Sei sulla pagina 1di 14

www.pwc.

com/sg

Global State of Information


Security® Survey 2017
Singapore highlights
Phishing attack: Singapore’s
most prevalent cybersecurity and
privacy threat
Overview of security incidents in Singapore

The threat of cyber attacks continues to grow. The upsurge of new phishing methods
Executives are reporting that they detected may potentially result in the widened
more security incidents in the past 12 months, dissemination of malware, which has also
with the bulk of respondents (22%) detecting grown in complexity. Previously, in order
at least 3 incidents in the past year. More to for a malware to invade a device, users
significantly, 13% reported that they identified would first need to download, run, and
500 to 4,999 incidents, almost double the install a software. These days, new malware
figure from the year before (Figure 1). drive-by-download attacks are able to invade
a computer through the click of a link.
While certainly not new, the sophistication
of phishing methods (eg. spear phishing) has Around a third of the executives surveyed
evolved in recent years. In Singapore, around cited activists, activist organisations and
four in 10 executives reported their hacktivists as the most likely source of the
organisations fell victim to phishing attacks security incidents that took place over the
in the past 12 months, making it the most past 12 months (Figure 3).
pervasive cybersecurity and privacy threat
faced by organisations in the country,
as well as in the Asia Pacific region and
globally (Figure 2).

PwC 2
Meanwhile, the compromise of employee
records, followed by customer records, make
up the top 2 issues organisations in
Singapore experienced as a result of security
incidents (Figure 4).

Figure 1 Security incidents detected in the


past 12 months

Q: What is the number of security incidents detected in


the past 12 months?

% SG 2014 2015 2016

0 or None 16
21
26

1 to 2 11
23
16

3 to 9 22
18
26

10 to 49 13
16
14

50 to 499 15
9
6

500 to 4,999 13
7
6

5,000 to 99,000 5
0
0

100,000 or more 3
2
2

Do not know 3
5
6

PwC 3
Figure 2 Areas where security incidents
occurred*

Q: How did the security incident(s) occur?

% 2016 Global Asia SG

38
45
42

Phishing
attack

25
31
34

Consumer
technology
exploited Figure 3 Likely sources of security incidents*
(e.g., webcam,
home automation,
mobile apps, etc.)
Q: What is the estimated likely source of incidents?
28
35
31 % SG 2014 2015 2016

Mobile device Activists /activist 12


exploited organisations/
26
(e.g., smartphone, hacktivists
32
tablet computer
exploited) Current employees 35
43
25
25
29 Former employees 28
27 23
25
Employee
Current service 16
exploited providers/consultants/ 29
contractors 24

Unknown hackers 26
25
32 26
23 24

Former service 14
Operational Providers/consultants/ 23
contractors
technology 22
system exploited Organised crime 18
(e.g., industrial
control, plant 11
manufacturing 21
system exploited)

*Refers to the top 5 results from respondents from Singapore


PwC 4
Figure 4 Areas where business have
been compromised*

Q: How was your organisation impacted


by the security incidents?

% SG 2016

40% Employee records compromised

35% Customer records compromised

27% Business email compromise

24% Loss or damage of internal records

21% Brand/reputation compromised

21% Ransomware implanted on systems

*Refers to the top 5 results from respondents from Singapore


PwC 5
Moving forward with cybersecurity
and privacy
Honing the basics: Investing in talent

Organisations that hew to the basics of


cybersecurity—fundamentals such as
employee training, up-to-date policies and
controls, and a commitment to readiness and
resilience—will be better prepared to manage
simple attacks and preserve resources for more
complex incidents.

In Singapore, talent emerged as the main


safeguard that majority of organisations invest
in (Figure 5). This includes employing experts
such as Chief Privacy Officers (CPO), as well
Chief Information Security Officers (CISO),
and ensuring employees receive and complete
the required training. Correspondingly, the
percentage of executives which cited current
employees as their organisations’ most likely Figure 5 The fundamental safeguards*
source of security incidents dropped from 43%
last year to 25% this year, suggesting that Q: Which safeguards do your organisation currently
these efforts paid off (Figure 3). have in place?

