SlideShare a Scribd company logo
1 of 15
Download to read offline
Industry 4.0 Cybersecurity
Singapore
Yuri Anisimov
Ability Factors Pte. Ltd.
Smart Nation Singapore
Five key domains
 Transport;
 Home & environment;
 Business productivity;
 Health and enabled ageing;
 Public sector services.
Enablers
 Facilitating smart solutions
 Open Data & Connectivity
 Investment in Research & Development
 Living laboratory
 Industry and Start-up ecosystem
 Cybersecurity and Data Privacy
IoT, Interconnectivity, Sensors
 The Internet of Things (IoT) is one of the essential elements for Singapore to
realise its vision of a Smart Nation. It is estimated that IoT is set to create a
US$19 trillion global opportunity.
 In Singapore, the Information Technology Standards Committee (ITSC)
was formed in 1990 as a neutral and open platform for interested industry
and government parties to come together to agree on technical
standards. It’s an industry-led effort made up of volunteer members from
the industry, but supported by SPRING Singapore
 An industry working group, the Internet of Things Technical Committee
(IoTTC), has been set up within ITSC to identify relevant open standards
and establish a set of technical references for homes and public areas
with regard to the Smart Nation plan.
 Security is an important aspect of IoT that Singapore is addressing. While
there are significant economic benefits to collecting and opening up
data for sharing, there is also the danger of data being misused.
Cybersecurity is a key enabler of
the Smart Nation
The Smart Nation initiative is coordinated by the Smart Nation Programme Office in the Prime
Minister's Office (SNPO), supported by other government agencies
 The Government recognises the possible risks and has prioritised safeguarding relevant systems
and networks that relates to security of citizens and privacy of data
 GovTech is tasked with counteracting Cyber Threats, spearheads the development of cyber
security policies and assists agencies in complying with them.
 The Cyber Security Group acts as the central interface for government agencies as well as
external parties on all cybersecurity incidents.
 Cyber Security Agency (CSA) is working with the Smart Nation Programme Office (SNPO) to
realise Singapore’s Smart Nation vision.
 Mr David Koh, the chief executive of the Cyber Security Agency (CSA) co-chairs the
cybersecurity unit in SNPO
 CSA adopts a “light touch’” when the SNPO is experimenting. Once it is decided that the pilot
will be deployed extensively, then CSA will come in and ensure online security is built into the
design. The fine balance is not to interfere with the ideas, while ensuring that systems are
secure
Cybersecurity Strategy - Four Pillars
Launched by the Prime Minister at the Singapore
International Cyber Week (or SICW) on 10 October
2016
 Building a Resilient Infrastructure
 Creating a Safer Cyberspace
 Developing a Vibrant Cybersecurity Ecosystem
 Strengthening International Partnerships
History
 2005 Infocomm Security Masterplan (ISMP) (2005-2007)
 coordinated effort to secure Singapore’s digital environment
 2008 Infocomm Security Masterplan (2008-2012)
 2009 Singapore Infocomm Technology Security Authority (SITSA)
 Able to coordinate national-level responses against large-scale cyber-attacks
 2013 National Cyber Security Masterplan (NCSM2018)
 2013 National Cybersecurity R&D (NCR) Programme
 2014 National Cyber Security Centre (NCSC)
 2015 Cyber Security Agency of Singapore (CSA)
 the central agency to oversee and coordinate all aspects of cybersecurity for the nation
 2015 Cybercrime Command
 a unit within the Criminal Investigation Department of the Singapore Police Force
 (2016 National Cybercrime Action Plan (NCAP) - priorities
11 Singapore’s Critical Information
Infrastructure (CII) sectors
Singapore is an international financial, shipping and aviation hub, houses critical systems that
transcend national borders, such as global payment systems, port operations systems, and
air-traffic control systems.
 SERVICES
 Government and emergency services, healthcare, media, banking and financial services.
 UTILITIES
 Power, water and telecommunications
 TRANSPORT
 Singapore Port and Changi Airport
CII Protection Programme with systematic
cyber risk management processes
For all critical sectors to establish robust and systematic cyber risk
management processes and capabilities
 Systematic cyber risk management framework
 risk assessments, vulnerability assessments and system reviews;
 well-informed and conscious trade-offs in security, cost and functionality
 sound systems and procedures to mitigate and manage these risks,
including disaster recovery and business continuity plans;
 effective implementation that encompasses awareness building and
