You are on page 1of 76



THE DEFINITIVE CYBERSECURITY GUIDE


FOR DIRECTORS AND OFFICERS

SINGAPORE

SUPPORTED BY


NAVIGATING THE DIGITAL AGE


THE DEFINITIVE CYBERSECURITY GUIDE
FOR DIRECTORS AND OFFICERS

SINGAPORE

Published by
Navigating the Digital Age:
The Definitive Cybersecurity Guide for
Directors and Officers – Singapore
Printing and Binding: Timesprinters

Navigating the Digital Age:


The Definitive Cybersecurity Guide for Directors and Officers – Singapore

is published by:

Forbes Media
499 Washington Blvd.
Jersey City, NJ 07310 USA

First published: 2016

Navigating the Digital Age:


The Definitive Cybersecurity Guide for Directors and Officers – Singapore
© 2016 Palo Alto Networks Inc. All rights reserved.

Cover illustration by Tim Heraldo

DISCLAIMER

Navigating the Digital Age: The Definitive Cybersecurity Guide for Directors and Officers (the Guide) contains sum-
mary information about legal and regulatory aspects of cybersecurity governance and is current as of the date of its initial
publication (October 2016). Although the Guide may be revised and updated at some time in the future, the publishers
and authors do not have a duty to update the information contained in the Guide, and will not be liable for any failure to
update such information. The publishers and authors make no representation as to the completeness or accuracy of any
information contained in the Guide.

This guide is written as a general guide only. It should not be relied upon as a substitute for specific professional advice.
Professional advice should always be sought before taking any action based on the information provided. Every effort has
been made to ensure that the information in this guide is correct at the time of publication. The views expressed in this
guide are those of the authors. The publishers and authors do not accept responsibility for any errors or omissions con-
tained herein. It is your responsibility to verify any information contained in the Guide before relying upon it.
  Foreword

Foreword
Dr Yaacob Ibrahim, Minister for Communications
& Information and the Minister-in-charge
of Cyber Security

C
ybersecurity is an important enabler, allowing us to
connect, interact, and transact confidently and securely.
Cybersecurity professionals work tirelessly behind the
scenes to ensure that our critical infrastructure is resilient
and services remain safe from cyber-attacks.
Notwithstanding our efforts, cyber threats are grow-
ing exponentially in scale and complexity. Cyber-attackers
are getting smarter, and they continue to target the weak-
est link. They can be anywhere, coordinating attacks with
fellow perpetrators across the globe. Governments and
businesses find themselves fighting to stay one step ahead
of these attackers. It is a serious situation, and there is no
quick solution. That is why everyone must play his or her
part to build a resilient, sustainable, and secure cyberspace
so as to uphold Singapore’s reputation as a reliable and
trusted partner.
Together with its partners, the Cyber Security Agency
of Singapore (CSA) has developed a national cybersecuri-
ty strategy for Singapore. Singapore’s Cybersecurity Strat-
egy—launched by our Prime Minister at the inaugural
Singapore International Cyber Week in October 2016—is
a statement of Singapore’s vision, goals, and priorities in
cybersecurity. It underscores the Government’s commit-
ment to build a trusted and resilient cyber environment
for Singapore.
Cybersecurity deserves attention at the highest level at
every organisation. Consequences of a breach can be dire,
ranging from the high costs of resolution to damaged rep-
utations and loss of customer trust. For these reasons, cy-
bersecurity issues can no longer be regarded as the prov-
ince of experts and technicians. Boards and management
should devote adequate attention and invest sufficient re-
sources to ensure cybersecurity measures are deployed to
protect their systems and networks. I believe that mind-
sets are gradually shifting, and companies are beginning

 iii ■
NAVIGATING THE DIGITAL AGE

to take cybersecurity more seriously. The possibilities of the vast cyberspace. Yet we
Singapore Government is also taking steps recognise that the landscape remains uneven
and investing 8% of the budgets set aside for across cyber defenders, be it at the national,
IT on cybersecurity. sectoral, or company level. We need more
Our vision of a dynamic cybersecurity eco- people to come forward to share their exper-
system is one that comprises strong local cy- tise and experience. This practical guide to
bersecurity firms co-existing with established cybersecurity—the first of its kind in Singa-
global companies, fed by a talented workforce pore—is a good step in this direction, with
and strong research and development. Across invaluable lessons and insights from real-
the economy, businesses must also be sensi- world experience. I trust this initiative by
tive to cyber threats and adopt the right level Palo Alto Networks will inspire others to fol-
of cybersecurity measures, regardless of size. low in their footsteps.
Similarly, employees need to remain vigilant I look forward to continuing to work
by staying informed of cyber risks and taking with all our partners and stakeholders to
preventive measures to secure their computer strengthen Singapore’s cybersecurity pos-
systems and digital devices. ture and realise Singapore’s Smart Nation
With the right knowledge, expertise, and vision together.
attitude, we can reap the full benefits and

■ iv 
  Preface

Preface
Forbes Media – Bruce H. Rogers,
Chief Insights Officer

W
e have never been so connected. The Fourth Indus-
trial Revolution is transforming industry with its bil-
lions of connected endpoints and blurring the lines
between the cyber and physical worlds. Smart city initia-
tives around the globe, such as Singapore’s Smart Nation
Platform, revolve around pervasive connectivity and the
efficient sharing of sensor data. But when everything is con-
nected, everything is hackable—in theory and, as it turns
out, in practice. Many of the devices, sensors and machin-
ery that are now integrated into enterprise systems were
designed to perform a specific function; they were not de-
signed for security.
This hyper-connectivity is not lost on cybercriminals.
Bad actors can now find a way into a system through
an industrial control system, an MRI machine—even a
printer that is operating offline or a device that is proper-
ly air gapped. Cybercriminals are themselves a well-con-
nected bunch. They rely on social media and a thriving
underground network to ply their trade, buy malware,
and sell stolen data. Yet most of the organisations they at-
tack tend to see security as an internal matter to be sorted
out behind closed doors—sometimes by designated se-
curity personnel alone. It is easy to see how a go-it-alone
policy could put any organisation at a clear disadvantage
against a well-connected criminal network in a hyper-
connected world.
One thing is clear: cybersecurity is not merely a com-
petitive advantage. A successful attack against one organ-
isation can ripple through the entire network of that or-
ganisation and affect confidence across related industries.
The theft of data is easy enough to understand. But as the
number of connected endpoints proliferate, so do the pos-
sibilities to do damage. A competitor could gain access to
vital equipment and quietly rewrite the quality controls
to sabotage production or destroy machinery. A hacker
network could ransom the data of a healthcare company.

 v ■
NAVIGATING THE DIGITAL AGE

A state actor could threaten power plants or threats, even in a hyper-connected enterprise.
transportation systems to make a point. The That is why cybersecurity decisions are best
effects of such attacks are felt far beyond the made with a plan and a purpose about what
walls of any one organisation. to protect, how much to invest in security, and
Bad actors may seem to have the advan- what to do in case of a cyber event. For boards
tage, but it is possible to shape an organisa- and C-suites, it is a question of finding the
tion’s culture around cyber awareness and right balance between accessibility and pro-
to build security into every product, service, tection, and of setting standards that ensure
and investment by design. This takes a good good practice from all partners and extend be-
plan, the right expertise and leadership from yond the walls of their organisation—just as
the top. Today there are sophisticated means their enterprise now extends far beyond their
to protect, identify, and defend against cyber on-premise systems.

