September 12, 2024

Search
Close this search box.

We are creating some awesome events for you. Kindly bear with us.

Exclusive! Zero Trust and AI: Indonesia’s Path to a Secure and Resilient Digital Future

Getting your Trinity Audio player ready...

As Indonesia advances its digital goals, its evolving cybersecurity landscape faces growing challenges. The surge in cyber threats, especially ransomware – with 97,226 attacks reported last year – highlights the urgent need for stronger security measures. This critical situation highlights the importance of fortifying defences to safeguard digital progress and ensure sustainable technological growth.

Building a culture of cyber resilience and enforcing robust security measures is crucial for tackling these challenges. A proactive cybersecurity stance is vital for protecting Indonesia’s digital infrastructure and ensuring a secure online environment for all users.

The Zero Trust model is considered “the most effective strategy” for protection against diverse cyber threats, including ransomware and malicious actors. Operating on the principle of “never trust, always verify,” Zero Trust continuously assesses the identity and integrity of devices and users before allowing access to resources. This approach strengthens an organisation’s cybersecurity by reducing vulnerabilities and bolstering security protocols, making it essential for mitigating risks and safeguarding national digital assets from advanced cyber threats.

In addition to Zero Trust, integrating artificial intelligence (AI) capabilities into cybersecurity frameworks presents a significant advancement. AI-driven tools and systems offer substantial benefits in early threat detection and response. By analysing vast amounts of data in real-time, AI can identify and address potential security risks more swiftly and accurately than traditional methods. AI-driven automation streamlines incident response processes, enabling organisations to contain and mitigate security breaches efficiently. This enhances organisational agility and fortifies defences against evolving cyber threats, improving overall resilience.

While Zero Trust and AI strategies offer substantial promise for enhancing cybersecurity, their implementation can be complex, especially within extensive, interconnected networks. Therefore, organisations must develop practical approaches to effectively deploy these models, addressing their unique challenges and requirements.

Zero Trust Data Resilience (ZTDR) is a noteworthy advancement extending Zero Trust principles to an organisation’s backup environment. By integrating ZTDR, organisations can significantly enhance their data protection strategies, ensuring robust resilience against cyber threats and safeguarding critical data assets.

Moreover, AI-powered engines are crucial in achieving early threat detection capabilities. AI enhances threat detection through real-time data analysis, enabling rapid responses to emerging threats and strengthening overall cybersecurity resilience. By combining Zero Trust principles with AI technologies, organisations can minimise attack surfaces, limit the potential impact of ransomware incidents, and enhance their defences against evolving cyber threats.

As Indonesia navigates the complexities of digital transformation, the strategic implementation of Zero Trust and AI offers a promising path towards enhanced cybersecurity. By embracing these advanced strategies, Indonesian organisations can effectively protect their data and assets, support economic growth, and contribute to national security in the face of ever-evolving cyber threats.

The 8th Annual Indonesia OpenGov Leadership Forum at the Westin Jakarta on 21 August 2024 delved into Indonesia’s dynamic and rapidly evolving cybersecurity landscape. The forum gathered top government officials, industry leaders, and cybersecurity experts to tackle key issues and opportunities in Indonesia’s digital transformation.

The forum was a vital platform for sharing insights on navigating digital innovation challenges and enhancing cybersecurity. Attendees discussed the latest advancements and emerging technologies reshaping the cybersecurity landscape.

Experts shared case studies and best practices for implementing Zero Trust to counter cyber threats like ransomware and data breaches. They also highlighted AI’s role in enhancing cybersecurity through real-time threat detection and response.

The forum highlighted how AI can improve incident response, situational awareness, and resilience against cyber threats, demonstrating Indonesia’s commitment to strengthening its digital infrastructure amid evolving challenges.

Opening Remarks

Mohit Sagar∶ Zero Trust is crucial for risk mitigation, assuming no entity is trusted by default and employing continuous authentication and real-time visibility

Mohit Sagar, CEO and Editor-in-Chief of OpenGov Asia highlighted Indonesia’s swift progress in its digital ambitions, pointing out the rapid evolution of its cybersecurity landscape. As the country expands its digital technologies, it encounters both vast opportunities and significant challenges, especially in the realm of cybersecurity. The surge in cyber threats has made the need for advanced security measures increasingly critical.