training across the organisation
 continuous measurement of performance through process audits and
cybersecurity exercises.
Security-by-Design as the
governance framework for CII protection;
Pre-empt cyber vulnerabilities by promoting Security-by-
Design practices.
 Promote the practice of penetration testing to discover
vulnerabilities early for remediation at the design stage;
 Build a strong community of practice in product and system
testing based on established international standards, such as the
Common Criteria product assurance certification; and
 Continue to refine methodologies and develop new security
validation tools to improve the efficacy of Security-by-Design.
Case Study - FinTech
The Monetary Authority of Singapore (MAS) has formed a Financial
Technology & Innovation Group in 2015 to drive the Smart Financial
Centre initiatives. Efforts by MAS to manage risks associated with
FinTech include:
 Establishing a FinTech Innovation Lab that allows stakeholders to
experiment with FinTech solutions, including security solutions;
 Establishing “regulatory sandboxes” that can be used to carve out
a safe and conducive space to experiment with FinTech solutions,
and where the consequences of failure can be contained;
 Providing financial support through the Financial Sector
Technology & Innovation scheme for projects that uplift the
cybersecurity ecosystem in Singapore.
Governance and Legislative Framework
The new Cybersecurity Act will establish a comprehensive framework
for the prevention and management of cyber incidents, and
complement the existing Computer Misuse and Cybersecurity Act
(CMCA), which will continue to govern the investigation of cybercrime.
 Require CII owners and operators to take responsibility for securing
their systems and networks. This includes complying with policies and
standards, conducting audits and risk assessments, and reporting
cybersecurity incidents.
 Facilitate the sharing of cybersecurity information with and by CSA.
Recognising that cybersecurity breaches will happen despite the
best efforts, the Act will empower CSA and sector regulators to work
closely with affected parties to expeditiously resolve cybersecurity
incidents and recover from disruptions.
National Cybersecurity Response Plan
 Integration of Threat Discovery, Analysis and Incident
Response
 Conduct regular multi-sector cybersecurity exercises with
more complex scenarios and involving more sectors
 Expand the National Cyber Incident Response Team
(NCIRT)
 Strengthen the Disaster Recovery Plans (DRP) and
Business Continuity Plans (BCP) of essential services,
especially against a cyber-attack.
Building up Singapore’s Cybersecurity
Industry.
 Attract and anchor companies
with advanced capabilities in
Singapore to inject know-how
and dynamism into the local
cybersecurity community;
 Support start-ups to boost the
development of niche and
advanced solutions;
 Partner with local companies
that possess strategic
cybersecurity
 capabilities to develop
advanced solutions for
Singapore;
 Develop opportunities for
made-in-Singapore solutions in
the global market and
facilitate access to new market
segments.
Strong International Partnerships
 Singapore will forge international and ASEAN cooperation to counter cyber threats
and cybercrime. Working closely with the international community and ASEAN
partners to strengthen platforms and procedures for cyber incident reporting and
response. With ASEAN Member States to coordinate the regional approach to
cybercrime. Leverage INTERPOL’s resources to tap the global operational networks
and capabilities to tackle cybercrime.
 Champion international and ASEAN cyber capacity building initiatives in operational,
technical, legislative, cyber policy and diplomatic areas. Will partner the international
community, Dialogue Partners and ASEAN Member States to organise workshops,
seminars and conference that seek to advance cooperation and build capabilities in
these aspects .
 Facilitate exchanges on cyber norms and legislation. Сontinue to participate in global
and regional discussions on cyber norms, cyber policy and legislation, cyber
deterrence, and cybercrime cooperation. Will host an annual Singapore International
Cyber Week (SICW)
Reference
 Defending Manufacturing Systems from Cyberthreats
 Singapore Cybersecurity Strategy – CSA
 PM Lee Launches Singapore’s Cybersecurity Strategy
 National cybersecurity strategy aims to make Smart Nation safe: PM
Lee
 CSA discusses Singapore’s cybersecurity landscape
 Singapore’s Approach to Cyber Security
 Singapore cyber security strategy launched, half of public agencies
separate Web surfing from work computers
 Cyber Security Agency of Singapore (CSA) releases key findings
from first Cybersecurity Public Awareness Survey

