. API services and apps are now becoming lucrative targets for threat actors and now account for over 80% of all internet traffic, as feature-rich APIs are being increasingly used in 5G mobile apps and IoT devices. Worryingly, most attacks targeting APIs go undetected as they are generally considered as trusted paths with lower levels of security controls. The connected nature of APIs could also potentially introduce additional risks to businesses as they become an entry vector for wider supply chain attacks.

    Faced with numerous security threats, the top three technologies that organizations intend to invest in for 2022 also varied across different countries:

    • Singapore: Endpoint Security (59%), cloud security (49%), advanced threat protection (45%)
    • India: cloud security (57%), the security operations center (SOC) (57%), advanced threat protection (55%), and endpoint security (47%)
    • Australia: Advanced threat protection (57%), SOC (57%), Cloud security (51%)

    As investments to deal with the evolving threat landscape and threat actors increase, one reality is also on the mind of all organizations. Will they be able to cope not just with the increasing threats but also with the more cybersecurity solutions they bring in?

    Skills shortage in tech and IT security is still a major problem in APAC. While some of these processes and solutions can be automated, the need for a SOC or specialized IT security teams will be crucial for organizations next year, especially SMEs.

    The post 2022: How APAC Organisations are Preparing for a New Threat Landscape   appeared first on Tech Wire Asia.

    ]]>
    2022: Five tech trends in the Asia Pacific https://techwireasia.com/2021/12/tech-trends-in-the-asia-pacific-for-2022/ Wed, 29 Dec 2021 00:50:39 +0000 https://techwireasia.com/?p=215067 After a year that made the terms WFH (work from home) and metaverse instantly recognizable for many people, here’s a new set of tech trends that are likely to be impacting the Asia Pacific for 2022. Ransomware, everywhere Tech trends in cybersecurity have generally edged towards targeting remote working victims. The spike toward record ransomware... Read more »

    The post 2022: Five tech trends in the Asia Pacific appeared first on Tech Wire Asia.

    ]]>
    After a year that made the terms WFH (work from home) and metaverse instantly recognizable for many people, here’s a new set of tech trends that are likely to be impacting the Asia Pacific for 2022.

    Ransomware, everywhere

    Tech trends in cybersecurity have generally edged towards targeting remote working victims.

    The spike toward record ransomware attacks and data leaks in 2021 looks likely to spill over into the coming year.

    Cyber-extortion heists break into a victim’s network to encrypt data, then demand a ransom, typically paid via cryptocurrency in exchange to unlock it.

    A swathe of factors has fueled the trend, including the booming value of cryptocurrencies, victims’ willingness to pay and the difficulty authorities have in catching attackers.

    Businesses and the most-at-risk retail sector should start now, rather than later, to prepare for the incoming onslaught.

    James Forbes May, vice president for the Asia Pacific at Barracuda believes that there will be a renewed focus on governments prioritizing cybersecurity initiatives, building alliances with vendors, and sharing data with other countries.

    More electric vehicles

    We’ve seen how the devastating impacts of climate change exacerbated by the COVID-19 pandemic have wreaked havoc on lives in the Asia Pacific. 

    One way nations here are looking to ameliorate climate change is to promote the replacement or at least, increase of zero-emissions vehicles on the roads. 

    This picture taken on September 9, 2021 shows a Nissan Motor autonomous vehicle during a press preview for a field operation test of Easy Ride, a driverless mobility service, at the Minato Mirai business district in Yokohama, Kanagawa Prefecture. (Photo by Kazuhiro NOGI / AFP)

    This picture taken on September 9, 2021 shows a Nissan Motor autonomous vehicle during a press preview for a field operation test of Easy Ride, a driverless mobility service, at the Minato Mirai business district in Yokohama, Kanagawa Prefecture. (Photo by Kazuhiro NOGI / AFP)

    Tech trends in the Asian automotive industry are definitely moving towards increased EV design, manufacture, but uptake may be fragmented, depending on the country.

    Some nations with growing EV markets include India and Japan.

    But the spotlight will be on China, a huge player in the Asian EV industry, whose government has pushed for more EVs to curb carbon emissions.

    More Chinese automakers and players are collaborating, whereas home-grown Chinese stalwarts like Nio are targeting richer overseas markets.

    As of now, a plethora of companies, even those traditionally in consumer tech, have put one leg into the proverbial electric boat to start production and sales of EVs. They include Huawei and  Xiaomi. Smaller countries such as Malaysia have made some semblance of headway into promoting EVs too, with taxation policies.

