News

Digital Transformation Must Be Supported by Improved Cyber Security Quality Standards

Thu 01 August 2019, telkomtelstra
  • Security threats in the cyber world continue to adapt and evolve with the rapid development of digital technology. Even so, the majority of companies in ASEAN, including Indonesia, according to IDC, are still focusing on basic operational security.
  • Telkomtelstra Managed Security Services currently presents a security assessment of the company’s IT infrastructure in accordance with the requirements for security check-ups, penetration testing, vulnerability assessment, and cloud risk assessment.

JAKARTA – The rapid development of digital technology is always followed by the emergence of new threats in the cyber world. Security threats in the cyber world continue to adapt and evolve with the rapid development of digital technology.

In fact, on the other hand, partners who provide cyber security solutions are very limited. According to data from International Data Corporation (IDC), the majority of companies in ASEAN including Indonesia are still focused on basic operational security, not yet at a good and optimized level of management. In managing cybersecurity, around 69.4% of companies in ASEAN, especially Indonesia are still in the ad-hoc stage, only 0.2% of companies that have reached the optimized stage. In fact, the threat of cyber security is growing and expanding rapidly.

Throughout 2016, the biggest cybersecurity threat came mainly from four things, namely:

  1. Malware, cybercriminals used coin miners to steal computer processing power and use CPU cloud from consumers to mine cryptocurrencies
  2. Supply chain attacks, increased cyber attacks that inject malware implants into the supply chain to infiltrate unprotected organizations, with an increase of 200%
  3. Ransomware, the number of ransomware variants increased by 46 percent, indicating that established criminal groups are still quite productive
  4. Mobile, while cyber threats are increasing, this problem is exacerbated by the use of a longer operating system on an ongoing basis.

However, before upgrading the cybersecurity system, companies in the beginning need to conduct security assessments first. That means before doing an increase in the cybersecurity system, information is needed about the current condition. This will help identify security holes, reduce risks, and place precautions in place.

“Nearly 40% of global companies assess advanced detection techniques as the most effective way to detect cybersecurity threats,” said Mevira Munindra, Senior Research Manager for Consulting and Head of Operations at International Data Corporation (IDC) Indonesia, at The “Enabling Security in Digital Transformation Journey” event held by Telkomtelstra collaborated with IDC, in Jakarta, Wednesday (19/9).

Periodic cybersecurity assessments can help companies dig deep into virtual defense measures and determine whether security has been violated or compromised. In addition, this will keep the company above the latest security risks, and know how to secure systems, data and networks, and place protection in the previous place.

Agus F Abdillah, Telkomtelstra’s Chief Product and Synergy Officer, added that Telkomtelstra Managed Security Services currently presents the company’s IT infrastructure security assessment in accordance with the requirements for security check-ups, penetration testing, vulnerability assessments, and cloud risk assessment. “The choice of wrong technology or cyber security solutions can have a big impact, both the waste of resources and the system or network of companies is still vulnerable,” he said.

Complementing the managed security services that have been launched to the market such as NG Firewall, Firewall on Azure and Azure Stack, Email Protection and Web protection, he continued, telkomtelstra is ready to meet the needs of security intelligence, by utilizing the Telkom Security Operation Center (TSOC). TSOC is supported by a team of security experts who will continue to monitor and improve the organization’s security posture while preventing, detecting, analyzing, and responding to cybersecurity incidents with the help of well-defined technology and processes and the best and experienced cybersecurity incident response team (CIRT). “Digital business expansion is often a challenge in many aspects, especially cybersecurity. “Security Intelligent Telkomsel ensures that the operational business can run well and cyber security is protected by its newest elements including cybersecurity insurance,” he explained.

–end–

ABOUT TELKOMTELSTRA

Telkomtelstra is a joint venture between PT. Telekomunikasi Indonesia (Telkom Indonesia), the largest telecommunications company in Indonesia, with Telstra Corporation Limited (Telstra), the leading telecommunications and information service company in Australia. By utilizing the strengths of the two companies (Telkom Indonesia & Telstra), Telkomtelstra’s presence in Indonesia brings an unparalleled blend of local market understanding and also the experience of providing world-class managed solutions.

For more information, please contact:

Sakkan Abram
Marketing Communication Manager
08111634192
E-Mail: sakkan.abram@telkomtelstra.co.id