More Related Content

What's hot

Overview of national cybercrime strategies
Overview of national cybercrime strategiesOverview of national cybercrime strategies
Overview of national cybercrime strategiesBenjamin Ang
 
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)Santosh Khadsare
 
Cyber threats and cooperation in Indo Pacific for Pacific Forum 2020
Cyber threats and cooperation in Indo Pacific   for Pacific Forum 2020Cyber threats and cooperation in Indo Pacific   for Pacific Forum 2020
Cyber threats and cooperation in Indo Pacific for Pacific Forum 2020Benjamin Ang
 
Framework of responsible state behaviour in cyberspace - for Marshall Center ...
Framework of responsible state behaviour in cyberspace - for Marshall Center ...Framework of responsible state behaviour in cyberspace - for Marshall Center ...
Framework of responsible state behaviour in cyberspace - for Marshall Center ...Benjamin Ang
 
Law and warfare in the cyber domain (for NSSP, AFP, NDCP)
Law and warfare in the cyber domain (for NSSP, AFP, NDCP)Law and warfare in the cyber domain (for NSSP, AFP, NDCP)
Law and warfare in the cyber domain (for NSSP, AFP, NDCP)Benjamin Ang
 
Internet Society Singapore Chapter AGM 2019 and update for 2020
Internet Society Singapore Chapter AGM 2019 and update for 2020Internet Society Singapore Chapter AGM 2019 and update for 2020
Internet Society Singapore Chapter AGM 2019 and update for 2020Benjamin Ang
 
National cyber security policy 2013
National cyber security policy  2013National cyber security policy  2013
National cyber security policy 2013M P Keshava
 
National Cyber Security Policy-2013
National Cyber Security Policy-2013National Cyber Security Policy-2013
National Cyber Security Policy-2013Vidushi Singh
 
National policy and strategy
National policy and strategyNational policy and strategy
National policy and strategyBright Boateng
 
Cybersecurity for Critical National Information Infrastructure
Cybersecurity for Critical National Information InfrastructureCybersecurity for Critical National Information Infrastructure
Cybersecurity for Critical National Information InfrastructureDr David Probert
 
Review of national cyber security policy 2013 by chintan pathak
Review of national cyber security policy 2013   by chintan pathakReview of national cyber security policy 2013   by chintan pathak
Review of national cyber security policy 2013 by chintan pathakChintan Pathak
 
Development of National Cybersecurity Strategy and Organisation
Development of National Cybersecurity Strategy and OrganisationDevelopment of National Cybersecurity Strategy and Organisation
Development of National Cybersecurity Strategy and OrganisationDr David Probert
 
CTO-CybersecurityForum-2010-Daisy francis
CTO-CybersecurityForum-2010-Daisy francisCTO-CybersecurityForum-2010-Daisy francis
CTO-CybersecurityForum-2010-Daisy francissegughana
 
APCERT Updates
APCERT UpdatesAPCERT Updates
APCERT UpdatesAPNIC
 
Curbing Cyber Menace BY: Kenneth Adu Amanfoh Deputy Director IT,NCA
Curbing Cyber Menace  BY: Kenneth Adu Amanfoh Deputy Director IT,NCACurbing Cyber Menace  BY: Kenneth Adu Amanfoh Deputy Director IT,NCA
Curbing Cyber Menace BY: Kenneth Adu Amanfoh Deputy Director IT,NCAFrancis Amaning
 
The National Cyber Security Strategy 2016 to 2021 sets out the government's p...
The National Cyber Security Strategy 2016 to 2021 sets out the government's p...The National Cyber Security Strategy 2016 to 2021 sets out the government's p...
The National Cyber Security Strategy 2016 to 2021 sets out the government's p...at MicroFocus Italy ❖✔
 
Strenthening Critical Internet Infrastructure
Strenthening Critical Internet InfrastructureStrenthening Critical Internet Infrastructure
Strenthening Critical Internet InfrastructureFrancis Amaning
 
Combating cyber crimes chinatu
Combating cyber crimes chinatuCombating cyber crimes chinatu
Combating cyber crimes chinatuChinatu Uzuegbu
 

What's hot (20)

Overview of national cybercrime strategies
Overview of national cybercrime strategiesOverview of national cybercrime strategies
Overview of national cybercrime strategies
 
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
 
Cyber threats and cooperation in Indo Pacific for Pacific Forum 2020
Cyber threats and cooperation in Indo Pacific   for Pacific Forum 2020Cyber threats and cooperation in Indo Pacific   for Pacific Forum 2020
Cyber threats and cooperation in Indo Pacific for Pacific Forum 2020
 
Framework of responsible state behaviour in cyberspace - for Marshall Center ...
Framework of responsible state behaviour in cyberspace - for Marshall Center ...Framework of responsible state behaviour in cyberspace - for Marshall Center ...
Framework of responsible state behaviour in cyberspace - for Marshall Center ...
 