    However, the biggest issue impeding its adoption in Asia is simply, the cost required to acquire EVs, which is especially true for the economically developing SEA.

    Global leading automakers have, however, expressed interest in smaller markets such as Malaysia, though.

    The semiconductor complexity will go on

    Experts say the global chip shortage is like to continue until 2023 at least. 

    Key chip supply chain player Malaysia may see increased competition from manufacturing leaders such as Vietnam, although more investments are coming in, such as from Bosch and Intel

    Malaysia’s semiconductor industry may need time to recover, though, given the impact of not just COVID-19 lockdowns, but the recent flash flooding which has displaced tens of thousands of people and wrecked chip plants there.

    China is trying to reduce its reliance on Taiwan’s TSMC to grow its home-grown SMIC. China is the largest buyer of 5G smartphones and also supplies a majority of consumer tech to the world.

    Chinese big tech brands are moving to in-house design and manufacture of their own chips, one of the tech trends seen in the West too. They include Oppo and Alibaba.

    More Big Tech regulation in China

    In China, the big tech crackdown has been going full steam, as regulators have slapped fines and withheld licenses for a litany of charges that Chinese big tech have flouted.

    At the same time, the state authorities have come up with draft after draft of legislation to govern the movements and operations of big tech in the country.

    Even foreign firms aren’t spared, prompting some to even leave China. Some of these laws include anti-monopoly, data privacy, foreign IPOs, and more. 

    Trade sanctions on China-sourced goods to the US have resulted in a trade war that has affected Chinese and global supply chains. This dynamic arguably underlies these recent actions by Beijing, particularly where it concerns the movement of citizen information or data across borders.

    As a result, China has been expanding its influence into SEA, where some nations have a more favorable disposition towards Chinese tech.

    Part of China’s strategy to avoid the US and move to trade in other markets has resulted in their interest in being a part of regional trade agreements. China is now part of the Regional Comprehensive Economic Partnership (RCEP), which starts January 1.

    They also aim to rejoin the Comprehensive and Progressive Agreement for Trans-Pacific Partnership (CPTPP) in a post-Trump administration.

    Meatless meat

    Meat alternatives have become common in an increasing number of western households, thanks in part to Beyond Meat and Impossible Food plant-based products. They have improved taste-wise, and are cheaper now, partly because of increased awareness of the impact of meat production on the environment. 

    In Southeast Asia, however, real meat still trumps plant-based or lab-grown meats — simply because it’s too expensive. 

    Ironically, plant-based mock meat has been very popular in the region for decades, owing to a large number of vegetarians. Asia, is, after all, a region home to two of the world’s largest religions that eschew meat, namely, Buddhism, and Hinduism. 

    However, most mock meat products suffer from sub-par texture, flavor, and closeness to real meat, which makes them unattractive to the mass market of meat-eaters. 

    However, the demand is there — just not enough for manufacturers and developers to reach a critical mass production point where the prices match or even go lower than real meat products.

    Producers are, however, taking stock of this trend as some Asian nations are already working on commercializing or at least, exploring these efforts, including Singapore, Thailand, and Vietnam.

    Singapore-based Growthwell is one, and they aim to produce completely plant-based, nutritionally complete meat alternatives. 


    With additional reporting by Joshua Melvin with Julie Jammot for Agence France-Presse

    The post 2022: Five tech trends in the Asia Pacific appeared first on Tech Wire Asia.

    ]]>
    Trend Micro predicts cybersecurity for the year 2030 https://techwireasia.com/2021/12/trend-micro-predicts-cybersecurity-for-the-year-2030/ Mon, 27 Dec 2021 01:00:00 +0000 https://techwireasia.com/?p=214921 While most tech companies have been announcing predictions for 2022, Trend Micro has gone a step beyond. In fact, they cybersecurity company recently released a visionary new report and video dramatization articulating how the world might look at the start of the next decade, including how the security sector might respond to evolving cybercrime innovation.... Read more »

    The post Trend Micro predicts cybersecurity for the year 2030 appeared first on Tech Wire Asia.

    ]]>
    While most tech companies have been announcing predictions for 2022, Trend Micro has gone a step beyond. In fact, they cybersecurity company recently released a visionary new report and video dramatization articulating how the world might look at the start of the next decade, including how the security sector might respond to evolving cybercrime innovation.

    2030 may still be several years away, but for companies like Trend Micro, the next few years will be critical in shaping the technologies that will make the future a reality. This year, the introduction of the metaverse has already made many pondering how exactly the future will be as more emerging technologies enable endless possibilities.