% 2016 Global Asia SG

64 53 53 56
62 50 53 57
69 66 66 65

CPO or similar executive in CISO in charge of the Employee security Require our employees to
charge of privacy compliance Security programme awareness training complete training on privacy
programme policy and practices

53 49 48 47
58 47 49 44
65 64 64 62

Limit collection, retention, and Require third parties Vulnerability Threat assessments
access of personal information (including outsourcing assessments
to the minimum necessary to vendors) to comply with
accomplish the legitimate our privacy policies
purpose for which it is collected

*Refers to the top 5 results from respondents from Singapore


PwC 6
Integration of innovative safeguards
with business strategies

Figure 6 Cybersecurity spending priorities for


the next 12 months*
Increasingly, businesses are exploring new
opportunities to create value and competitive
advantages by integrating cybersecurity with Q: What types of security safeguards do your
organisation plan to invest in over the next 12 months?
digital business strategies. 74% of executives
surveyed said their organisations have
increased cybersecurity spending as a result of % 2016 Global Asia SG
the digitisation of their business ecosystem.
New security needs 46
Among the top three security safeguards related to evolving
49
organisations in Singapore plan to invest over business models
60
the next 12 months are: new security needs
related to evolving business models, digital Digital enterprise 46
enterprise architecture, and improved architecture 51
collaboration among business, digital and IT 58
(Figure 6). The results signal organisations’
commitment to improving their Improved 51
collaboration among
interoperability between functions and the business,
56
integration of cybersecurity with the digital and IT 58
digitisation of their business framework.
Consistency of 42
authentication
48
across channels
56

Alignment of 42
business objectives
with information 51
security strategy 47

Security for the 46


Internet of Things
49
46

*Refers to the top 5 results from respondents from Singapore


PwC 7
Greater trust in the cloud with
stronger safeguards

As trust in cloud models deepens, However, the synthesising of more business


organisations are running more sensitive intelligence to the cloud presents wider risks
business functions on the cloud. Today, the and threats which businesses need to
majority of organisations in Singapore (66%) safeguard against. To do this, more companies
run IT services in the cloud. Additionally, 46% are anticipating risks with analytics and threat
were found to entrust their operations intelligence. This year, 55% of surveyed
functions to cloud providers (Figure 7). executives said they use big data analytics to
model for and identify information security
incidents. Furthermore, among the
respondents who use managed security
Business functions that are run in
Figure 7 services, 60% said they use service providers
the cloud*
for real-time monitoring and analytics.
Q: What business function areas do your organisation
run in a cloud environment?

% 2016 Global Asia SG

74
63 66

44 46 43
40 40 37
36 34 34 34 34
32 30
27 27

IT Operations Customer Service Marketing and sales Finance Purchasing

*Refers to the top 5 results from respondents from Singapore


PwC 8
Moving beyond passwords to
advanced authentication

‘123456’ remains the most commonly used Singapore also leads by a close margin in
password today. Users’ disregard for strong the adoption of multi-factor authentication –
password practices is one reason organisations comprised of a combination of authentication
in Singapore and worldwide are turning to safeguards – which is extensively applied by
advanced authentication technologies to add its financial institutions on functions such
an extra layer of security as well as to improve as online banking, financial transactions,
trust among customers and business partners. remote access and operations. The multi-
54% of executives surveyed in the country factor authentication used for online banking,
reported that the employment of advanced for example, often includes a combination
authentication has made online transactions of log-in passwords, hardware tokens, and
more secure for their organisations. one-time password (OTP) codes sent through
mobile phones.
While software token emerged as the more
widely adopted advanced authentication Cited by 40% of executives in Singapore
safeguard at the global and regional levels, as the priority safeguard that organisations
organisations in Singapore appear to have a will be looking into in the coming 12 months
stronger preference for hardware token partly (Figure 9), biometrics deliver a unique set of
due to its more tamper-resistant attribute convenience and efficiency whereby users are
(Figure 8). Taken in consideration that not required to remember passwords, and
software token is a newer form of advanced where the authentication payload does not
authentication, businesses will need to take expire. Additionally, biometrics may
the necessary precaution to ensure that their potentially be assimilated into multi-factor
base operating system and channels (e.g., authentication systems as an additional layer
mobile devices) are secured for the soft tokens of security in the future.
to be delivered.

*Refers to the top 5 results from respondents from Singapore


PwC 9
Figure 8 Advanced authentication
technologies currently in place*

Q: Which of the following advanced authentication


technologies does your organisation currently
have in place?

% 2016 Global Asia SG

59 60
59 61
70 57

Hardware Software
tokens tokens

52 50
47 43
55 54

Multifactor National IDs


authentication and ePassports

57
59
51

Biometrics
(fingerprints, retina scans,
facial recognition etc.)