To address these challenges, Indonesia is focusing on advancing its cybersecurity strategies and adapting to the growing demands of remote work. The country’s plan involves enhancing its security infrastructure and policies to better protect against evolving threats while supporting the shift towards more flexible work environments. This proactive approach aims to ensure resilience and adaptability in the face of rapidly changing digital landscapes.

“Indonesia has experienced a significant rise in cyberattacks, highlighting the critical need for stronger cybersecurity infrastructure. A notable incident in June 2024 involved a major ransomware attack that affected over 160 government agencies, with the attackers demanding a ransom of US$8 million,” he recounted. “This attack disrupted essential services such as immigration and airport operations. It also impacted the National Data Centre, eroding public trust and exposing the vulnerabilities within the nation’s digital infrastructure.”

Data breaches have become alarmingly frequent, with Indonesia recording the highest number of breached accounts in Southeast Asia – 144 million. This rise in data breaches is accompanied by escalating costs, with ransomware-related expenses projected to reach US$265 billion annually by 2031. These breaches incur financial losses due to fines and legal fees and require extensive recovery efforts, including forensic investigations and public relations campaigns.

Organisations must adopt advanced security technologies. Key measures include encryption, multi-factor authentication, and intrusion detection systems to protect data. Additionally, continuous monitoring and rapid response capabilities are crucial for responding to threats in real-time and adapting to the ever-changing digital landscape.

Moreover, in today’s insight-driven digital landscape, data must remain clean, interoperable and well-structured for systems to operate effectively and securely. Disorganised or unclean data can significantly impair operational efficiency and potentially cause severe failures. Maintaining data integrity and ensuring seamless integration across platforms is vital for the health and resilience of digital systems.

“Data is like the lifeblood of the digital world,” is Mohit’s analogy. “If it’s compromised or contaminated, it can essentially cause the entire system to collapse.”

The shift to remote and hybrid work environments has increased the need for enhanced protection of both access and data. Traditional security models relying on perimeter defences are proving inadequate.

“Adopting the Zero Trust framework, which operates on the principle of ‘never trust, always verify’, offers a more secure approach,” Mohit notes. “By continuously validating the identity and integrity of users and devices, Zero Trust reduces vulnerabilities and reinforces security protocols.”

Zero Trust is gaining traction as an effective strategy for mitigating cyber risks. Unlike traditional models that trust internal network traffic, Zero Trust assumes no entity – inside or outside the network – can be trusted by default. This approach involves continuous authentication, real-time visibility, and monitoring, ensuring access privileges are dynamically adjusted based on risk assessments.

Key benefits of Zero Trust include:

  • Reduced Insider Threat Risks: Zero Trust mitigates insider risks by monitoring user behaviour and enforcing least privilege access policies.
  • Minimised Attack Surface: Strict access controls and segmentation reduce the opportunities for attackers to exploit vulnerabilities.
  • Improved Compliance: Zero Trust helps organisations meet regulatory requirements by providing robust data protection and access controls.
  • Cost Savings: Despite initial investments, Zero Trust can lead to long-term cost efficiencies by reducing the likelihood of breaches and their associated damages.

Artificial Intelligence (AI) is increasingly vital in strengthening cybersecurity efforts. In Indonesia, AI-driven technologies are being integrated across various sectors, including finance, healthcare, and retail, to enhance security and efficiency.

The government’s National AI Strategy actively promotes research and innovation, aiming to position Indonesia as a regional leader in AI development. By focusing on AI, the country is not only advancing its technological capabilities but also addressing the growing challenges in cybersecurity across critical industries.

Integrating Zero Trust and AI into existing security frameworks comes with challenges such as technical complexity, resource allocation, and ensuring compatibility with legacy systems. However, despite these obstacles, the adoption of these technologies is crucial for modernising security measures and effectively combating the evolving cyber threat landscape.

“The lack of Zero Trust and AI can result in severe continuity challenges, including devastating data breaches and crippling operational disruptions,” Mohit asserts. “In today’s digital landscape, overlooking these technologies is not just a risk – it’s a threat to the very survival of service delivery.”

Mohit reiterates that as Indonesia advances its digital transformation, the adoption of robust cybersecurity measures, including Zero Trust and AI, is essential. He believes that these strategies are key to protecting sensitive data, strengthening resilience, and ensuring the nation’s growth in an increasingly complex and threatening cyber landscape. By prioritising these technologies, Indonesia can better secure its digital future and maintain its trajectory as a regional leader.