    Looking at the cybersecurity industry, threats are only becoming more sophisticated and advanced every year. So its not surprising that by 2030, Trend Micro’s Project 2030 predicts that while connectivity impacts every aspect of daily life, on both the physical and psychological levels, malicious threat actors will evolve to use and abuse technological innovation – as they always do.

    According to Goh Chee Hoh, Managing Director for Malaysia and Nascent Countries at Trend Micro, Project 2030 is not a definitive vision of what will be, but a thought-provoking take on what could be. It details a future that is plausible based on current technology and trends.

    “We hope this possible future will spark a debate within the security industry and wider society. Only by carefully anticipating future scenarios can we offer governments, businesses, and individuals a way to prepare for the cyber challenges of the coming decade,” added Goh.

    The report looks at the world in 2030 through the eyes of a fictional citizen, a business, and a government. But the interesting takeaways from the report is how it predicts cybersecurity in the future.

    Among the predictions are:

    • AI tools democratize cybercrime on a whole new scale to individuals with no technical skill – this is already happening now and would possibility only get more advanced in the future, especially with advancements in AI.
    • Attacks cause chaos with supply chains and physical harm to humans through their cyber-implants – while cyber implants is still relatively new, supply chain attacks are a stark reality of a serious problem in the future.
    • Social engineering and misinformation become more visceral and harder to ignore when delivered via ubiquitous Heads Up Displays (HUDs) – advancements in the metaverse and similar concepts will surley contributed to a new form of cyber-attacks.
    • Massive IoT (MIoT) environments attract sabotage and extortion attacks targeting manufacturing, logistics, transportation, healthcare, education, retail, and the home environment – the last two years so high adoption of IoT devices, with the technology improving, opportunities for cybercriminals will increase as well.
    • AI-powered obfuscation makes attribution virtually impossible, pushing the security industry’s focus towards incident response and IAM at the edge – the edge will surely be where all the action takes place eventually.
    • 5G and 6G connectivity everywhere drive more sophisticated and precise attacks – probably the biggest concern from this would be what happens to data privacy.
    • “Everything as a Service” turns cloud providers into hugely lucrative targets for cyber-attackers – its already happening and may only get more serious even before 2030.
    • Grey markets emerge for those that want tools to confound workplace monitoring – another big concern on privacy and work life balance will be questioned.
    • Techno-nationalism becomes a key geostrategic tool of some of the world’s most powerful nations, with the gulf between them and the have-nots widening further – nation state hackers are getting braver, especially with more support pouring in from their nations as well.

    For Dr. Victoria Baines, a cybersecurity futurist, the exponential growth of modern technology has brought abundant future possibilities, along with cybersecurity challenges. She believes these scenarios and their associated threats will require changes to the business and regulation of cybersecurity. As such, the cybersecurity industry must evolve both technology and training to prepare for a future in which everything is connected and at risk.

    While if it is uncertain if cybersecurity in 2030 will be as predicted, the reality is, cybercriminals will be ever present and continue to cause problems for everyone in the future as well.

     

    The post Trend Micro predicts cybersecurity for the year 2030 appeared first on Tech Wire Asia.

    ]]>
    Asia Pacific should prepare for more ransomware attacks in 2022 https://techwireasia.com/2021/12/asia-pacific-ransomware-attacks-2022/ Thu, 23 Dec 2021 01:50:44 +0000 https://techwireasia.com/?p=214853 Ransomware attacks have caused huge problems for organizations around the world every year. In fact, IDC’s 2021 Ransomware Study showed that approximately 37% of global organizations fell victim to ransomware attacks in 2021. The FBI’s Internet Crime Complaint Center reported 2084 ransomware complaints from January to July 31, 2021, a staggering 62% increase over the... Read more »

    The post Asia Pacific should prepare for more ransomware attacks in 2022 appeared first on Tech Wire Asia.

    ]]>
    Ransomware attacks have caused huge problems for organizations around the world every year. In fact, IDC’s 2021 Ransomware Study showed that approximately 37% of global organizations fell victim to ransomware attacks in 2021.

    The FBI’s Internet Crime Complaint Center reported 2084 ransomware complaints from January to July 31, 2021, a staggering 62% increase over the same period in the previous year. Another report showed that ransomware is part of 10% of all breaches and doubled its frequency in 2021.

    The reality is though, ransomware will still be a major problem in 2022. For most organizations, it is no longer just about protecting their business, but about having the right type of security solutions and a sufficient security team to manage them as well.

