Connect with us

International Circuit

Cybersecurity Threats To Cost APAC Organizations Us$1.75 Trillion In Economic Losses

The potential economic loss across Asia Pacific due to cybersecurity incidents can hit a staggering US$1.745 trillion, revealed a Frost & Sullivan study commissioned by Microsoft. This is more than seven percent of the region’s total GDP of US$24.3 trillion.

In Singapore, the economic loss could reach $17.7 billion—6 percent of Singapore’s total GDP at US$297 billion.

The study, titled “Understanding the Cybersecurity Threat Landscape in Asia Pacific: Securing the Modern Enterprise in a Digital World”, aims to provide business and IT decision makers with insights on the economic cost of cybersec

urity breaches in the region and identify the gaps in organizations’ cybersecurity strategies. The study involved a survey of 1,300 business and IT decision makers ranging from mid-sized organizations (250 to 499 employees) to large-sized organizations (>than 500 employees).The study reveals that more than half of the organizations surveyed have either experienced a cybersecurity incident (25%) or are not sure if they had one as they have not performed proper forensics or data breach assessment (

27%).“As companies embrace the opportunities presented by cloud and mobile computing to connect with customers and optimize operations, they take on new risks,” said Eric Lam, Director, Enterprise Cybersecurity Group, Microsoft Asia. “With traditional IT boundaries disappearing the adversaries now have many new targets to attack. Companies face the risk of significant financial loss, damage to customer satisfaction and market reputation—as has been made all too clear by recent high- profile breaches.”

The True Cost of Cybersecurity Incidents – Economic, Opportunity and Job Losses

The study revealed that a large-sized organization in Asia Pacific can possibly incur an economic loss of US$30 million, more than 300 times higher than the average economic loss for a mid-sized organization (US$96,000).

Cybersecurity attacks have resulted in job losses across different functions in almost seven in ten (67%) organizations that have experienced an incident over the last 12 months.

Meanwhile, a large-sized organisation in Singapore can possibly incur an economic loss of US$13.8 million, more than 70 times higher than the average economic loss for a mid-sized
organisation (US$177,000).

Cybersecurity attacks have resulted in job losses across different functions in si x in 10 (57%)Singapore organisations that have experienced an incident over the last 12 months.

To calculate the cost of cybercrime, Frost & Sullivan has created an economic loss model based on macro-economic data and insights shared by the survey respondents. This model factors in three kinds of losses which could be incurred due to a cybersecurity breach:

  • Direct: Financial losses associated with a cybersecurity incident – this includes loss of productivity, fines, remediation costs, etc.;
  • Indirect: The opportunity costs to the organisation such as customer churn due to reputation loss; and
  • Induced: The impact of cyber breach to the broader ecosystem and economy, such as the decrease in consumer and enterprise spending

“Although the direct losses from cybersecurity breaches are most visible, they are but just the tip of the iceberg,” said Edison Yu, Vice President and Asia Pacific Head of Enterprise for Frost & Sullivan. “There are many other hidden losses that we have to consider from both the indirect and induced perspectives, and the economic loss for organisations suffering from cybersecurity attacks can be often underestimated.”

In addition to financial losses, cybersecurity incidents are also undermining Asia Pacific organisations’ ability to capture future opportunities in today’s digital economy, with one in six (59%) respondents stating that their enterprise has put off digital transformation efforts due to the fear of cyber-risks.

In Singapore, one in two (52%) respondents stated that their enterprise has put off digital transformation efforts due to the fear of cyber-risks.

Key cyberthreats and gaps in Singapore organisations’ cybersecurity strategies

Although high-profile cyberattacks such as ransomware have been garnering a lot of attention from enterprises, the study found that for organisations in Asia P

acific that have encountered cybersecurity incidents, fraudulent wire transfer, data corruption, online brand impersonation and data exfi

ltration are the biggest concern as they have the highest impact with the slowest recovery time.For Singapore organizations, data corruption and online brand impersonation are the biggest concerns as they have the highest impact with the slowest recovery.Besides external threats, the research also revealed key gaps in organisations’ cybersecurity approaches to protect their digital estate:

  • Considering security as an afterthought: Despite encountering a cyberattack, only one in four (25%) organisations consider cybersecurity before the start of a digital transformation project, as compared to almost one in three (34%) organisations that have not encountered any cyberattack. The rest of the organisations either think about cybersecurity only after they start on the project or do not consider it at all. This limits their ability to conceptualise and deliver a “security-by-design” project, potentially increasing their exposure to cyberattacks;
  • Creating a complex environment: Negating the popular belief that deploying a large portfolio of cybersecurity solutions will render stronger protection, the survey revealed that 23% (29% in Singapore) of respondents with more than 50 cybersecurity solutions could recover from cyberattacks within an hour. In contrast, almost twice as many respondents (40%) with fewer than 10 cybersecurity solutions responded that they can recover from cyberattacks within an hour.
  • Lacking cybersecurity strategy: While more organisations are embarking on digital transformation to gain competitive advantages, the study has shown that a significant number of respondents (41%) see cybersecurity strategy only as a means to safeguard the organisation against cyberattacks rather than a strategic business enabler. In contrast, only a mere 20% of organisations see cybersecurity strategy as a digital transformation enabler.

“The ever-changing cyberthreat environment is making it increasingly challenging for organisations to safeguard themselves, but there are ways to be more effective in their cybersecurity strategies by using the right blend of modern technology, strategy and expertise,” added Richard. “Microsoft is empowering businesses in Singapore with integrated platforms with built-in, intelligent security around identity, devices, apps & data and infrastructure, all of them powered by our Intelligent Security Graph which synthesises massive amount of threat intelligence and security signals across our products, services and partners.”

Artificial Intelligence (AI) is the next frontier in cybersecurity defence

In a digital world where cyberthreats are constantly evolving and attack surface is rapidly expanding, AI is becoming a potent opponent against cyberattacks as it can detect and act on threat vectors based on data insights. The study revealed that 75% of organisations in in Asia Pacific (71% in Singapore) have either adopted or are looking to adopt an AI approach towards boosting cybersecurity.

AI’s ability to rapidly analyse and respond to unprecedented quantities of data is becoming indispensable in a world where cyberattacks’ frequency, scale and sophistication continue to increase.

An AI-driven cybersecurity architecture will be more intelligent and equipped with predictive abilities to allow organisations to fix or strengthen their security posture before problems emerge. It will also grant companies the capabilities to accomplish tasks, such as identifying cyberattacks, removal of persistent threats and fixing bugs, faster than any human could, making it an increasingly vital element of any organisation’s cybersecurity strategy.

Recommendations for securing the modern enterprise in a digital world

AI is but one of the many aspects that organisations need to incorporate or adhere to in order to maintain a robust cybersecurity posture. To help organisations better withstand and respond to cyberattacks and malware infections, here are five best practices that they can consider to improve their defence against cybersecurity threats:

  • Position cybersecurity as a digital transformation enabler: Disconnect between cybersecurity practices and digital transformation effort creates a lot of frustration for the employees. Cybersecurity is a requirement for digital transformation to guide and keep the company safe through its journey. Conversely, digital transformation presents an opportunity for cybersecurity practices to abandon aging practices to embrace new methods of addressing today’s risks;
  • Continue to invest in strengthening your security fundamentals: Over 90% of cyber incidents can be averted by maintaining the most basic best practices. Maintaining strong passwords, conditional use of multi-factor authentication against suspicious authentications, keeping device operating systems, software and anti-malware protection up-to-date and genuine can rapidly raise the bar against cyberattacks. This should include not just tool-sets but also training and policies to support stronger fundamentals;
  • Maximise skills and tools by leveraging integrated best-of-suite tools. The best tools are useless in the hands of the amateur. Reduce the number of tools and the complexity of your security operations to allow your operators to hone their proficiency with the available tools. Prioritising best-of-suite tools is a great way to maximise your risk coverage without the risk of introducing too many tools and complexity to the environment. This is especially true if tools within the suite are well-integrated to take advantage of their counterparts;
  • Assessment, review and continuous compliance: The organisation should be in a continuous state of compliance. Assessments and reviews should be conducted regularly to test for potential gaps that may occur as the organisation is rapidly transforming and address these gaps. The board should keep tab on not just compliance to industry regulations but also how the organisation is progressing against security best practices; and
  • Leverage AI and automation to increase capabilities and capacity: With security capabilities in short supply, organisations need to look to automation and AI to improve the capabilities and capacity of their security operations. Current advancements in AI has shown a lot of promise, not just in raising detections that would otherwise be missed but also in reasoning over how the various data signals should be interpreted with recommended actions. Such systems have seen great success in cloud implementations where huge volumes of data can be processed rapidly. Ultimately, leveraging automation and AI can free up cybersecurity talents to focus on higher-level activities. – Networks Asia
Click to comment

You must be logged in to post a comment Login

Leave a Reply

Copyright © 2024 Communications Today

error: Content is protected !!