Welcome Address

Andreas Kagawa∶ Organisations must adopt the mindset that breaches are inevitable and must be prepared to respond swiftly when they occur

Andreas Kagawa, Country Sales Manager at Veeam, emphasised the critical importance of adopting Zero Trust as a security model to protect against various cyber threats, particularly data breaches.

In today’s era of digital transparency, where data is spread across multiple services, devices, and applications, employees have the convenience of accessing information anytime and anywhere. However, without a robust security system in place, this convenience comes with significant risks.

“In the context of digital transformation, many companies have adopted Zero Trust to provide an additional layer of security, especially in increasingly flexible work environments,” Andreas elaborates. “With employees able to work from anywhere, Zero Trust complements the traditional security concept based on safe zones, where security focuses only on external protection.”

Traditionally, a company’s security framework has been structured around two distinct zones: an external zone, considered a high-risk area filled with potential cyber threats, and an internal zone, deemed safe and secure. This internal zone is where most of a company’s sensitive data and assets are stored, operating under the assumption that threats are primarily external.

However, this conventional approach to security has proven to be flawed, as many data breaches originate not from external attacks but from within the internal zone, where security is often more relaxed.

Ransomware exemplifies why traditional security models can no longer fully safeguard organisations. Cybercriminals are increasingly exploiting internal vulnerabilities through phishing schemes, compromised credentials, or malicious insiders. Once they breach the so-called “safe zone”, they can move laterally across networks, encrypt sensitive data, and demand ransom payments.

“Ransomware attacks have evolved into a sophisticated threat, causing widespread damage to businesses and individuals,” Andreas emphasised. “These attacks capitalise on weaknesses in systems, with common entry points being phishing emails that lure users into clicking malicious links or opening infected attachments. Additionally, compromised websites and outdated software are frequent gateways for these attacks.”

Andreas outlined vital strategies for protecting data from ransomware:

  1. Identify Critical Data: Prioritise which data requires the highest level of protection, especially for business-critical operations.
  2. Choose Offline or Segmented Backup Media: Opt for secure storage solutions like external hard drives, tape cartridges, or network-segmented systems.
  3. Establish Regular Backup Schedules: Maintain up-to-date offline backups by setting consistent schedules for data backups.
  4. Safeguard Backup Media: Protect physical backup media against theft, damage, and unauthorised access. For network-segmented backups, enforce strict access controls to minimise risks.
  5. Test Recovery Processes: Regularly restore backup data to ensure viability and effective recovery during an attack.

Safeguarding data against ransomware requires a multi-layered defence strategy in today’s cyber threat landscape. Implementing air-gapped backups, immutable backup destinations, and tape storage can significantly strengthen an organisation’s resilience. Regular testing, continuous monitoring, and proactive measures such as employee education, access controls, and timely software updates are crucial to enhancing data security.

Ultimately, the cost of prevention is far lower than the catastrophic consequences of a successful ransomware breach. The long-term benefits of enhanced security, reduced risk exposure and operational resilience far outweigh the upfront costs, making Zero Trust not just a strategic investment but a necessary safeguard in today’s increasingly hostile digital landscape.

In Conversation With

How Can Indonesia Harness the Power of Zero Trust and AI to Fortify Cybersecurity and Safeguard its Digital Future?

Deddy Kartika Utama∶ Zero Trust is essential for modern cybersecurity, enhancing protection and trust by challenging traditional security models

Deddy Kartika Utama, Head of Information Security at the Ministry of Home Affairs, acknowledges the critical role of the Zero Trust model in modern cybersecurity. He points out that this globally adopted approach addresses vulnerabilities threatening government and private sectors, disrupts economies, and undermines public trust. The Zero Trust principle of “never trust, always verify” challenges traditional security paradigms and is increasingly crucial in today’s digital environment.

Countries like South Korea and the Philippines provide valuable examples of successful Zero Trust implementation. South Korea has integrated Zero Trust principles by deploying advanced technologies such as multi-factor authentication and network segmentation to safeguard critical data and infrastructure. Similarly, Indonesia has embraced Zero Trust to fortify its information security, focusing on identifying and mitigating digital technology-related risks.