Law and warfare in the cyber domain (for NSSP, AFP, NDCP)
Law and warfare in the cyber domain (for NSSP, AFP, NDCP)Law and warfare in the cyber domain (for NSSP, AFP, NDCP)
Law and warfare in the cyber domain (for NSSP, AFP, NDCP)
 
Internet Society Singapore Chapter AGM 2019 and update for 2020
Internet Society Singapore Chapter AGM 2019 and update for 2020Internet Society Singapore Chapter AGM 2019 and update for 2020
Internet Society Singapore Chapter AGM 2019 and update for 2020
 
National cyber security policy 2013
National cyber security policy  2013National cyber security policy  2013
National cyber security policy 2013
 
National Cyber Security Policy-2013
National Cyber Security Policy-2013National Cyber Security Policy-2013
National Cyber Security Policy-2013
 
National policy and strategy
National policy and strategyNational policy and strategy
National policy and strategy
 
Malaysia's National Cyber Security Policy
Malaysia's National Cyber Security PolicyMalaysia's National Cyber Security Policy
Malaysia's National Cyber Security Policy
 
Cybersecurity for Critical National Information Infrastructure
Cybersecurity for Critical National Information InfrastructureCybersecurity for Critical National Information Infrastructure
Cybersecurity for Critical National Information Infrastructure
 
Review of national cyber security policy 2013 by chintan pathak
Review of national cyber security policy 2013   by chintan pathakReview of national cyber security policy 2013   by chintan pathak
Review of national cyber security policy 2013 by chintan pathak
 
Development of National Cybersecurity Strategy and Organisation
Development of National Cybersecurity Strategy and OrganisationDevelopment of National Cybersecurity Strategy and Organisation
Development of National Cybersecurity Strategy and Organisation
 
CTO-CybersecurityForum-2010-Daisy francis
CTO-CybersecurityForum-2010-Daisy francisCTO-CybersecurityForum-2010-Daisy francis
CTO-CybersecurityForum-2010-Daisy francis
 
APCERT Updates
APCERT UpdatesAPCERT Updates
APCERT Updates
 
Curbing Cyber Menace BY: Kenneth Adu Amanfoh Deputy Director IT,NCA
Curbing Cyber Menace  BY: Kenneth Adu Amanfoh Deputy Director IT,NCACurbing Cyber Menace  BY: Kenneth Adu Amanfoh Deputy Director IT,NCA
Curbing Cyber Menace BY: Kenneth Adu Amanfoh Deputy Director IT,NCA
 
The National Cyber Security Strategy 2016 to 2021 sets out the government's p...
The National Cyber Security Strategy 2016 to 2021 sets out the government's p...The National Cyber Security Strategy 2016 to 2021 sets out the government's p...
The National Cyber Security Strategy 2016 to 2021 sets out the government's p...
 
Strenthening Critical Internet Infrastructure
Strenthening Critical Internet InfrastructureStrenthening Critical Internet Infrastructure
Strenthening Critical Internet Infrastructure
 
Combating cyber crimes chinatu
Combating cyber crimes chinatuCombating cyber crimes chinatu
Combating cyber crimes chinatu
 
Session 5.3 Alexander Ntoko
Session 5.3 Alexander NtokoSession 5.3 Alexander Ntoko
Session 5.3 Alexander Ntoko
 

Similar to Singapore. industry 4.0 and cybersecurity

Cybersecurity Hub & Operations - Dr. Kiru Pillay
Cybersecurity Hub & Operations - Dr. Kiru PillayCybersecurity Hub & Operations - Dr. Kiru Pillay
Cybersecurity Hub & Operations - Dr. Kiru PillaydotZADNA
 
Get Ahead of Cyber Security by Tiffy Issac, Partner EY India
Get Ahead of Cyber Security by Tiffy Issac, Partner EY IndiaGet Ahead of Cyber Security by Tiffy Issac, Partner EY India
Get Ahead of Cyber Security by Tiffy Issac, Partner EY IndiaRahul Neel Mani
 
Cyber Security Strategy for Pakistan.docx
Cyber Security Strategy for Pakistan.docxCyber Security Strategy for Pakistan.docx
Cyber Security Strategy for Pakistan.docxfalknoor56
 
The UK National Cyber Security Strategy
The UK National Cyber Security StrategyThe UK National Cyber Security Strategy
The UK National Cyber Security Strategy- Mark - Fullbright
 
The Importance of Cybersecurity for Digital Transformation
The Importance of Cybersecurity for Digital TransformationThe Importance of Cybersecurity for Digital Transformation
The Importance of Cybersecurity for Digital TransformationNUS-ISS
 
Singapore Smart Nation Programme. Notes for a weary pedestrian
Singapore Smart Nation Programme. Notes for a weary pedestrianSingapore Smart Nation Programme. Notes for a weary pedestrian
Singapore Smart Nation Programme. Notes for a weary pedestrianYuri Anisimov
 
APEC Framework for Securing the Digital Economy
APEC Framework for Securing the Digital EconomyAPEC Framework for Securing the Digital Economy
APEC Framework for Securing the Digital EconomyETDAofficialRegist
 