■ vi 
  Introduction: The Importance of Cybersecurity for Executives in Singapore

Introduction:
The Importance of Cybersecurity
for Executives in Singapore
Palo Alto Networks Inc. – Sean Duca,
Vice President, Regional Chief Security Officer

F
or years, every time a new security challenge impacted
an organisation, this forced it to spend valuable capital
on cybersecurity products that focus on narrow cyber
risks or the specific ‘threat-du-jour’. It’s IT staff cobbles to-
gether products and services from one legacy vendor to the
next with little strategic planning or thought about what
the business core risks are. And they hope that their moun-
tain of legacy technology is updated often enough to pro-
vide some defence against the fear, uncertainty, and doubt
being spread about cyberthreats in the daily headlines.
However, with the number and severity of breaches on
the rise around the world, this approach to cybersecurity
clearly isn’t working today. What may seem like fear-mon-
gering is in fact a new reality: the falling price of comput-
ing power has allowed cybercriminals to launch low-cost,
low-risk attacks yielding high returns. Hacker toolkits—
easy-to-use, highly effective malware that’s growing
in popularity—enable novices with minimal technical
knowledge to understand your digital environment better
than you do, and breach your increasingly expensive and
complex legacy cyber defences.
The traditional answer to these challenges have us add-
ing more legacy technologies one on top of another. Yet the
point products were never designed to interoperate or share
information as they worked in their own respective silos.
Ultimately, this becomes a gap that only human operations
can fill by manually getting the relevant information from
each source. Rather than protecting us, these additional lay-
ers force organisations to feed threat information into indi-
vidual products, analyse what is happening, and then take
action—slowing down the ability to keep up with attackers
as they go deeper into our networks.
With the rise in successful cyberattacks, cybersecurity is
becoming an increasingly strategic concern that threatens
the foundations of enterprise value for business leaders in
Singapore and the Asia-Pacific region. Although Singapore

 vii ■
NAVIGATING THE DIGITAL AGE

is one of the leading countries to build a ro- range of stolen data­—has shown that any
bust digital infrastructure, it also means that company, irrespective of size and location,
Singapore is at a high risk of facing cyberat- is vulnerable.
tacks to its infrastructure.1 Most public-sector Breaches tend to hit the news only when
services are available online, and people rely someone outside the organisation discovers
on online banking services for their day-to- and exposes them. What may be contribut-
day banking needs. Singapore is also home ing to this perception is the lack of manda-
to major global and local banks in the region. tory data breach disclosure laws in Asia-
It is no surprise that cybercriminals have Pacific. Because no regulation in Singapore
been targeting banking customers in Singa- forces public disclosure of data breaches—
pore by infecting their devices used for bank- and the public discussion that usually fol-
ing transactions.2 Indeed, Singapore has seen lows disclosure—companies, consumers,
an increase in the number of cyberattacks in and regulators may underestimate the full
the past couple of years, and the Singapore scope of the threat and damage. Though
Government and the public sector have both no regulation is a panacea, organisations in
been the victim of such attacks.3 Singapore, and elsewhere in Asia-Pacific, do
No leader wants his or her organisation to not need to reinvent the wheel: rather, they
be splashed on the front page of a newspaper can look to neighbouring continents that
due to a cybersecurity breach that hurts its have dealt with these pressing issues before
reputations and profitability and undermines and answered them in the context of regu-
its business model, but this is the reality we lation. These countries, such as the United
face today. States and those in the European Union,
In light of how our businesses are evolv- have multiple data breach notification laws
ing, our approach to solving security chal- and have explored mandatory data breach
lenges needs to evolve as well. We need to reporting and notification when personal
look at how these manual processes can be data is compromised.
automated and move beyond technical point So how should companies in Asia-Pacific
product solutions, towards deploying defenc- approach instituting a security approach that
es to protect what is of most value to compa- is up to par with global standards? Not all les-
nies (and attackers). By increasing the speed sons from abroad are mandates. For this rea-
and automation of our defences, we can slow son the National Institute of Standards and
down and potentially deter the adversaries by Technology (NIST) Cybersecurity Framework
reducing their success rate. was developed in an open, collaborative part-
How then can you forestall and thwart an nership in the United States between NIST, a
attack? US Government agency, and the private sec-
tor. This framework helps guide executive
JJ Lessons from abroad management and boards of directors; points
Many companies—particularly those in to globally accepted, industry-driven stan-
Singapore—believe that their current strat- dards for risk management; and provides a
egies around the technologies they have common language and benchmarks for cyber
deployed, the teams of people they have to resilience across an organisation (from board-
manage and operate them, and the process- room to IT analyst), when dealing with stake-
es they use aren’t perfect, but seem as if they holders and third parties, or when operating
are good enough; and many companies are across borders.
confident that any problem will right itself Regardless of how executives and boards
eventually. Some may even believe that a structure their strategies for managing cyber-
major breach could never happen to them, security risk, they should not be merely lists
impacting only large enterprises, the gov- of technology check boxes, but rather should
ernment, or companies in the United States be solution agnostic and interoperable among
and Europe. However, history—and the different systems.

■ viii 
Introduction: The Importance of Cybersecurity for Executives in Singapore

JJ Three investments to mitigating risk should target investment in three areas to re-
There is no doubt cybersecurity provides duce cybersecurity risk:
longevity to a business and can help dif-
ferentiate it from its competitors—for both JJ Prevent and respond
good and not so good reasons. Strong cyber- In Singapore and beyond, the prevailing
security is fundamental to the growth and perception is that cyberthreats are becoming
prosperity of all organisations in the public so advanced that companies can’t keep up.
and private sector; to make Singapore’s on- The logic goes that if getting compromised is
line systems and networks more resilient; inevitable, efforts should be focused on clean-
and to provide trust and confidence to its up after a data breach. Yet isn’t an ounce of
citizens, businesses, and customers alike. prevention worth a pound of the best cure?
Towards that end, we need to look at how If we continue to focus on reacting to each se-
we become efficient with our security ef- curity challenge, how have we evolved, and
forts. Instead of chasing after a silver-bullet how will that impact our businesses in the fu-
security product, organisations in Singapore ture? We need to protect our digital way of life

THREE INVESTMENTS TO MITIGATING RISKS

JJ Strong cyber defences. Companies should practice good cyber hygiene to protect and
maintain their systems and devices appropriately, ensuring they are up to date. By
taking an inventory of your environment and applications, you can ferret out gaps
or deficiencies and note where you lack visibility in your network. Organisations
should conduct regular health checks around where and how their data is secured,
what applications are in use in their network, who are the users, what do they have
access to, as well as the risks and exposures that exist in their organisation.

JJ A well-trained workforce. According to the 2014 IBM Chief Information Security Officer
Assessment,4 human-related errors lead to nearly 95% of all security issues. Com-
panies should therefore educate employees on how to identify and protect their
organisations from threats such as phishing, when hackers pretend to be a legitimate
entity in an email. Cybercriminals may search online for an employee’s interests and
hobbies to craft an attack, in the hopes of luring the worker into opening an infected
attachment. Organisations should look to move beyond a compliance check for this
training and see how they can invoke change to better defend themselves. Busi-
nesses should encourage users to protect their data and their systems at home, as this
will naturally flow into the workplace.

