Edwin Lim: Helping Indonesian Industries Accelerates Cybersecurity

Edwin Lim -

The threat landscape in Indonesia is not too dissimilar to the rest of Southeast Asia. According to The Asia Foundation, Indonesia’s cybersecurity threat landscape is characterised by sophisticated and volatile risks targeting businesses, public institutions and critical infrastructure. This underscores the fact that to keep pace with regional and global peers, the future of Indonesia’s burgeoning economy depends on its ability to upgrade its cyberspace.

We interviewed Country Director Fortinet Indonesia, Edwin Lim, to share his insights.

What are some cyber trends in 2023 and how ready are organisations to protect against the emerging threats?

The growth of ransomware in 2022 is a sign of things to come, and security teams need to be prepared for this. In Indonesia, authorities recently said that cyberattacks trebled to 1.6 billion between 2020 and 2021, with the majority malware-related. What we can infer from this explosive growth is that attackers are increasingly emboldened, taking advantage of Ransomware-as-a-Service (RaaS) to carry out attacks.

While a marked growth in ransomware variants is certainly cause for concern, the techniques bad actors employ to deliver ransomware have not deviated much away from what we already know. Such predictability is cause for cautious optimism because it provides security teams with a reliable blueprint to protect themselves. Most organisations can prepare themselves by adhering to certain best practices. Awareness training, for one, helps employees recognise signs of ransomware and so on, results in the organisation being better equipped to respond to an array of constantly evolving threats.

Undertaking ongoing network monitoring establishes a baseline for acceptable user activity, especially as organisations’ attack surfaces expand and attackers raise the stakes with new, more complex attacks. Consider how SOC-as-a-service or Managed Detection and Response (MDR) provider can help the organisation work smarter. Due to the realities of the threat landscape, outsourcing specific tasks, like incident response and threat hunting, helps get rid of noise and frees up analysts to focus core tasks.

Regarding OT cyber attacks, what will happen if organisations are not secured? If you have any case studies in Indonesia or other countries, that would be good.

As the IT/OT gap narrows, industrial control systems (ICS) and supervisory control and data acquisition (SCADA) systems are exposed to an expanding threat landscape. In one fell swoop, they become instant targets for attackers. The risks also extend far beyond the havoc of operational disruption at plants, as attacks on critical infrastructure such as power plants, water treatment systems, oil rigs among others can pose national security threats, financial losses, reputational damage and human casualties. Furthermore, 63 percent of Indonesian OT organisations underwent operational outages that affected productivity, with 57 percent losing business-critical data. Additionally, 60 percent of Indonesian OT organisations expressed a high level of concern regarding their ability to protect against ransomware

Compare to other Southeast Asia’s countries, how do you see Indonesia as the target of cyber-attacks? Is the country has a solid cybersecurity architecture?

The threat landscape in Indonesia is not too dissimilar to the rest of Southeast Asia. According to The Asia Foundation, Indonesia’s cybersecurity threat landscape is characterised by sophisticated and volatile risks targeting businesses, public institutions and critical infrastructure. This underscores the fact that to keep pace with regional and global peers, the future of Indonesia’s burgeoning economy depends on its ability to upgrade its cyberspace. In particular, due to the importance of manufacturing to the nation’s development, Indonesian stakeholders must work to create a secure IoT ecosystem that protects organisations as their networks expand.

This entails the public and private sector coming together to be proactive on cybersecurity. While Indonesian authorities have improved their cybersecurity capabilities in recent years, overlaps in responsibilities across ministries hinder potential for addressing policy and regulatory gaps.

On the other hand, Indonesia’s private sector — specifically the manufacturing sector — must harness technological advancement to its fullest by leveraging tools that empower their security posture. Amid skills gaps, tools that reduce complexity and safeguard OT environments can provide the necessary real-time protection across the digital architecture, ensuring efficient, non-disruptive and ultimately secure and compliant OT operations.

Which industry in Indonesia mostly are Fortinet’s clients? And what industries still need to be educated about cyber security?

Fortinet’s Indonesian clients span a variety of industries, specialising in verticals across a range of sectors. Our customers continue to trust us to protect them with our broad, integrated and automated cybersecurity solutions. Offering a comprehensive suite of solutions, Fortinet is at the forefront of helping Indonesian industries accelerate security, maximise productivity, preserve user experience, and lower total cost of ownership.

While Fortinet has a strong presence in Indonesia and the region, we believe we can play an even bigger role in accelerating digital transformation in a robust economic environment. In terms of education, organisations regardless of industry must continually ensure that staff are aware of the latest modus operandi of threat actors as well as the appropriate standard operating procedures to mitigate risks as these threats evolve. With regard to industries, OT organisations are particularly vulnerable due to the narrowing IT/OT gap. Indeed our “2022 The State of Operational Technology and Cybersecurity” report found that 90 percent of Indonesia’s OT organisations fell victim to an intrusion in the past 12 months – uncovering widespread gaps in industrial security and major opportunities for improvements.

What is your strategic plan for Indonesia next year? What is your target business growth next year (in percentage)?

To prepare for the risks that will come up in the future, chief information security officers (CISOs) must emphasise the importance of building a cybersecurity resilience strategy, which differs from a cybersecurity strategy. Furthermore, with the IT/OT gap closing and expanding the attack surface, CISOs should develop a patching strategy that is tailored to the business’ needs.

At the same time, OT organisations must consider how their cybersecurity solutions contribute to their security posture. To respond to emerging threats, security services that help them identify threats from all sources, such as Adversary Centric Intelligence, raises understanding of the dangers that lie in wait and by extension the organisations’ ability to respond. Security tools should also enable visibility and thorough protection of each potential entry point. Solutions that offer External Attack Surface Management help organisations safeguard the digital experience by identifying all exposed resources and mitigating any potential risks.

To better help organisations to combat these threats, Fortinet is committed to growing our headcount, nurturing cybersecurity talent to help Indonesian companies as well as working with local educational institutions to enhance their cybersecurity defence posture.

Editor