Global CyberSecurity Index and Cyberwellness Profiles
Global CyberSecurity Index and Cyberwellness ProfilesGlobal CyberSecurity Index and Cyberwellness Profiles
Global CyberSecurity Index and Cyberwellness ProfilesICT Watch
 
Cyber Security India & Cyber Crime
Cyber Security India & Cyber CrimeCyber Security India & Cyber Crime
Cyber Security India & Cyber CrimeDeepak Kumar (D3)
 
ITU Cybersecurity Capabilities
ITU Cybersecurity CapabilitiesITU Cybersecurity Capabilities
ITU Cybersecurity CapabilitiesITU
 
Protecting Critical Infrastructure: a multi-layered approach
Protecting Critical Infrastructure: a multi-layered approachProtecting Critical Infrastructure: a multi-layered approach
Protecting Critical Infrastructure: a multi-layered approachITU
 
Using cloud services: Compliance with the Security Requirements of the Spanis...
Using cloud services: Compliance with the Security Requirements of the Spanis...Using cloud services: Compliance with the Security Requirements of the Spanis...
Using cloud services: Compliance with the Security Requirements of the Spanis...Miguel A. Amutio
 
Singapore Fintech Report 2021
Singapore Fintech Report 2021Singapore Fintech Report 2021
Singapore Fintech Report 2021Jocelyn Cheung
 
National Cyber Security Strategy 2020 DSCI submission.pdf
National Cyber Security Strategy 2020 DSCI submission.pdfNational Cyber Security Strategy 2020 DSCI submission.pdf
National Cyber Security Strategy 2020 DSCI submission.pdfsri_ias
 
npCert Initiatives in Nepal (Nepal Computer Emergency Response Team)
npCert Initiatives in Nepal (Nepal Computer Emergency Response Team)npCert Initiatives in Nepal (Nepal Computer Emergency Response Team)
npCert Initiatives in Nepal (Nepal Computer Emergency Response Team)OneCoverNepal
 
CTO-CybersecurityForum-2010-Trilok-Debeesing
CTO-CybersecurityForum-2010-Trilok-DebeesingCTO-CybersecurityForum-2010-Trilok-Debeesing
CTO-CybersecurityForum-2010-Trilok-Debeesingsegughana
 
National_Cyber_Security_Strategy.pdf
National_Cyber_Security_Strategy.pdfNational_Cyber_Security_Strategy.pdf
National_Cyber_Security_Strategy.pdfAlexandre Pinheiro
 
The Nigerian Cybersecurity Space-How Regulated Are We?
The Nigerian Cybersecurity Space-How Regulated Are We?The Nigerian Cybersecurity Space-How Regulated Are We?
The Nigerian Cybersecurity Space-How Regulated Are We?Chinatu Uzuegbu
 

Similar to Singapore. industry 4.0 and cybersecurity (20)

Cybersecurity Hub & Operations - Dr. Kiru Pillay
Cybersecurity Hub & Operations - Dr. Kiru PillayCybersecurity Hub & Operations - Dr. Kiru Pillay
Cybersecurity Hub & Operations - Dr. Kiru Pillay
 
Get Ahead of Cyber Security by Tiffy Issac, Partner EY India
Get Ahead of Cyber Security by Tiffy Issac, Partner EY IndiaGet Ahead of Cyber Security by Tiffy Issac, Partner EY India
Get Ahead of Cyber Security by Tiffy Issac, Partner EY India
 
Cyber Security Strategy for Pakistan.docx
Cyber Security Strategy for Pakistan.docxCyber Security Strategy for Pakistan.docx
Cyber Security Strategy for Pakistan.docx
 
The UK National Cyber Security Strategy
The UK National Cyber Security StrategyThe UK National Cyber Security Strategy
The UK National Cyber Security Strategy
 
The Importance of Cybersecurity for Digital Transformation
The Importance of Cybersecurity for Digital TransformationThe Importance of Cybersecurity for Digital Transformation
The Importance of Cybersecurity for Digital Transformation
 
CSCSS ISC (INTERNATIONAL STRATEGY FOR CYBERSPACE)
CSCSS ISC (INTERNATIONAL STRATEGY FOR CYBERSPACE)CSCSS ISC (INTERNATIONAL STRATEGY FOR CYBERSPACE)
CSCSS ISC (INTERNATIONAL STRATEGY FOR CYBERSPACE)
 
Singapore Smart Nation Programme. Notes for a weary pedestrian
Singapore Smart Nation Programme. Notes for a weary pedestrianSingapore Smart Nation Programme. Notes for a weary pedestrian
Singapore Smart Nation Programme. Notes for a weary pedestrian
 
APEC Framework for Securing the Digital Economy
APEC Framework for Securing the Digital EconomyAPEC Framework for Securing the Digital Economy
APEC Framework for Securing the Digital Economy
 