JJ Automated platform. With adversaries using automated tools, organisations should


seek out automated defence technology that has been built to act seamlessly
behind the scenes—part of a platform smart enough to take actions on your behalf,
with a minimum of manual effort by your security professionals.

 ix ■
NAVIGATING THE DIGITAL AGE

by believing that prevention is possible. This of our efforts are focussed on protecting the
doesn't mean that you must expect to be 100% entry to our organisation, we lose the ability
perfect all the time, but we need to make it to block the attackers at any stage of the at-
fundamentally harder for attackers each time, tack lifecycle, allowing the attackers to reach
so they are not successful. With this approach their objective. Organisations can, in fact,
to defence, attackers will need to design and develop prevention controls to disrupt the
develop unique tools every single time they entire attack lifecycle and prevent a negative
want to attack an organisation. material impact from a cyber incident.
The defeatist thinking is due in part to In order to accomplish the disruption of
our over-reliance on siloed legacy security the attack lifecycle, these are the elements of
products. Companies are forced to chase af- prevention your organisation needs: threat
ter each problem coming in, treating every- prevention, threat detection, and threat
one at the same level of risk, and potentially eradication.
allowing the gravest ones to slip through the
net. In this stacked security model, products JJ Threat prevention uses known methods
such as legacy firewalls, intrusion preven- to thwart campaigns at each phase of the
tion systems, antivirus software, and the attack lifecycle. Because of the adversaries’
like are purchased in isolation, from differ- propensity to reuse the playbooks against
ent vendors. Piled on top of one another, the multiple targets, many organisations are
pieces fail to tie together and it’s easy to lose aware of these clues. However, if organi-
visibility on potential threats.  sations prevent only known behaviour,
While more products may seem to be get- they will likely miss an adversary’s attacks
ting you closer to solving the problem, in fact employing the newest hacking techniques.
they are creating unnecessary complexity.
Ironically, the more technologies deployed in JJ Threat detection automatically hunts for
an organisation, the more complex they be- clues throughout the enterprise at each
come to manage, and the less secure you be- phase of the attack lifecycle—it inves-
come. The more complex a system, the more tigates unknown anomalous behaviour
room there is to overlook gaps or miss criti- wherever it is found and takes the appro-
cal alerts, making it more likely an adversary priate actions. Detection uncovers attacks
will discover a way to bypass it. Complexity that security controls did not initially
is the enemy of any security program.  block, and also brings to light previously
For years we believed that simply blocking unknown malicious activity that organisa-
attacks at ‘the front door’ to your organisa- tions must eradicate or minimise.
tion was enough, but in fact, that’s when the
clock starts ticking. From that point on, how JJ Threat eradication blocks future attacks
can you limit your attackers’ ability to move by analysing the new methods and
around your network and reach their objec- installing additional means to thwart the
tive—stealing your information, disrupting adversary. In this two-pronged-strategy,
your services, or undermining the integrity organisations must first use newly dis-
of the data held by your organisation? After covered signs of an attack to protect their
gaining entry on one computer, an adversary networks. Second, they must understand
will look to move around an organisation’s the adversary’s objectives to determine
network like most users would, ultimately what else they can do to prevent the
mapping out a route to the servers that store adversary from succeeding.
your organisation’s crown jewels. Tools will
be installed to allow the attackers to remote- While similar, all three of these essential
ly control systems from afar. Cybercriminals tasks are important in their own right, but indi-
then hide or encrypt your data before send- vidually are not sufficient to prevent material
ing the data out of the organisation. So if all damage. With a strong security architecture in

■ x 
Introduction: The Importance of Cybersecurity for Executives in Singapore

place, businesses will be positioned to prevent joining communities such as the Security
every threat that is known, discover new and Roundtable,5 they can stay up to date with
unknown threats as they emerge, and quickly best practices from peers and experts in
deploy countermeasures to prevent adversar- the cyber arena. The criminal underground
ies from reaching their objective. shares the latest techniques to launch their
Each of these tasks should be automated attacks, so it only makes sense that we as de-
as much as possible. However, this is in- fenders should share our lessons learned as
credibly difficult to pull off with multiple well. The more we share, the better we can
security solutions that were never designed defend ourselves by driving up the cost of a
to work together or share threat intelli- successful cyberattack exponentially.
gence. One way to address is by having se- Armed with the expert insights in this
curity professionals work to make strategic practical guide, organisations can meet this
investments across an integrated platform global cybersecurity challenge. Security is a
that automatically correlates intelligence sport best played as a team, and the steps we
collection and the deployment of preven- take now will have a significant and long-last-
tion controls for their organisation. ing impact on the Singapore economy now
and in the future.
JJ Conclusion The insights in this guide include advice
Like any business risk, cyberthreats are and best practices from Singaporean and
evolving—and so should your organisa- international thought leaders who are chief
tion’s response. Security risk should be a top executive officers (CEOs), chief innovation
concern of executive management and the officers, CISOs, lawyers, consultants, and
board of directors in order to protect your former and current government officials. At
business and your customers. Too often, the heart of every business should be effec-
business leaders view security as a matter of tive risk management, a thorough under-
compliance and control, which can set up a standing of the risks, as well as pragmatic
clash between the needs to protect assets and solutions, which include better training and
to foster productivity. awareness. In cybersecurity knowledge is
However, cybersecurity can support the the key to prevention. And knowledge starts
goals of senior executives to keep the com- right here.
pany running and profitable. Executive lead-
ership must set organisational strategy that
builds cybersecurity considerations into the Works Cited
business planning process. Adopting a frame- 1. https://securityintelligence.com/news/
work of standards and accountability will singapore-an-emerging-target-for-
help organisations develop a plan that spells cyberthreats-and-banking-trojans/
out who is responsible for responding to cy- 2. http://www.cio-asia.com/resource/
ber incidents from a technical, legal, and ex- security/cybercrime/singapore-banks-
ecutive standpoint. Toward that goal, techni- under-malware-threat/
cal and non-technical personnel should enter 3. http://www.sgcybersecurity.com/list-of-
into a common lexicon to discuss cyber risk. cyber-hackings-in-singapore/
The chief information officer (CIO) and 4. ‘Fortifying for the Future’ - Insights from
chief technology officer (CTO) are always the 2014 IBM Chief Information Security
looking for new ways to innovate and differ- Officer Assessment
entiate the company in the marketplace. By 5. https://www.securityroundtable.org
working closely with the chief security offi-
cer (CSO) or chief information security offi-
cer (CISO), they can achieve that innovation
in a secure manner that mitigates cyber risks.
Leaders can also learn from one another. By

 xi ■
TABLE OF COntents

TABLE OF CONTENTS
iii. FOREWORD
Dr Yaacob Ibrahim, Minister for Communications
& Information and the Minister-in-charge of Cyber Security

v. PREFACE
Forbes Media – Bruce H. Rogers,
Chief Insights Officer

vii. INTRODUCTION: THE IMPORTANCE OF CYBERSECURITY


FOR EXECUTIVES IN SINGAPORE
Palo Alto Networks Inc. – Sean Duca,
Vice President, Regional Chief Security Officer

Navigating the Digital Age


3. 1. CYBERSECURITY STRATEGY: COLLECTIVE DEFENCE IS THE KEY
Cyber Security Agency of Singapore – David Koh,
Chief Executive

7. 2. WHAT CORPORATE LEADERS NEED TO KNOW AND DO


ABOUT CYBERSECURITY
Good Harbor Security Risk Management –
Richard A. Clarke, Chairman; former White House Advisor
on Cybersecurity & Counterterrorism

9. 3. CLEAR AND PRESENT DANGER


Singtel – Bill Chang, Chief Executive Officer, Group Enterprise

13. 4. BUILDING AN INTEGRATED, WORLDWIDE RESPONSE


TO GLOBAL CYBERSECURITY THREATS
Khoo Boon Hui, former INTERPOL President;
retired Singapore Police Commissioner