*Refers to the top 5 results from respondents from Singapore


PwC 10
Figure 9 New safeguards priority for the next
12 months*

Q: Which safeguards do your organisation not have in


place, but is a top priority over the next 12 months?

% 2016 Global Asia SG

Biometrics 25
26
40

Behavioural 23
profiling and 24
monitoring 37

Mobile device 23
malware detection 26
35

Security strategy 24
for cloud computing 28
33

Security-event- 22
correlation tools 24
33

Use of virtual 23
desktop interface 22
(VDI) 30

*Refers to the top 5 results from respondents from Singapore


PwC 11
Leveraging open-source software
for competitive advantage

Figure 10 Benefits of open-source software*

Q: What impact has the use of open-source software


had on your organisation?

The adoption of open-source software % 2016 Global Asia SG


represents a major shift in how organisations
Easier to develop
develop and run on-premises solutions as well and deploy new
51
55
as deliver IT services. More than half of the IT projects
62
executives surveyed in Singapore (55%), in
the Asia Pacific region (64%) and globally Improved 49
cybersecurity
(53%) reported their organisations are already 49

using some form of open-source software. 55

Enhanced 47
Businesses are adopting open-source software scalability 55
for several reasons. The applications can be 55

scaled quickly and effectively. In many cases, Better interoperability 45


open-source applications have been with existing 50
applications and
collaboratively developed and tested by middleware
55
security talent across industries. The software
Easier to customise 41
is also typically available at little or no cost, infrastructure 46
providing an inexpensive method to create 48
new solutions. For organisations in Singapore,
Enhanced software
open-source technology is most appreciated support
39

for its ease in developing and deploying new 41


48
IT projects, ability to improve cyber security
posture, and enhanced scalability (Figure 10). Helps prevent 29
vendor lock-in 35
29

Enables a new model 22


of IT infrastructure 26
24

*Refers to the top 5 results from respondents from Singapore


PwC 12
Then, now and opportunities
for the future

Many are already implementing foundational


elements—cloud computing, sophisticated
data monitoring and analytics, and open
source technologies, to name a few—and
integrating digitalisation with cybersecurity
and privacy.

Technology and cybersecurity progress over The future is ultimately unknowable.


the past decade has been astonishingly swift But we believe we’ll see advances in
and sweeping. technologies such as artificial intelligence,
machine learning, sophisticated advanced
authentication technologies and adaptive
The digital business model was an enigma to
controls. When combined on the cloud,
many companies a decade ago. In 2007, most
organisations simply did not understand the they will deliver new architectural models
advantages of a digital business model, much and powerful cybersecurity and privacy
less how to implement one. capabilities that will help organisations
get ahead of both sophisticated and
Fast forward 10 years, there is a distinct shift mundane threats.
in how organisations are now viewing
cybersecurity today. Businesses no longer view
technology as a threat, barrier to change, or an
IT cost. Furthermore, considering that 74% of
executives surveyed in Singapore said they are
boosting spending on security as a result of
digitisation, organisations have come to
understand that combining digital business
models with cybersecurity can enable them
to confidently create entirely new digital
platforms, products and services.

PwC 13
Methodology

The Global State of Information Security®

Get in touch
Survey 2017 is a worldwide study by PwC,
CIO and CSO. It was conducted online

with our team


from April 4, 2016 to June 3, 2016.
Readers of CIO and CSO and clients of
PwC from around the globe were invited
via email to participate in the survey.
Visit www.pwc.com/gsiss to access the full
The results discussed in this report are Global State of Information Security®
based on responses of more than 10,000 Survey 2017.
CEOs, CFOs, CIOs, CISOs, CSOs, VPs and
directors of IT and security practices from Meanwhile, feel free to get in touch with
more than 133 countries. our local experts:

Thirty-four percent (34%) of survey Vincent Loy


respondents are from North America, 31% Cyber, Data & Analytics, and Financial Crime Leader
from Europe, 20% from Asia Pacific, 13% Email: vincent.j.loy@sg.pwc.com
from South America and 3% from the
Middle East and Africa.
Tan Shong Ye
IT Risk Assurance Leader
All Singapore focused figures and graphics Email: shong.ye.tan@sg.pwc.com
in this report were sourced from the
survey results of 79 executives surveyed in
Jimmy Sng
the country.
Cybersecurity Leader, South East Asian Consulting
Email: jimmy.sng@sg.pwc.com
The margin of error is less than 1%;
numbers may not add to 100% due to
rounding.

PwC 14

Potrebbero piacerti anche