Global CyberSecurity Index and Cyberwellness Profiles
Global CyberSecurity Index and Cyberwellness ProfilesGlobal CyberSecurity Index and Cyberwellness Profiles
Global CyberSecurity Index and Cyberwellness Profiles
 
Cyber Security India & Cyber Crime
Cyber Security India & Cyber CrimeCyber Security India & Cyber Crime
Cyber Security India & Cyber Crime
 
ITU Cybersecurity Capabilities
ITU Cybersecurity CapabilitiesITU Cybersecurity Capabilities
ITU Cybersecurity Capabilities
 
Protecting Critical Infrastructure: a multi-layered approach
Protecting Critical Infrastructure: a multi-layered approachProtecting Critical Infrastructure: a multi-layered approach
Protecting Critical Infrastructure: a multi-layered approach
 
Using cloud services: Compliance with the Security Requirements of the Spanis...
Using cloud services: Compliance with the Security Requirements of the Spanis...Using cloud services: Compliance with the Security Requirements of the Spanis...
Using cloud services: Compliance with the Security Requirements of the Spanis...
 
Singapore Fintech Report 2021
Singapore Fintech Report 2021Singapore Fintech Report 2021
Singapore Fintech Report 2021
 
National Cyber Security Strategy 2020 DSCI submission.pdf
National Cyber Security Strategy 2020 DSCI submission.pdfNational Cyber Security Strategy 2020 DSCI submission.pdf
National Cyber Security Strategy 2020 DSCI submission.pdf
 
npCert Initiatives in Nepal (Nepal Computer Emergency Response Team)
npCert Initiatives in Nepal (Nepal Computer Emergency Response Team)npCert Initiatives in Nepal (Nepal Computer Emergency Response Team)
npCert Initiatives in Nepal (Nepal Computer Emergency Response Team)
 
CTO-CybersecurityForum-2010-Trilok-Debeesing
CTO-CybersecurityForum-2010-Trilok-DebeesingCTO-CybersecurityForum-2010-Trilok-Debeesing
CTO-CybersecurityForum-2010-Trilok-Debeesing
 
CTO Cybersecurity Forum 2013 Marcel Ambiana Belingue
CTO Cybersecurity Forum 2013 Marcel Ambiana BelingueCTO Cybersecurity Forum 2013 Marcel Ambiana Belingue
CTO Cybersecurity Forum 2013 Marcel Ambiana Belingue
 
National_Cyber_Security_Strategy.pdf
National_Cyber_Security_Strategy.pdfNational_Cyber_Security_Strategy.pdf
National_Cyber_Security_Strategy.pdf
 
The Nigerian Cybersecurity Space-How Regulated Are We?
The Nigerian Cybersecurity Space-How Regulated Are We?The Nigerian Cybersecurity Space-How Regulated Are We?
The Nigerian Cybersecurity Space-How Regulated Are We?
 

More from Yuri Anisimov

Blockchain and io t in carbon credit management
Blockchain and io t in carbon credit managementBlockchain and io t in carbon credit management
Blockchain and io t in carbon credit managementYuri Anisimov
 
Data science as a commercial and academic practice
Data science as a commercial and academic practiceData science as a commercial and academic practice
Data science as a commercial and academic practiceYuri Anisimov
 
Market Entry: Common Mistakes in South East Asia
Market Entry: Common Mistakes in South East AsiaMarket Entry: Common Mistakes in South East Asia
Market Entry: Common Mistakes in South East AsiaYuri Anisimov
 
Ведение бизнеса в странах Юго-Восточной Азии
Ведение бизнеса  в странах Юго-Восточной АзииВедение бизнеса  в странах Юго-Восточной Азии
Ведение бизнеса в странах Юго-Восточной АзииYuri Anisimov
 
Сингапур как точка входа на рынок Юго-Восточной Азии
Сингапур как точка входа на рынок Юго-Восточной АзииСингапур как точка входа на рынок Юго-Восточной Азии
Сингапур как точка входа на рынок Юго-Восточной АзииYuri Anisimov
 
Research governance and support in Singapore. Notes for a weary pedestrian
Research governance and support in Singapore. Notes for a weary pedestrianResearch governance and support in Singapore. Notes for a weary pedestrian
Research governance and support in Singapore. Notes for a weary pedestrianYuri Anisimov
 

More from Yuri Anisimov (6)

Blockchain and io t in carbon credit management
Blockchain and io t in carbon credit managementBlockchain and io t in carbon credit management
Blockchain and io t in carbon credit management
 
Data science as a commercial and academic practice
Data science as a commercial and academic practiceData science as a commercial and academic practice
Data science as a commercial and academic practice
 
