SINGAPORE: A new report on cyber threat incidents illuminates Singapore’s vulnerability to attacks and shows that it ranks high in Asia among targeted countries.

“Singapore, being a vital hub for finance, technology, and related sectors in its region, makes the country an attractive target for various cyber threats”, reads the ‘Singapore Threat Landscape Report’ from threat intelligence firm Cyberint.

About half of Singaporean companies have experienced numerous cyber incidents within one year, the most common being ransomware attacks and phishing attempts.

These incidents are no small matter, as they could result in business disruptions, data breaches, and reputational harm.

No one should be unaware of how phishing attacks work, as they have been increasingly reported in the news, and the Singapore Police Force has regularly warned the public against them.

Phishing attacks are carried out by scammers to illegally obtain sensitive, especially financial, information.

However, Cyberint’s report points out that one common strategy used in phishing attacks has been using “certain keywords such as ‘urgent,’ ‘important,’ ‘invoice,’ ‘purchase,’ and related triggers.”

See also  Police: Phishing scams on the rise; 132 victims, $314K losses in December

While spam filters on email platforms can weed these out, SMS inboxes are not as effective.

According to Cyberint, which characterizes Singapore as “Asia’s largest tech hub… in the crosshairs of threat actors,” Singapore is the fifth most targeted country in Asia, in a tie with the United Arab Emirates and Malaysia.

India is the most targeted country by ransomware in Asia, followed by Japan, Thailand, and China, in second, third, and fourth place, respectively.

Ransomware targets the top five industries in Asia: business services, manufacturing, retail, finance, and technology.

The report also claims that “240,000 Singaporean citizens of Chinese ethnicity and 2.91 million Personally Identifiable Information (PIIs) of Singaporean citizens were found to be up for sale on the ‘Deepmix’ Chinese-speaking dark web forum.

Cyberint monitoring and analysis indicate a notable surge in interest within the Chinese-speaking dark web community regarding breaches concerning Singaporean data.

Amid regional tensions, Chinese-speaking threat actors demonstrate a clear interest in Singapore.

See also  2,400 MINDEF, SAF personnel possible data breach victims due to malware incidents

Yet, considering Singapore’s enduring role as a vital global hub for technology, finance, and trade, it is improbable that the interest from these threat actors will diminish,” the report reads.

Cyberint also identified the “LockBit3” as responsible for 32.1 per cent of ransomware attacks, leading the pack of groups targeting Singaporean entities. /TISG

Read also: Singapore SMEs show worrying decline in cybersecurity awareness, new survey finds