In Indonesia, the National Cyber and Encryption Agency (BSSN) has made notable progress in applying Zero Trust to boost cybersecurity across government, private sector, and public domains. Key measures include:

Disabling Unused Ports/Services/Plugins: To mitigate exploitation risks, BSSN recommends disabling ports, services, and plugins on electronic systems that are not in use. Helping prevent potential security gaps that unauthorised parties might exploit.

Regular Data and System Backups: BSSN advises regular data and electronic systems backups to separate or offline storage. These backups are critical for ensuring rapid and effective data recovery during a security incident.

Vulnerability Identification and Security Patch Implementation: Proactively identifying system vulnerabilities and regularly applying security patches help close existing security gaps and reduce the risk of attacks.

Routine Password Replacement: BSSN emphasises the importance of routinely changing passwords for all administrator and user accounts on electronic systems to prevent unauthorised access.

Despite the advantages of Zero Trust, Deddy highlights the practical challenges of adopting it within organisations. “Integrating new frameworks like Zero Trust offers substantial benefits, but it often comes with significant bureaucratic and organisational hurdles.”

Deddy recognises Zero Trust as a groundbreaking cybersecurity approach, emphasising its requirement for continuous verification of identities, devices, and access requests. While this model significantly enhances security by limiting potential attack vectors and mitigating insider threats, its deployment can be intricate and burdened with administrative obstacles.

Deddy points out that one of the main challenges with implementing Zero Trust is the potential for increased bureaucracy. Adopting Zero Trust involves a significant shift in how security is managed and enforced across an organisation.

Deddy acknowledged that while implementing AI for security in Indonesia’s public sector is “currently unrealistic but unavoidable” and seen as an “almost perfect remedy,” the effort is ultimately worthwhile. He is convinced that despite the challenges, the potential security enhancements and risk reductions justify the pursuit. The goal is to strategically integrate the Zero Trust model into organisations, addressing the related challenges, benefits, and practical steps necessary for successful implementation.

The principle of Zero Trust security is “zero tolerance”, and its rigorous approach is what makes it effective. Designed to eliminate every potential gap, Zero Trust aims for faultless protection. Contrary to the belief that heightened security compromises user comfort and convenience, a well-implemented Zero Trust model can enhance both security and user experience.

Raymond Goh∶ Defining scope, identifying assets and integrating advanced technologies are key for Zero Trust adoption, ensuring robust security

Raymond Goh, Vice President of Systems Engineering for Asia & Japan at Veeam, says defining the project’s scope is the foremost challenge in adopting Zero Trust. Identifying existing assets, their locations, and how they are accessed by various users, devices, and systems is crucial for an effective Zero Trust strategy. Organisations often underestimate the extensive scope of what needs protection.

Transitioning to a Zero Trust security model is increasingly becoming a strategic imperative for organisations aiming to strengthen their cybersecurity posture. Unlike traditional security frameworks, Zero Trust operates on the principle that no entity, whether inside or outside the network, should be trusted by default.

“Every access request must be thoroughly verified and continuously monitored. This shift from perimeter-based security to a more granular, identity-driven approach is crucial in today’s environment, where cyber threats are more sophisticated and pervasive,” Raymond believes.

Advanced threat detection solutions using machine learning provide a robust defence against ransomware by continuously monitoring network traffic, user behaviour, and system activities. They identify threats early by detecting indicators like abnormal file encryption patterns or unusual file modifications and trigger automated responses to contain potential damage.

“Machine learning models are trained on extensive datasets of both legitimate and malicious activities. They learn to identify normal versus suspicious behaviours by analyzing login habits, file access, and network traffic,” Raymond explains. “When anomalies like unexpected file encryption surges are detected, the system alerts security teams for immediate response, and in advanced setups, can automatically quarantine affected areas or block actions to contain ransomware.”

Implementing Zero Trust fully can take years due to its broad requirements. Therefore, companies should typically start by addressing specific use cases and then systematically expand to other areas. This phased approach enables organisations to focus on high-risk areas first and gradually establish the comprehensive, layered security necessary for complete Zero Trust implementation.

In a Zero Trust architecture, trust is never assumed at any stage. Instead, authentication and authorisation are continuously required whenever a user or device attempts to access network resources. This is akin to a building with multiple security checkpoints, where employees must present their badges at every entrance and door. The fundamental principle, “never trust, always verify”, ensures that each access request is thoroughly vetted, reducing potential vulnerabilities.