Market Entry: Common Mistakes in South East Asia
Market Entry: Common Mistakes in South East AsiaMarket Entry: Common Mistakes in South East Asia
Market Entry: Common Mistakes in South East Asia
 
Ведение бизнеса в странах Юго-Восточной Азии
Ведение бизнеса  в странах Юго-Восточной АзииВедение бизнеса  в странах Юго-Восточной Азии
Ведение бизнеса в странах Юго-Восточной Азии
 
Сингапур как точка входа на рынок Юго-Восточной Азии
Сингапур как точка входа на рынок Юго-Восточной АзииСингапур как точка входа на рынок Юго-Восточной Азии
Сингапур как точка входа на рынок Юго-Восточной Азии
 
Research governance and support in Singapore. Notes for a weary pedestrian
Research governance and support in Singapore. Notes for a weary pedestrianResearch governance and support in Singapore. Notes for a weary pedestrian
Research governance and support in Singapore. Notes for a weary pedestrian
 

Recently uploaded

Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentationphoebematthew05
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 

Recently uploaded (20)

Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentation
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 

Singapore. industry 4.0 and cybersecurity

  • 1. Industry 4.0 Cybersecurity Singapore Yuri Anisimov Ability Factors Pte. Ltd.
  • 2. Smart Nation Singapore Five key domains  Transport;  Home & environment;  Business productivity;  Health and enabled ageing;  Public sector services. Enablers  Facilitating smart solutions  Open Data & Connectivity  Investment in Research & Development  Living laboratory  Industry and Start-up ecosystem  Cybersecurity and Data Privacy
  • 3. IoT, Interconnectivity, Sensors  The Internet of Things (IoT) is one of the essential elements for Singapore to realise its vision of a Smart Nation. It is estimated that IoT is set to create a US$19 trillion global opportunity.  In Singapore, the Information Technology Standards Committee (ITSC) was formed in 1990 as a neutral and open platform for interested industry and government parties to come together to agree on technical standards. It’s an industry-led effort made up of volunteer members from the industry, but supported by SPRING Singapore  An industry working group, the Internet of Things Technical Committee (IoTTC), has been set up within ITSC to identify relevant open standards and establish a set of technical references for homes and public areas with regard to the Smart Nation plan.  Security is an important aspect of IoT that Singapore is addressing. While there are significant economic benefits to collecting and opening up data for sharing, there is also the danger of data being misused.
  • 4. Cybersecurity is a key enabler of the Smart Nation The Smart Nation initiative is coordinated by the Smart Nation Programme Office in the Prime Minister's Office (SNPO), supported by other government agencies  The Government recognises the possible risks and has prioritised safeguarding relevant systems and networks that relates to security of citizens and privacy of data  GovTech is tasked with counteracting Cyber Threats, spearheads the development of cyber security policies and assists agencies in complying with them.  The Cyber Security Group acts as the central interface for government agencies as well as external parties on all cybersecurity incidents.  Cyber Security Agency (CSA) is working with the Smart Nation Programme Office (SNPO) to realise Singapore’s Smart Nation vision.  Mr David Koh, the chief executive of the Cyber Security Agency (CSA) co-chairs the cybersecurity unit in SNPO  CSA adopts a “light touch’” when the SNPO is experimenting. Once it is decided that the pilot will be deployed extensively, then CSA will come in and ensure online security is built into the design. The fine balance is not to interfere with the ideas, while ensuring that systems are secure
  • 5. Cybersecurity Strategy - Four Pillars Launched by the Prime Minister at the Singapore International Cyber Week (or SICW) on 10 October 2016  Building a Resilient Infrastructure  Creating a Safer Cyberspace  Developing a Vibrant Cybersecurity Ecosystem  Strengthening International Partnerships
  • 6. History  2005 Infocomm Security Masterplan (ISMP) (2005-2007)  coordinated effort to secure Singapore’s digital environment  2008 Infocomm Security Masterplan (2008-2012)  2009 Singapore Infocomm Technology Security Authority (SITSA)  Able to coordinate national-level responses against large-scale cyber-attacks  2013 National Cyber Security Masterplan (NCSM2018)  2013 National Cybersecurity R&D (NCR) Programme  2014 National Cyber Security Centre (NCSC)  2015 Cyber Security Agency of Singapore (CSA)  the central agency to oversee and coordinate all aspects of cybersecurity for the nation  2015 Cybercrime Command  a unit within the Criminal Investigation Department of the Singapore Police Force  (2016 National Cybercrime Action Plan (NCAP) - priorities
  • 7. 11 Singapore’s Critical Information Infrastructure (CII) sectors Singapore is an international financial, shipping and aviation hub, houses critical systems that transcend national borders, such as global payment systems, port operations systems, and air-traffic control systems.  SERVICES  Government and emergency services, healthcare, media, banking and financial services.  UTILITIES  Power, water and telecommunications  TRANSPORT  Singapore Port and Changi Airport