21. 5. THE FOURTH INDUSTRIAL REVOLUTION –


WHY SECURITY CANNOT WAIT!
Quann – Professor Yu Chien Siang,
Chief Innovation Officer

 xiii ■
NAVIGATING THE DIGITAL AGE

25. 6. SAFE TRAVELS: CYBERSECURITY FOR PUBLIC TRANSPORT,


FROM OPERATING TECHNOLOGY TO INFORMATION TECHNOLOGY
Land Transport Authority – Huang Shao Fei,
Director, IT Security, Governance & Risk Management

29. 7. WHAT 30 YEARS OF CYBERSECURITY HAS TAUGHT


SECURITY PROFESSIONALS
Singtel – Baey Chin Cheng, Chief Information Security Officer

32. 8. BUILDING CYBER RESILIENCE


NTUC FairPrice – Seah Kian Peng, Chief Executive Officer

35. 9. SECURING THE INTERNET OF THINGS:


CYBERSECURITY FROM IT TO OT
Nanyang Technological University –
Professor Lam Kwok Yan, Professor of Computer Science,
School of Computer Science and Engineering, College of Engineering

45. CONTRIBUTOR PROFILES


 Dr. Yaacob Ibrahim

• Bruce H. Rogers
• Sean Duca
• David Koh
• Richard A. Clarke
• Bill Chang
• Khoo Boon Hui
• Professor Yu Chien Siang
• Huang Shao Fei
• Baey Chin Cheng
• Seah Kian Peng
• Professor Lam Kwok Yan

■ xiv 
Navigating the Digital Age
  Cybersecurity Strategy: Collective Defence Is the Key

Cybersecurity Strategy:
Collective Defence Is the Key
Cyber Security Agency of Singapore –
David Koh, Chief Executive

T
he world has become increasingly interconnected. The
advancement of digital technologies and the pervasive
use of the Internet have brought about major changes
to people’s work and lives and opened up new opportuni-
ties for businesses. Information is readily available with the
click of a mouse, and organisations can now reach out to
their customers with ease. Productivity has increased, and
possibilities are limitless.
Here in Singapore, we have begun our journey towards
the vision of a Smart Nation with the aim of improving the
lives of citizens, creating more opportunities, and building
stronger communities. Connectivity is the crucial piece of
this vision. While a connected nation brings countless new
possibilities and conveniences, being open is not without its
challenges. People are now more vulnerable to cyber threats,
as connectivity has created a new frontier for cybercrimes
and malicious activities. These threats are multifaceted and
extremely challenging, in particular with the emergence of
sophisticated Advanced Persistent Threats, Distributed De-
nial of Service attacks and the myriad of cybercrime tools.
The stakes got higher with the recent news about the online
auction of US$500 million of cyber weapons, fanning talks
of a Cyber Cold War between two superpowers.1
According to the findings by Cybersecurity Ventures,2 an
average of one new zero-day vulnerability was discovered
every day in 2015. New malware samples are produced by
cybercriminals at an alarming rate of 230,000 per day, and
targeted social engineering tactics, such as spear-phishing
campaigns, have increased drastically, by 55 percentage
points from 2014 to 2015.3 These techniques have been
consistently used by criminals to deploy malware, and the
impact has been felt in government organisations as well
as private companies, from small businesses to large en-
terprises. Over the course of the year, more than half a bil-
lion personal records, as well as identities, were stolen or
lost from cyber breaches. Financial losses arising from data

 3 ■
NAVIGATING THE DIGITAL AGE

breaches averaged US$4 million per breach in able to better deal with cyber threats, enter-
2016,4 with most data breaches arising from prises must recognise and treat cyber risks
malicious or criminal attacks. The total cost of as important business risks. The responsibil-
data breaches has increased by 29 percentage ity of defending against cyber-attacks does
points since 2013 globally, and this figure is not rest only on the IT personnel or the chief
expected to rise rapidly. information officer (CIO). When there is a se-
Just recently, the Singapore Police Force rious major breach in an organisation, senior
released its mid-year crime statistics, which management is often expected to shoulder the
showed that online scams and e-commerce responsibility. The security chief of JP Morgan
crimes are on the rise.5 There is, thus, a com- Chase & Co., Jim Cummings, was replaced a
pelling need to be more vigilant and for us to year after a massive breach that involved data
take steps to create a safer cyberspace. theft of 83 million customers.6 In another inci-
The Singapore Government established dent, Target’s CIO, Beth Jacob, resigned after
the Cyber Security Agency of Singapore 40 million credit and debit card details were
(CSA) in April 2015, to provide dedicated stolen in 2013.7 Shortly after Jacob’s resigna-
and centralised oversight of Singapore’s tion, Gregg Steinhafel, president and CEO of
national cybersecurity functions. CSA con- Target and chairman of the Target board of
solidates and builds upon the government’s directors, stepped down, ending his 35-year
cybersecurity capabilities, including those career with the company.
that used to reside separately in the Ministry Cybersecurity deserves attention at the
of Home Affairs and the Infocomm Devel- highest level at every organisation. Breaches
opment Authority of Singapore (IDA). The can lead to dire consequences, such as dam-
idea is to bring together previously dispa- aged reputation and loss of competitive advan-
rate areas of policy and operations under a tage. Boards and management should devote
single roof, so as to enhance collaboration adequate support and invest sufficient re-
and synergy to achieve greater effectiveness sources to ensure relevant cybersecurity mea-
in strengthening Singapore’s cyber defence. sures are deployed to protect their systems and
We are driven by two strategic priorities: 1) networks. Organisations should recognise the
strengthening the cybersecurity of the core importance of cybersecurity and the impact of
of information infrastructures and 2) build- cyber-attacks on businesses, and invest wisely
ing cyberspace resilience through nurtur- in cybersecurity tools and resources.
ing a cybersecurity ecosystem, promoting
awareness, and international collaboration. JJ Developing a dynamic cybersecurity industry
Together with partner agencies, CSA has de- The dynamic and fast-growing cybersecurity
veloped Singapore’s Cybersecurity Strategy, industry presents new economic opportuni-
which outlines the government’s plans to ties to be seized. Many innovative companies
build a resilient infrastructure, create a safer are ready to ride this wave, and they recog-
cyberspace, develop a vibrant cybersecu- nise that there is tremendous potential to fur-
rity ecosystem, and strengthen international ther cybersecurity research and development
partnerships. However, the success of the (R&D) to overcome the issues that may im-
strategy depends not only on the govern- pede industry growth. Imperative to the de-
ment but also on individuals and enterprises velopment of the industry is the participation
taking a collective responsibility to tackle cy- of industry partners with strong solutions
bersecurity challenges. and research capabilities. The Singapore Gov-
ernment welcomes more of these innovative
JJ Making cybersecurity a business priority companies to anchor advanced capabilities in
Cyber-attackers are becoming increasingly Singapore to testbed their solutions, while at
sophisticated, and enterprises are discover- the same time, helping to build up deep tech-
ing that traditional methods of defence no nical expertise within Singapore’s talent pool
longer provide sufficient protection. To be and create better jobs for the workforce.