The benefits of adopting Zero Trust are clear. Surveys show that 22% of organisations prioritise enhanced security across their digital attack surface. Zero Trust also improves remote work experience, adapts to network changes, and secures access to external applications. With the average data breach cost reaching US$4.45 million in 2023, the return on investment for Zero Trust is significant.

Implementing Zero Trust can be challenging, especially regarding user experience. Raymond echoes Deddy’s presentation. “Continuous authentication enhances security but may frustrate users, and maintaining security policies as roles and devices change can be resource-intensive,” he reiterates. To mitigate these issues, organisations should focus on making Zero Trust user-friendly, such as by using single sign-on (SSO) for seamless access.

Veeam is essential in facilitating this transition by providing solutions that adhere to Zero Trust principles while minimising disruptions. Veeam supports businesses in adopting Zero Trust with user-friendly tools and integrated solutions, enhancing security, streamlining operations, and boosting overall efficiency.

Raymond also highlights the importance of self-protection, backup repositories, and data intelligence in achieving data resilience. He believes that these elements are crucial for safeguarding data and ensuring its integrity and availability in the face of various challenges. Additionally, he stressed that a comprehensive approach integrating these components helps organisations effectively manage and recover from disruptions, enhancing overall data security and operational continuity.

“Our approach focuses on securing data across environments, whether on-premises, in the cloud, or hybrid setups,” Raymond explains. “This ensures that organisations can systematically build toward a fully realised Zero Trust posture.”

Tech Showcase

Raymond Goh∶ Zero Trust improves security by continuous validation and monitoring, overcoming the limitations of traditional perimeter-based models

Raymond Goh, VP of Systems Engineering at Veeam, explains that Zero Trust enhances security by continuously validating access requests and monitoring activities, offering robust protection against both external and internal threats.

A delegate from the financial services industry noted that Zero Trust enhances visibility and control over network traffic, crucial for detecting suspicious behaviour and potential breaches. In today’s complex IT environments, it is essential to monitor who accesses what and when to maintain security.

Another delegate emphasised that Zero Trust improves protection against insider threats. “By continuously validating user identity and behaviour, even for those within the organisation, Zero Trust reduces the risk of insider threats,” he said, highlighting that access is restricted to only what is necessary for each role.

Raymond agrees and adds that “Addressing insider threats reflects an organisation’s security maturity. Zero Trust is more than a tool; it’s a comprehensive framework and mindset. How well an organisation handles insider threats often indicates its level of security maturity.”

Building on this, Raymond concurs that the increasing demand for users to access data from virtually anywhere has fundamentally altered how organisations approach security in the rapidly evolving IT landscape. The days when traditional networking security models could reliably safeguard sensitive information by creating secure perimeters are quickly becoming a thing of the past.

These older models were built to establish a defined boundary around the network, within which all users and devices could be trusted. However, this approach is facing significant challenges as the distribution of users and data across various locations and networks has rendered these secure perimeters increasingly porous and ineffective.

“The core assumption that a secure perimeter could protect sensitive data is now profoundly flawed. In the current environment, users access data from a diverse array of networks – from public Wi-Fi hotspots to home networks – many of which cannot be fully secured,” Raymond explained.

This widespread distribution of users and data means that the traditional perimeter-based security model is no longer sufficient to meet the demands of modern IT infrastructure. As data moves fluidly across multiple environments and devices, the risk of exposure to cyber threats increases, necessitating a more robust and adaptable approach to security.

This evolution in the way data is accessed and shared has led to the development and adoption of the Zero Trust model. This approach represents a paradigm shift in security philosophy, born out of the recognition that creating fully secure perimeter networks in a world where data and users are so widely dispersed is not feasible.

The adoption of Zero Trust marks a significant departure from traditional network security models based on the “trust but verify” approach. In the conventional model, users and endpoints within the organisation’s perimeter were automatically trusted, a practice that exposed organisations to substantial risks.

Malicious internal actors, compromised credentials, and other vulnerabilities could easily exploit this inherent trust, gaining unauthorised access to sensitive information inside the network. However, the rise of cloud computing, the increasing reliance on remote work, and the acceleration of digital transformation initiatives – particularly in the wake of the COVID-19 pandemic – have rendered this model obsolete.