  • 8. CII Protection Programme with systematic cyber risk management processes For all critical sectors to establish robust and systematic cyber risk management processes and capabilities  Systematic cyber risk management framework  risk assessments, vulnerability assessments and system reviews;  well-informed and conscious trade-offs in security, cost and functionality  sound systems and procedures to mitigate and manage these risks, including disaster recovery and business continuity plans;  effective implementation that encompasses awareness building and training across the organisation  continuous measurement of performance through process audits and cybersecurity exercises.
  • 9. Security-by-Design as the governance framework for CII protection; Pre-empt cyber vulnerabilities by promoting Security-by- Design practices.  Promote the practice of penetration testing to discover vulnerabilities early for remediation at the design stage;  Build a strong community of practice in product and system testing based on established international standards, such as the Common Criteria product assurance certification; and  Continue to refine methodologies and develop new security validation tools to improve the efficacy of Security-by-Design.
  • 10. Case Study - FinTech The Monetary Authority of Singapore (MAS) has formed a Financial Technology & Innovation Group in 2015 to drive the Smart Financial Centre initiatives. Efforts by MAS to manage risks associated with FinTech include:  Establishing a FinTech Innovation Lab that allows stakeholders to experiment with FinTech solutions, including security solutions;  Establishing “regulatory sandboxes” that can be used to carve out a safe and conducive space to experiment with FinTech solutions, and where the consequences of failure can be contained;  Providing financial support through the Financial Sector Technology & Innovation scheme for projects that uplift the cybersecurity ecosystem in Singapore.
  • 11. Governance and Legislative Framework The new Cybersecurity Act will establish a comprehensive framework for the prevention and management of cyber incidents, and complement the existing Computer Misuse and Cybersecurity Act (CMCA), which will continue to govern the investigation of cybercrime.  Require CII owners and operators to take responsibility for securing their systems and networks. This includes complying with policies and standards, conducting audits and risk assessments, and reporting cybersecurity incidents.  Facilitate the sharing of cybersecurity information with and by CSA. Recognising that cybersecurity breaches will happen despite the best efforts, the Act will empower CSA and sector regulators to work closely with affected parties to expeditiously resolve cybersecurity incidents and recover from disruptions.
  • 12. National Cybersecurity Response Plan  Integration of Threat Discovery, Analysis and Incident Response  Conduct regular multi-sector cybersecurity exercises with more complex scenarios and involving more sectors  Expand the National Cyber Incident Response Team (NCIRT)  Strengthen the Disaster Recovery Plans (DRP) and Business Continuity Plans (BCP) of essential services, especially against a cyber-attack.
  • 13. Building up Singapore’s Cybersecurity Industry.  Attract and anchor companies with advanced capabilities in Singapore to inject know-how and dynamism into the local cybersecurity community;  Support start-ups to boost the development of niche and advanced solutions;  Partner with local companies that possess strategic cybersecurity  capabilities to develop advanced solutions for Singapore;  Develop opportunities for made-in-Singapore solutions in the global market and facilitate access to new market segments.
  • 14. Strong International Partnerships  Singapore will forge international and ASEAN cooperation to counter cyber threats and cybercrime. Working closely with the international community and ASEAN partners to strengthen platforms and procedures for cyber incident reporting and response. With ASEAN Member States to coordinate the regional approach to cybercrime. Leverage INTERPOL’s resources to tap the global operational networks and capabilities to tackle cybercrime.  Champion international and ASEAN cyber capacity building initiatives in operational, technical, legislative, cyber policy and diplomatic areas. Will partner the international community, Dialogue Partners and ASEAN Member States to organise workshops, seminars and conference that seek to advance cooperation and build capabilities in these aspects .  Facilitate exchanges on cyber norms and legislation. Сontinue to participate in global and regional discussions on cyber norms, cyber policy and legislation, cyber deterrence, and cybercrime cooperation. Will host an annual Singapore International Cyber Week (SICW)
  • 15. Reference  Defending Manufacturing Systems from Cyberthreats  Singapore Cybersecurity Strategy – CSA  PM Lee Launches Singapore’s Cybersecurity Strategy  National cybersecurity strategy aims to make Smart Nation safe: PM Lee  CSA discusses Singapore’s cybersecurity landscape  Singapore’s Approach to Cyber Security  Singapore cyber security strategy launched, half of public agencies separate Web surfing from work computers  Cyber Security Agency of Singapore (CSA) releases key findings from first Cybersecurity Public Awareness Survey