■ 4 
Cybersecurity Strategy: Collective Defence Is the Key

Many global cybersecurity companies programme, NRF introduced the Corporate


have chosen Singapore as the regional base Laboratory@University scheme to encourage
for Asia Pacific because Singapore has a public-private R&D collaboration between
highly skilled workforce. Based on a report universities and companies. NRF is also in
by World Bank,8 Singapore is also one of the the process of setting up the National Cyber
easiest places to run a business. Today, the Security R&D Laboratory, which is a shared
cybersecurity market in Singapore is worth infrastructure that provides computing re-
about S$570 million, and it has the potential sources and data sets for researchers to col-
to double in value by 2020. Singapore will laborate. The initiative will better align aca-
continue to pursue collaborations with stra- demic research with industry needs, which
tegic domestic and international partners. will eventually raise the overall standard of
This is critical in aiding the development and cybersecurity in Singapore.
growth of the cybersecurity industry and en-
suring it keeps pace with the rapidly chang- JJ Building a vibrant ecosystem
ing cybersecurity threat landscape. A vibrant cybersecurity ecosystem is key to
the building of strong and sustainable cyber-
JJ Innovation through research and security capabilities and readiness. A trusted
development and resilient cyber environment needs to be
To deal with the rapidly evolving cyber threat built upon the strong foundation of a capable
landscape, there is a need for close collabora- and competent workforce.
tion and cross-pollination of ideas among ac- Over the years, Singapore has developed
ademia and industry, both local and foreign. a pool of talented and dedicated cybersecu-
Cybersecurity R&D does not involve just rity professionals. However, there is a short-
developing engineering solutions to difficult age of skilled manpower in the industry. Ac-
technical problems; emphasis must also be cording to the Annual Survey on Infocomm
placed on research into policy, governance, Manpower9 by IDA, there is a total demand
and legislation, which are equally essential. for 4,700 cybersecurity professionals, with
As a global hub for multiple economic about 1,000 cybersecurity positions left un-
sectors, such as banking and finance, logis- filled in 2015. Good security requires highly
tics, and telecommunications, Singapore is skilled practitioners with deep expertise.
well-positioned for piloting cybersecurity so- With the demand for cybersecurity profes-
lutions across the region. With a strong gov- sionals projected to increase further within
ernance framework and a supportive govern- the next three years, there is a need to sup-
ment in place, Singapore is the ideal location port new entrants as well as to train and
to testbed cybersecurity solutions, especially upgrade the skills of current professionals.
at the national level. In order to meet the high cybersecurity man-
The National Cybersecurity R&D Pro- power demand, CSA is collaborating with
gramme, which was launched in 2013, pro- Institutes of Higher Learning to craft an in-
vides S$130 million worth of funding over dustry-oriented curriculum and provide on-
five years and plays an important role in the-job training for new entrants to cyberse-
developing Singapore’s cybersecurity R&D curity. The government will build on existing
expertise and capabilities. The programme is scholarship and sponsorship programmes to
coordinated by the National Research Foun- strengthen the branding of cybersecurity.
dation of Singapore (NRF) and CSA to pro- This initiative will help to attract more en-
mote collaboration among academia, research trants into the cybersecurity industry.
institutes, and the public and private sectors. To further ramp up the cybersecurity
In 2016, the government further strength- manpower supply, CSA will facilitate the
ened its commitment to the programme by conversion of experienced professionals
extending it from 2018 to 2020 with an addi- from related fields to cybersecurity with the
tional funding of S$60 million. As part of the introduction of the Cyber Security Associates

 5 ■
NAVIGATING THE DIGITAL AGE

and Technologists (CSAT) programme. Pro- that cybersecurity is no longer a domain


fessionals will be able to train and up-skill solely for CIOs. To do so, CSA will work
themselves for cybersecurity roles under the with industry partners to conduct C-suite
CSAT programme. CSAT training partners, education as well as reach out to small and
such as Singtel and ST Electronics, are al- medium-sized enterprises.
ready working with the government to grow
the pool of cybersecurity experts in Singa- JJ Conclusion
pore. Besides the CSAT programme, CSA is CSA is committed to developing Singapore’s
also working on other initiatives, such as the cybersecurity ecosystem. However, no one
Cybersecurity Professional Conversion Pro- agency, organisation, or individual can deal
gramme with the Workforce Development with cyber threats by itself. The government
Agency, to further augment Singapore’s cy- can lay the foundation by building the nec-
bersecurity manpower pipeline by convert- essary infrastructure; developing strategies,
ing jobseekers and reskilling them to take on policies, and legislation; as well as providing
cybersecurity jobs. platforms to facilitate meaningful collabora-
The talent development programmes will tions to contribute to the cybersecurity eco-
not be successful without the support of in- system. However, it needs the support of all
dustry. The Partnership for the Advance- stakeholders, from government agencies to
ment of the Cybersecurity Ecosystem (PACE) industry players, to businesses, and to the
programme, initiated by CSA, is an example man-in-the-street. After all, we are only as
of a meaningful public-private partnership strong as the weakest link. Collective defence
that co-develops customised solutions with is the key to creating a safer cyberspace.
industry partners to raise Singapore’s cyber-
security posture while supporting efforts to
develop cybersecurity skills in the workforce. Works Cited
CSA also works closely with industry associ- 1. Source: http://www.straitstimes.com/
ations, such as the Association of Information opinion/cyber-cold-war-heats-up
Security Professionals (AISP), to introduce 2. Source: A 2016 Report from
and build strong communities of practice Cybersecurity Ventures sponsored by
for cybersecurity professionals in Singapore. Herjavec Group
This also serves as a platform to facilitate in- 3. Source: Symantec 2016 Internet Security
formation and ideas exchange among like- Threat Report
minded cybersecurity professionals. 4. Source: Ponemon Institute, 2016 Cost of
The growth of a capable, adept, and com- Data Breach Study: Global Analysis
petent workforce is sustained by strong ca- 5. http://www.channelnewsasia.com/
reer prospects. There is a need to continually news/singapore/crime-rate-down-in-
examine ways to promote cybersecurity as first/3081968.html
a rewarding career to enable companies to 6. http://www.bloomberg.com/news/
attract and retain cybersecurity talent. The articles/2015-11-04/jpmorgan-chief-
government will work with the industry to security-officer-jim-cummings-
define a competency framework for cyberse- reassigned-to-texas
curity. Companies are also strongly encour- 7. http://www.nytimes.com/2014/03/06/
aged to work with CSA to help cybersecurity business/targets-chief-information-
professionals develop complementary skills, officer-resigns.html
such as risk management and risk communi- 8. Source: Doing Business 2016 by World
cation, to facilitate the translation of cyber- Bank Group
security issues into enterprise risk manage- 9. Source: IDA Annual Survey on
ment at a corporate level. Larger companies Infocomm Manpower for 2015
ought to define apex cybersecurity positions
at the C-suite level in recognition of the fact

■ 6 
  What Corporate Leaders Need to Know and Do About Cybersecurity

What Corporate Leaders Need to


Know and Do About Cybersecurity
Good Harbor Security Risk Management –
Richard A. Clarke, Chairman; former White House
Advisor on Cybersecurity & Counterterrorism

E
very company has or will be subject to cyber attack. That
can be disastrous for a company, or it could be a minor
nuisance. The difference may be determined by whether
the leadership of the company understands cybersecurity
sufficiently and can act on their understanding.
Because no corporation can function without its IT net-
work, and because of the risks inherent in running such
networks, every corporate leader must have a basic un-
derstanding of cybersecurity, just as they must understand
the basics of accounting or corporate laws and regulations.
But what do leaders need to know and do? They do not
need to be able personally to write computer code or to
understand the alarms being sent to their company’s Secu-
rity Event and Incident Management (SEIM) system. Rath-
er, they need to understand where cybersecurity fits into
their overall Enterprise Risk Management (ERM) system
and strategy. To do that, corporate leaders must review
four key elements of the relationship between cybersecu-
rity and their corporation.