Instead of assuming that specific networks or users can be trusted, the Zero Trust model operates on the principle that all networks and users are potentially insecure. This approach, often encapsulated by the term “assume breach”, requires organisations to adopt a mindset that every network connection could be compromised and that security must be continuously enforced at every level.

“Implementing the Zero Trust framework involves integrating advanced technologies and applying rigorous security practices designed to provide comprehensive protection,” Raymond affirmed.

Critical components of this model include risk-based multi-factor authentication, which ensures that only verified users can access sensitive systems; identity protection measures, which guard against unauthorised access; and next-generation endpoint security, which protects devices from malware and other threats. Additionally, robust cloud workload technology is employed to secure applications and data in the cloud, ensuring the damage can be contained even if a breach occurs.

Zero Trust also strongly emphasises the importance of encrypting data, securing email communications, and verifying the hygiene of assets and endpoints before they connect to the network. It is built on the principle that no network is inherently trustworthy, requiring continuous verification and assessment of all network activity.

This approach enables organisations to detect and respond to potential threats in real-time, offering a more effective defence in today’s complex and distributed IT environment. By adopting Zero Trust, organisations can more effectively safeguard their data and systems against the constantly evolving threats of the digital age.

“This approach not only enhances security but also provides a more flexible and resilient framework for managing modern IT infrastructure’s diverse and dynamic nature,” Raymond shares. “As cyber threats grow in sophistication and scale, Zero Trust offers a path forward for organisations seeking to protect their most valuable assets in an increasingly uncertain world.”

Closing Remarks

Raymond concluded the forum with a sense of optimism, expressing confidence in the industry’s future and its potential for ongoing innovation and collaboration. He extended his gratitude to all the speakers, participants, and organisers who contributed to the forum’s success. The discussions and insights were not only theoretical but also actionable, offering a strong foundation for driving progress in the years ahead.

The need for agility and openness to new ideas, particularly in today’s fast-paced technological environment is key to progress. Continuous learning and adaptation are essential as the rate of change will only accelerate. Staying adaptable and forward-thinking will be crucial for leveraging emerging opportunities and overcoming future challenges.

While challenges remain, the collective expertise and dedication of the participants have established a strong foundation for overcoming these obstacles. The importance of sustained dialogue and collaboration among stakeholders will be key and leaders must carry the momentum from the forum into their respective organisations.

Reflecting on the day’s themes, Raymond pointed out that the convergence of diverse perspectives – from cybersecurity to digital transformation – underscored the interconnected nature of the modern business environment. He reiterated his belief that collaboration would enable the industry to tackle current challenges and uncover new opportunities for growth and innovation. He wished everyone success in their future endeavours and eagerly anticipated reconvening to hear about their progress and journeys.

Mohit echoed Raymond’s sentiments, stressing that cybersecurity is not merely a technical concern but a fundamental aspect of every organisation’s strategic vision. He highlighted that as the digital landscape grows, so does the potential surface area for cyber threats. In today’s interconnected world, no organisation operates in isolation, and the consequences of a breach can be extensive and devastating.

“Zero Trust is a framework to be adopted, not just a tool. Even if you’re not a cybersecurity expert, if your organisation isn’t discussing Zero Trust, you should be the one to start that conversation,” Mohit remarks, underscoring the importance of proactive leadership in adopting security best practices.

Zero Trust is about fostering a culture of continuous verification, least privilege, and comprehensive monitoring, rather than merely adopting new technologies. Traditional perimeter-based security models are no longer adequate against evolving threats.

Zero Trust’s primary benefit is its capacity to enhance visibility and protection across the entire network, addressing both external threats and insider risks. Embracing Zero Trust is crucial for building secure environments, as it offers a comprehensive approach to improving visibility, reducing attack surfaces, and safeguarding against insider threats in today’s complex cybersecurity landscape.

A proactive approach to cybersecurity is essential in today’s landscape, where organisations must not only react to threats but also anticipate them. By integrating security into the core of their strategies, organisations can better prepare for and mitigate the evolving cyber threats they face. This involves investing in cutting-edge technology and cultivating a culture of security awareness and resilience within teams.

Mohit observed that the discussions during the forum highlighted the critical need for a unified approach, where IT, security, and business leaders work closely together. Such collaboration is crucial for building robust defences while simultaneously fostering an environment conducive to innovation.