    According to James Forbes May, vice president for the Asia Pacific at Barracuda, despite ransomware still being a problem, governments are now taking it very seriously and collaborating at the nation-state level. The more active actions from these collaborations are slowing down the ransomware attackers’ ability to transfer their assets, which will impact the volume of attacks in 2022.

    He believes that there will be a renewed focus on governments prioritizing cybersecurity initiatives, building alliances with vendors, and sharing data with other countries. This level of collaboration will help improve security for everyone. However, ransomware will still dominate the news because that’s the most lucrative way for the bad guys to make money right now.

    “In the post-breach era where attackers are ahead of their targets since they have their hands on stolen data, including credentials, these attacks range from extortion on valuable data to penetrating the software supply chain. It has gone beyond disrupting business operations and goes as far as revealing information to discredit a corporation and destroy the trust chain. Figuring out how to slow that down by encouraging collaboration between governments and developing alliances with vendors will be critical in the year ahead,” said James.

    James also pointed out that critical infrastructures will continue to face significant security challenges in 2022. This critical infrastructure includes everything from energy and financial services to education and healthcare. For example, there have been numerous stories about how ransomware attacks that hit hospitals affect patient treatment and even lead to deaths. Attacks on critical infrastructure have the most direct impact on people’s lives, so security will be a challenge as cybercriminals continue to focus on these vulnerable areas.

    At the same time, James highlighted that the COVID-19 pandemic has shown that cybercriminals are willing to exploit the crisis to attack critical infrastructures like healthcare and the vaccine supply chain. He commented that it will be necessary for hospitals and healthcare organizations to understand the three steps of ransomware protection. They are avoiding credential leaks, securing access to their applications and infrastructure, and backing up their data. This will help companies get through the pandemic with as little impact from cyber-attacks as possible.

    Increasing ransomware attacks requires new IT skills

    One of the biggest problems in dealing with ransomware attacks in 2021 was a lack of IT skills in handling them. While some processes can be automated or outsourced, the reality is, organizations still needed to have an IT team to manage their systems. While the demand for IT security teams increased, there were simply not many of them available.

    James Forbes May, APAC VP at Barracuda. (IMG/Barracuda)

    James highlighted the need for IT security executives to develop the ability to understand forensics and incident response. Many IT security organizations — whether they’re large companies or small companies working with a managed service provider — are still struggling with too many tools and not getting the signals to work together.

    As such, detection and response will be the keywords to help IT security executives achieve what they need in 2022 and beyond. Improving in this area will require an Open XDR platform or managed XDR solution through a service provider. Those tools will enable IT, security executives, to respond more efficiently than they are now.  Right now, most companies have more tools and more information than they know what to do with.

    “For example, we have seen enterprises investing in tools to protect multiple attack surfaces. It will be essential to capture the signals from each tool and correlate the data for actionable insights.  From prevention, detection to response, it will require forensics and security analytics skills to defend against today’s cyberattacks.  And we are all aware of the shortage of cybersecurity skill sets; therefore, utilizing a managed SoC (Security Operations Centre) with XDR capabilities could be the answer for small, medium enterprises,” explained James.

    James also pointed out that consolidation on data-driven platforms is one change to see in 2022 as the market moves to more of a service-driven kind of tooling, including XDR and managed detection and response. Detection and response will get more complex, and it’s a skillset many organizations are missing that will need to be addressed.

    Many companies, especially SMBs or small-to-medium-sized enterprises, will need some type of managed service to get the assistance they need to respond efficiently and effectively and survive these ransomware attacks without investing so much in building a team in-house. James also mentioned that a lot of that market is going to shift toward managed security service providers. And at an enterprise level, it will mean getting to know what tools they’re using, which signals they’re getting from those tools, and consolidating those signals to make detection and response easier.

    “Cybersecurity champion is a new role that we will start to see emerging in the next few years, especially at organizations where they are developing software. Security champions will focus on what’s been dubbed “shifting left” because now it is about the developers, software development, and the software supply chain, which includes Open-Source libraries and other third-party libraries. On the very left of the entire software development lifecycle, getting that level of security attention at the developer level is where those roles will start to add value,” commented James.

    Apart from that, James believes the other emerging role in the next few years is a security analyst. To effectively detect and respond to threats, which means forensics and incident response, companies need security analysts who understand the correlation of these different signals and can execute on responding to these threats.

    The post Asia Pacific should prepare for more ransomware attacks in 2022 appeared first on Tech Wire Asia.