First, they must understand the full range of risk—what


could go wrong because of malicious activity on or di-
rected against their data network and their Internet of
Things (IoT). The company could be attacked by corpo-
rate espionage actors, cyber criminals, or disgruntled em-
ployees. Various types of data could be stolen, or altered,
or erased. Production or delivery of services could be
slowed or stopped. Products could be damaged. Money
could be stolen. Embarrassing information could be pub-
licly revealed. The reputation of the company could be
harmed. Customers could turn away. Stockholders could
sell off the stock or move for a change in leadership. Gov-
ernment regulators could punish the company. Competi-
tors could steal market share, or even use the company’s
own research.

 7 ■
NAVIGATING THE DIGITAL AGE

The risk register and the prioritisation of Third, company leaders must ensure that
the risk is unique to each company. No two they have a two- or three-year plan to im-
companies are alike. Thus, corporate leaders prove their cybersecurity, a plan that is based
must ‘discover’ their risks and then deter- on their risks, reducing the most important
mine their importance. This process is called risks first. Leaders should not buy cybersecu-
determining the company’s Risk Profile and rity products and services without knowing
then its Risk Tolerance. that what they are buying is directly tied to
Cyber risk planning is different from com- what they think are their priority risks.
pliance with government regulations and
audit standards. Many companies that have Fourth, leaders must expect and be ready for
been fully compliant or had recently passed cyber incidents or breaches. They must un-
‘penetration tests’ have still been hacked and derstand that risks cannot be eliminated, only
severely damaged. mitigated. No plan and no technology can get
The risk approach focuses on what is spe- a company to zero cyber risks, but an appro-
cific to an individual company’s needs and is priate plan tailored to the needs of a company
built on the realisation that no standards or may reduce the chances of the most damaging
best practices will eliminate all risk. risks occurring. A plan may also make it more
possible for a company to rebound quickly
Second, leaders must ensure that their gov- when a cyber incident does occur. Resilience
ernance system is designed appropriately for is as important as a goal as is prevention.
handling cybersecurity. It is not an issue for Thus, leaders must know what they and all of
the chief information officer (CIO) alone to the members of their team would do in a cy-
worry about. Nor is it only the concern of a ber crisis. Leaders must ensure the readiness
security officer. It is a ‘whole of company’ is- of their company for such an incident, with an
sue because it can put the entire company at adequate and detailed plan that they exercise
risk. It is not the job of the CIO to determine and on which there is appropriate training.
what risks the company should or should not Using information technology smartly can
run, or what level of risk is appropriate. Im- differentiate a company and make it a leader;
plementing a responsible corporate approach it can make a company highly profitable. Not
to cyber risk requires the informed participa- understanding or being prepared for the cy-
tion and regular review of a council of senior ber risks that come with being a 21st-century
company officers. Boards of directors must company could, however, mean failure for a
also be well informed and agree to the cyber company and for its leaders.
risk approach.

■ 8 
  Clear and Present Danger

Clear and Present Danger


Singtel – Bill Chang, Chief Executive Officer,
Group Enterprise

T
he global digital economy is growing rapidly and is
bringing about productivity improvements, increas-
ing business efficiency, and creating tremendous val-
ue. Singapore is also aiming to be the world's first Smart
Nation. As the digital footprint grows with the economy
and our country becomes more wired up with high-speed
digital highways, while also connecting to a plethora of
smart devices with IOT (Internet-of Things), it will open
up a much larger surface area of vulnerabilities for cyber-
attacks to occur. The rapidly increasing trend of cyber-at-
tacks has been cited as among the top risks facing econo-
mies, according to the World Economic Forum’s Global
Risks Report in 2016.
While the cyber criminals’ modus operandi has evolved
rapidly in sophistication, scale, and frequency of attacks,
companies, on the other hand, are struggling to under-
stand the nature of the threats and keep up with these fast-
evolving cybersecurity challenges. Company boards and
top management are increasingly recognising that cyber
threats are one of the top three enterprise risks that their
organisations can face.

JJ From boardroom to ops room


This is no longer a technology issue left to be handled by the
CIOs or CISOs (chief information security officers) alone;
it also needs to actively involve the C-suite management
and boards. Board directors need to be more educated in
the fast-rising risks of cyber threats so as to provide over-
sight and governance with management in cyber risk as-
sessment. In the financial industry, regulators now require
board members to undertake cybersecurity awareness
training and also involve a number of them in cyber drills.
This helps boards provide better oversight for the financial
industry. It also helps companies to be more prepared for
cyber-attacks and to be in a better position to manage the
situation in the event of a cyber breach.

 9 ■
NAVIGATING THE DIGITAL AGE

More can be done to help train our com- management and provide key oversight and
panies' boards and C-suite management. A governance in the area of cybersecurity.
comprehensive program should cover areas
like greater awareness of cyber risks, risk as- JJ ‘Within and beyond’ company walls
sessments, and the decisions and investments The training should also help boards and
made to mitigate those risks. Boards have to management build a framework to instil a
ensure an ongoing review with management culture of cybersecurity readiness, as well as
(given the very fast pace of cyber threat evo- advise them on what to request for periodic
lution) on cyber defence strategy, and must updates with management, and how to assess
ensure adequate funding and resources are the effectiveness of ongoing programs to con-
allocated while reviewing the associated level stantly help evolve their cybersecurity matu-
of risk tolerance. rity curve over time.
Board members should also assess the It is also key to note that six out of ten cy-
skills and experience of their bench to ensure ber breaches are the result of internal lapses,
they have adequate digital and cyber talent. whether due to weak enforcement of poli-
In a number of companies, boards are start- cies, employee negligence, or malicious in-
ing to bring in digital- and cyber-savvy tal- tent. A recent survey in Singapore, with a
ent to augment their board's bench. This will sample size of 194 respondents, highlighted
not only help the company leverage digital many ways these internal lapses can occur.
technologies to accelerate growth and trans- There is a need for progressive internal user
form its business, but will also help to advise education to be more aware of the ‘Dos and

TOP RISKY INSIDER THREATS

General Lack of
Security Training
7%
10% (2015)
Failing to Install Security
Updates and Patches Unauthorized File Transfers,
9% Such as Via Email
10% (2015) or the Cloud
31%
Weak Passwords
11%
Top Risky 28% (2015)

9% (2015)
Insider
Access and
Threats Installation of
Privilege Unauthorized
Modification/Escalation Software or Malware
18% 24%
18% (2015) 25% (2015)