The influence of regulatory bodies and government initiatives in shaping the future of cybersecurity is profound. He urged the industry to engage more actively with policymakers to foster a regulatory environment that balances innovation with stringent security standards. Such collaboration is vital for creating frameworks that both support technological advancement and ensure comprehensive protection against cyber threats.

Mohit emphasised the need for ongoing collaboration beyond the forum, encouraging participants to exchange knowledge and resources to strengthen and secure the digital ecosystem. He expressed confidence that, with a unified mindset and collective effort, the industry could effectively mitigate risks and fully capitalise on the opportunities presented by digital transformation. Together, they can drive progress and enhance resilience in an increasingly complex digital landscape.

“The forum has imbued us with a shared sense of purpose and a renewed commitment to advancing the industry,” Mohit reflected. “As you leave, take with you the fresh ideas, strengthened connections, and a clear vision for the future – where innovation and security are seamlessly integrated for a prosperous tomorrow.”

PARTNER

Qlik’s vision is a data-literate world, where everyone can use data and analytics to improve decision-making and solve their most challenging problems. A private company, Qlik offers real-time data integration and analytics solutions, powered by Qlik Cloud, to close the gaps between data, insights and action. By transforming data into Active Intelligence, businesses can drive better decisions, improve revenue and profitability, and optimize customer relationships. Qlik serves more than 38,000 active customers in over 100 countries.

PARTNER

As a Titanium Black Partner of Dell Technologies, CTC Global Singapore boasts unparalleled access to resources.

Established in 1972, we bring 52 years of experience to the table, solidifying our position as a leading IT solutions provider in Singapore. With over 300 qualified IT professionals, we are dedicated to delivering integrated solutions that empower your organization in key areas such as Automation & AI, Cyber Security, App Modernization & Data Analytics, Enterprise Cloud Infrastructure, Workplace Modernization and Professional Services.

Renowned for our consulting expertise and delivering expert IT solutions, CTC Global Singapore has become the preferred IT outsourcing partner for businesses across Singapore.

PARTNER

Planview has one mission: to build the future of connected work. Our solutions enable organizations to connect the business from ideas to impact, empowering companies to accelerate the achievement of what matters most. Planview’s full spectrum of Portfolio Management and Work Management solutions creates an organizational focus on the strategic outcomes that matter and empowers teams to deliver their best work, no matter how they work. The comprehensive Planview platform and enterprise success model enables customers to deliver innovative, competitive products, services, and customer experiences. Headquartered in Austin, Texas, with locations around the world, Planview has more than 1,300 employees supporting 4,500 customers and 2.6 million users worldwide. For more information, visit www.planview.com.

SUPPORTING ORGANISATION

SIRIM is a premier industrial research and technology organisation in Malaysia, wholly-owned by the Minister​ of Finance Incorporated. With over forty years of experience and expertise, SIRIM is mandated as the machinery for research and technology development, and the national champion of quality. SIRIM has always played a major role in the development of the country’s private sector. By tapping into our expertise and knowledge base, we focus on developing new technologies and improvements in the manufacturing, technology and services sectors. We nurture Small Medium Enterprises (SME) growth with solutions for technology penetration and upgrading, making it an ideal technology partner for SMEs.

PARTNER

HashiCorp provides infrastructure automation software for multi-cloud environments, enabling enterprises to unlock a common cloud operating model to provision, secure, connect, and run any application on any infrastructure. HashiCorp tools allow organizations to deliver applications faster by helping enterprises transition from manual processes and ITIL practices to self-service automation and DevOps practices. 

PARTNER

IBM is a leading global hybrid cloud and AI, and consulting services provider, helping clients in more than 175 countries capitalize on insights from their data, streamline business processes, reduce costs and gain the competitive edge in their industries. Nearly 3,800 government and corporate entities in critical infrastructure areas such as financial services, telecommunications and healthcare rely on IBM’s hybrid cloud platform and Red Hat OpenShift to affect their digital transformations quickly, efficiently, and securely. IBM’s breakthrough innovations in AI, quantum computing, industry-specific cloud solutions and business services deliver open and flexible options to our clients. All of this is backed by IBM’s legendary commitment to trust, transparency, responsibility, inclusivity, and service. For more information, visit www.ibm.com