    ]]>
    State-sponsored Chinese hackers target Southeast Asian govts, militaries: report https://techwireasia.com/2021/12/state-sponsored-chinese-hackers-targeted-sea-govts-militaries-report/ Fri, 17 Dec 2021 04:50:21 +0000 https://techwireasia.com/?p=214489 Chinese hackers, likely state-sponsored, have been broadly targeting government and private-sector organizations across Southeast Asia.  These include those closely involved with Beijing on infrastructure development projects, according to a report released this Wednesday by Insikt Group. The group, part of private Masachussets-based cybersecurity firm Recorded Future, tracked Chinese state-sponsored cyber-espionage operations targeting government and private... Read more »

    The post State-sponsored Chinese hackers target Southeast Asian govts, militaries: report appeared first on Tech Wire Asia.

    ]]>
    Chinese hackers, likely state-sponsored, have been broadly targeting government and private-sector organizations across Southeast Asia. 

    These include those closely involved with Beijing on infrastructure development projects, according to a report released this Wednesday by Insikt Group.

    The group, part of private Masachussets-based cybersecurity firm Recorded Future, tracked Chinese state-sponsored cyber-espionage operations targeting government and private sector organizations across Southeast Asia this year. 

    Hackers ‘likely linked’ to Chinese state government

    According to Insikt, the identified intrusion campaigns “almost certainly support key strategic aims of the Chinese government”. 

    These include gathering intelligence on countries engaged in territorial disputes related to the South China Sea or related to projects and countries strategically important to the Belt and Road Initiative (BRI).

    The report highlighted ‘Threat Activity Group 16’ (TAG-161 ), which has compromised several high-profile military and government organizations across Southeast Asia throughout 2021. 

    These attacks, claim the group, have utilized custom malware families such as FunnyDream and Chinoxy. Many of the governments targeted by TAG-16 are engaged in ongoing disputes with China over territorial claims in the South China Sea.

    chinese hackers activities

    Suspected Chinese state-sponsored intrusions targeting Southeast Asia by country in the past 9 months. The number of victim organizations is likely smaller than the number of victim IPs listed due to IP reassignment and other technical considerations. (IMG/Recorded Future)

    Using Recorded Future adversary infrastructure detection and Network Traffic Analysis (NTA) techniques, in the past 9 months, Insikt Group identified over 400 unique victim servers located in Southeast Asia.

    The top 3 targeted countries within their data set were Malaysia, Indonesia, and Vietnam, with known groups active in the region including RedDelta, Naikon, and Goblin Panda, as well as temporary clusters grouped as TAG-16 and TAG-22. 

    The group had, in April 2021, reported that multiple government organizations across Vietnam, Malaysia, Indonesia, Thailand, and the Philippines were communicating with TAG-16 C2 infrastructure, and with likely links to Chinese state-sponsored actors. 

    Not the first instance of attacks

    In November 2020, Bitdefender reported on a TAG-16 campaign targeting Southeast Asian government institutions using the Chinoxy, FunnyDream, and PCShare backdoors. 

    While the group behind this activity was unnamed, Kaspersky and PWC have also briefly referenced this FunnyDream campaign, with PWC tracking the group as Red Hariasa. 

    Notably, Insikt Group identified the compromise of navies, prime minister’s offices, ministries of defense, and ministries of foreign affairs across several countries with a presence in the South China Sea. 

    Sample of identified TAG-16 victims (IMG/ Recorded Future)

    Sample of identified TAG-16 victims (IMG/ Recorded Future)

    The targeting of Cambodia’s Sihanoukville Autonomous Port (PAS) and Laos’s National Committee for SEZs (special economic zones) are likely linked to China’s wider strategic objectives under the BRI. 

    PAS has high strategic significance given its location along the Maritime Silk Road route, while the Lao government has promoted the development of SEZs as an entry point for private sector development, including domestic and foreign direct investment (FDI).

    “We believe this activity is highly likely to be a state actor as the observed long-term targeted intrusions into high-value government and political targets is consistent with cyber-espionage activity, coupled with identified technical links to known Chinese state-sponsored activity,” the company told The Associated Press.

    In the past, Chinese authorities have consistently denied any form of state-sponsored hacking, instead, saying China itself is a major target of cyberattacks.

    All countries affected were notified of these findings in October, although the firm said that some of these activities are still ongoing, reported Nikkei Asia

    Additionally, it was reported that Chinese hackers have also exploited the latest Log4j (or Log4Shell) vulnerabilities.

    The post State-sponsored Chinese hackers target Southeast Asian govts, militaries: report appeared first on Tech Wire Asia.

    ]]>