■ 10 
Clear and Present Danger

Don’ts’ in cybersecurity, as these can lead caused it, or how to prevent it. Meanwhile,
to serious compromise of sensitive systems. the press, stakeholders, or regulators may
CISOs also have to play a key role in advis- be all over the company if their customer or
ing their boards and reviewing with them critical data breach has already been made
the prioritised areas to enhance their cyber public. Very frequently, the company un-
defences, as it would be too costly to defend der breach may not know the answers until
everything that the enterprise covers. months later—all while it faces the barrage
Beyond their company walls, they also of the stakeholders' and media's queries, as
have to look across their supply-chain cyber well as regulatory investigations. Succumb-
risks, as all companies have connected cus- ing to this pressure, this is where most com-
tomers and suppliers. This is to ensure the panies make the mistake of giving partial or
cyber risk assessment is reviewed as part even incorrect information, resulting in loss
of their overall supply-chain program. As of confidence and causing the impacts earlier
a matter of fact, many of the very high pro- described. Boards and management should
file cyber breaches in the world are due to be trained in post-cyber-breach manage-
supply-chain risks—like the Target retailer ment to develop their protocols, and even
breach in the US, which was caused by one regularly update and conduct drills involv-
of their subcontractors, losing 40 million of ing boards and management—not with the
their customers’ records eventually. mind-set ‘IF’ a cyber breach will happen but
Many SMEs (Small & Medium Enterpris- ‘WHEN’ it will happen.
es) have little or no cybersecurity awareness, Beyond training boards and management,
let alone appropriate security measures in it is also key to train their CIOs, CISOs, and
place to protect themselves and their supply cybersecurity operations staff. This is to con-
chains. They also lack the security expertise tinually sharpen their cyber defence skills
to advise, implement, and defend their busi- in the midst of a very fast-changing cyber
ness. More needs to be done in educating threat landscape. Globally, there is already
SMEs on this serious security challenge to a shortage of 1 million cybersecurity-trained
their business and also to their supply chain, professionals in 2016, according to Forbes. In
involving their customers, partners, and sup- Singapore, our total cybersecurity profes-
pliers. Cloud-based security solutions and sionals are only about 1% of our overall ICT
managed security services, which are cost workforce. This will not be sufficient for Sin-
effective, are best suited for SMEs' adoption gapore’s needs as we strive towards our vi-
due to the lack of expertise in-house. sion to be a Smart Nation, which will require
much higher numbers of cybersecurity pro-
JJ Not ‘IF’ but ‘WHEN’ mind-set fessionals in a number of fronts. Compound-
Beyond awareness, risk assessment, and risk ing that challenge, more businesses are also
tolerance, boards should also be trained to accelerating their digital transformation,
cover the post-breach crisis management and which means they will also require greater
communications process. We have seen that numbers of cyber defenders as their digital
in many high-profile breach cases, the poor footprint grows.
handling of post-breach crisis management So, in a very tight cyber talent market
and engagement with stakeholders actually globally, it is key that companies invest in
resulted in the destruction of the company's the ongoing training and development of
value and loss of trust with customers, their cybersecurity professionals to better
even incurring serious probes and penalties defend themselves and also retain their rare
from regulators and class-action suits from talent. As for companies without the core tal-
shareholders. The big challenge with cyber ent of cyber professionals, which also have
breaches for many companies: usually they to defend themselves against ongoing cyber
do not have enough information on what threats, they should consider partnering with
was lost, how or when it happened, who a managed security service provider (MSSP).

 11 ■
NAVIGATING THE DIGITAL AGE

In this aspect, they have to consider MSSPs


with deep and global capabilities, consider-
ing the nature of this global threat phenome-
non that we will face for a long time to come.

This article was adapted from an earlier article


‘Trekking in a clear and present danger cyber
world’, which was published in the fourth-quar-
ter issue of Directors’ Bulletin, a publication of
the Singapore Institute of Directors.

■ 12 
  Building an Integrated, Worldwide Response to Global Cybersecurity Threats

Building an Integrated,
Worldwide Response to
Global Cybersecurity Threats
Khoo Boon Hui, former INTERPOL President;
retired Singapore Police Commissioner

C
ybercrime is a borderless enterprise. Most cybercrime
takes place across national borders, creating a chal-
lenge for law enforcement as well as corporate directors
and senior executives. While cybercriminals gain strength
through sophisticated international networks and a thriv-
ing market in malware, most private organisations lack the
kind of coordination that could enhance the detection and
containment of cyber threats.
From a law enforcement perspective, cybercrime has
much in common with terrorism and organised crime. Just
as terrorism changed the face of law enforcement in recent
decades, so is cybercrime pushing public and private se-
curity professionals to find new ways to protect the con-
nected world—both digital and physical. To combat the
threat of organised crime and terrorism requires coordina-
tion across national borders and between the public and
private sector. Combating cybercrime is no different.
Cybersecurity is not a competitive advantage. When one
organisation is attacked, reputations suffer across industries
and confidence is undermined. A cyber breach can ripple
through the entire supply chain, user base and digital ecosys-
tem of an organisation—spreading the effects well beyond
the point of the breach. Add to this the question of safety
at power plants, factories, transportation systems and the
growing network of connected sensors and devices known
as the Internet of Things and it is easy to see why cybersecu-
rity is an imperative that is bigger than any one organisation.

JJ The problem
Hackers can now craft attacks with unprecedented so-
phistication and correlate information not just from pub-
lic networks but also from different private sources, such
as cars, smartphones, and wearables. This affects not just
individuals but also businesses and nations. As a result,
these advances have made countering such attacks an in-
creasingly daunting task.

 13 ■
NAVIGATING THE DIGITAL AGE

These cyber threats are further compli- only invest in upgrading their production
cated by the evolving modus operandi of facilities but also rethink and refresh their
cybercriminals. They are engaging in rapid existing IT security standards. Traditional
information sharing and the streamlining of security tools against traditional threats re-
operations and processes as they perfect the main indispensable, but it is necessary to
means to remain undetected while carrying continuously adapt to emerging digitisation,
out intelligence on their target organisations. supplemented with new, innovative meth-
Cybercriminals search for what works best ods of defence.
and continually adapt for success. Malware Even once fail-safe defences can be un-
is recognised as the tool of choice in most done with the right technology. For example,
cybercrime. Criminals and state actors alike the Singapore Government plans to sepa-
reuse and adapt malware and rely on local rate Internet access from the workstations
services to help them.  For example, Shifu of government officials by June 2017. How-
malware, an advanced banking trojan dis- ever, even this air gapping may not be good
covered by IBM Security X-Force and named enough. Israeli researchers have discovered
after the Japanese word for thief, was made a way to extract limited amounts of data
up of different elements of existing mal- from air-gapped computers using the sound
ware and stitched together by a modern day emitted by their cooling fans. The group has
Dr Frankenstein to create a new monster.  previously demonstrated how to hack air-
Cybercriminals will attempt to under- gapped machines using radio waves and
stand the local situation. The criminals know other techniques.
that authorities are looking for them and re- The PricewaterhouseCoopers Global Eco-
searching them.  Hence, they make their in- nomic Crime Survey 2016 revealed that cy-
trusions hard to detect by adopting cutting- bercrime has been on a steady increase every-
edge technology to mask their identity. where since it first appeared in the survey in
They have been benefitting from the lower 2011.1 Cybercrime has now jumped to second
costs of acquiring tools, informal partner- place, while asset misappropriation, bribery
ships, access to cheaper and more powerful and corruption, procurement fraud, and ac-
automated computing power, and even out- counting fraud—the traditional leaders in
sourcing hacking or DDOS attacks through this category—all show a slight decrease.
services offered on the Darknet. They also Between 2013 and 2015, the costs of cy-
collaborate constantly.  The latest trend is for bercrime quadrupled, and Juniper Research
cybercriminals to incorporate social media as predicts that the costs of data breaches will
an attack vector and a platform to form learn- quadruple again between 2015 and 2019, to a
ing communities and a marketplace for train- collective $2.1 trillion globally.2 Ransomware
ing. They are no longer hiding underground. is currently the biggest cybersecurity threat.
Facebook, for example, has become the open It has replaced advanced persistent threat
platform of choice for cybercriminals. Twitter (APT) network attacks as the most problem-
is being exploited for hacktivism in financial atic cyber threat. In a recent study done by
fraud, and we are increasingly exposed to the Cyber Threat Alliance (CTA) on Cryptowall
use of WhatsApp as the new Darknet. Using 3.0, ransomware has been used to extort a
social media as a platform to generate learning staggering $325 million from tens of thou-
communities, cybercriminals have harnessed sands of victims worldwide.3
the potential of technologies available today, There is much to be learnt from the evolu-
extending their reach beyond the Darknet to tion of the ransomware scheme. A lot of dam-
the Internet world at large. age caused by ransomware could be undone
If international organisations and compa- by regularly backing up data and by moni-
nies want to leverage the Fourth Industrial toring systems for such threats. Ransom-
Revolution to their benefit and create a long- ware started by attacking home-users, and
run competitive advantage, they must not expanded quickly to target law enforcement

■ 14 
Building an Integrated, Worldwide Response to Global Cybersecurity Threats

agencies, business corporations, and even which is in short supply. This is why we need
hospitals. This is simply due to the fact that machine (smart use of technology) and method
the data at ransom did not have the neces- (process excellence, design, and innovation)
sary backup. In other words, there would be to support the human (expertise). This is why
nothing to ransom if enterprise and personal directors and senior executives—as well as
data were regularly backed up, properly security professionals—need to recognise
serialised, and secured in an offline envi- that their challenge is not just a technical is-
ronment. Instead, cybercrime groups often sue but also a human one.
incorporate ransomware as a serendipitous
add-on to their malware attacks, preying JJ Minimise damage with a proactive response
on individuals and organisations that fail to The stakes are clearly high when it comes to
take simple precautions. data breaches. Companies should be proac-
tively protecting themselves against cyber
JJ Working toward a better defence threats, yet the recruitment and retention of
The old adage “prevention is better than skilled cybercrime specialists continues to
cure” is still relevant. Where cybersecurity is be a challenge. Consider the cyberattacks on
concerned, we should not take the easy way the giant discount retailer Target Corp. and
out by letting the bad guys have free rein on the banking giant JP Morgan Chase and
and hope that your more expensive system Co., which caused the companies to spend
is better than your competitor’s, thus mak- an additional $100 million and $500 million,
ing him the alternative target. Cybersecu- respectively, on security post-breach. Many
rity must deter criminals by increasing their believe that this cost can be significantly
costs of launching successful attacks by de- reduced if a breach is responded to quickly
ploying fit-for-purpose technology. The key and properly with the right mix of methods,
is to invest prudently in systems that are machines and experienced manpower.
prevention-oriented rather than detection- Businesses need to recognise that perfect
oriented, and which are well integrated and cybersecurity does not exist. They should,
automated rather than a complex aggrega- instead, focus on adopting a defence-in-
tion of various legacy systems requiring hu- depth approach to protect their key assets
man intervention. and be adequately prepared to react to inci-
Just as in countering terrorism, cyber de- dents when they occur. From cybersecurity
fenders have to be vigilant 24/7; adversaries testing, compliance, and risk assessment to
need to be successful only once. Again as for protecting businesses with round-the-clock
terrorism, there is a critical need for multi- security monitoring, to establishing security
layer, multi-modal defence. Such defence in incident response plans, organisations re-
depth is required to secure the perimeter, see quire an all-round approach towards cyber-
the threat that is coming, and detect anoma- security protection.
lies within the system. An organisation needs an effective reme-
The focus of cybersecurity should not be diation and incident response plan that can
just internal. Senior leadership can influence manage cyber events to minimise damage,
the security practices of suppliers and part- boost the confidence of external stakehold-
ners—whether by a direct set of minimum ers, and reduce recovery time and costs. This
requirements asked of them in contractual includes a crisis management plan, full me-
negotiations, or indirectly through efforts to dia training for any spokespeople, and a war
advocate for their own uplift in security ca- games exercise to test resilience.
pability via the sharing of knowledge, threat Senior management and the board must
intelligence, or other resources. understand and act upon the fact that cy-
In many successful attacks, the bad guys bersecurity is not just an IT problem. And
are deploying machines while the defenders because successfully protecting confidential
are heavily dependent on human expertise, data is a must, sufficient resources have to be

 15 ■
NAVIGATING THE DIGITAL AGE

made available so that a customised incident- JJ Information sharing is key


response plan can be devised and executed. As cybersecurity information and knowledge
Legal, corporate communications, finance, progresses, with new technologies emerging
HR, and various other departments need to every day, organisations must leverage new
work in lockstep to enable mandatory breach means to harness this knowledge. This can be
notification, thorough incident investigation, done through information sharing. Many se-
and timely and coherent initial and follow-up curity incidents could be avoided if informa-
communication with other relevant stake- tion is transmitted across organisations and
holders, including employees, customers and industries in time. Information sharing is also
suppliers. Such communication must provide a useful tool to make it prohibitively costly for
stakeholders the opportunity to ask questions cybercriminals to launch successful attacks. 
and provide feedback.4  Some examples of successful information-
sharing platform include the following:
JJ Educate and educate
With recent breaches reported in the press, JJ The FS-ISAC, which is a U.S. information-
organisations tend to focus on technology, sharing facility and an industry forum for
but these events mostly happen because of collaboration on critical security threats
employee negligence. It could be as simple facing the global financial services sector
as a well-meaning employee sending busi- using STIX™ and TAXII™. Structured
ness documents home to work on over the Threat Information Expression (STIX™) is
weekend, or losing an unprotected laptop, a structured language for describing cyber
or forwarding an email to the wrong per- threat information so it can be shared,
son. According to the PricewaterhouseC- stored, and analysed in a consistent man-
oopers 2016 Information Security Survey, ner, while Trusted Automated eXchange
employees remain the most cited source of Indicator Information (TAXII™) is a
of compromise at 34%, with ex-employees free and open transport mechanism that
accounting for another 29%. Worryingly, standardises the automated exchange of
incidents attributed to business partners cyber threat information.
climbed to 22%.
The most sophisticated and advanced se- Such information sharing within the pri-
curity technology in the world cannot guard vate sector, when acted upon, can increase
you securely unless employees understand the cost to the cybercriminal of launching suc-
their roles and responsibilities in safeguard- cessful attacks. Bianco’s “Pyramid of Pain” is
ing sensitive data and protecting company re- a useful guideline for security protection (see
sources. This involves establishing and imple- diagram). This concept is based on the under-
menting practices and policies that promote standing that not all indicators of compromise
security and training employees to identify are the same—they have varying degrees of
and avoid risks. You need to foster a security- impact on cybercriminals.5 
conscious culture within the company and The pyramid defines the pain or difficulty
among key stakeholders. it inflicts on the adversary when the authori-
Continuous training in security awareness ties or potential victims deny those indica-
can raise employee alertness to the reality of tors to them. For example, adversaries can
threats, vulnerabilities, and the consequenc- adapt with relative ease to the disclosure of
es, and help them take active roles in secur- their hash values or Internet Protocol (IP) ad-
ing your enterprise information. Employees dresses, but disclosure of characteristic tactics,
should be educated on current key security techniques, and procedures (TTPs) are much
issues, including information protection, so- more difficult—and expensive—to overcome.
cial networking, virus protection, password
security, web browser security, email security,
mobile security, and more.

■ 16 
Building an Integrated, Worldwide Response to Global Cybersecurity Threats

JJ Role of governments: businesses have a firsthand understanding


The need for public-private partnerships of the threat landscape. Evidence required
Moving beyond the organisation, cybersecu- by law enforcement officers to prosecute
rity efforts must expand across sectors and cybercriminals is often held by the private
even national boundaries because of the speed sector. Public-private partnerships enable
and pervasiveness of cyber threats and their cybersecurity experts to combine their re-
serious repercussions. Today’s cybercrime de- spective strengths, overcome individual
mands strong public-private collaboration to limitations, and reduce any blind spots in
defend against this formidable challenge and combating cybercrime.
tackle ever-evolving cyber threats. There have been several remarkably suc-
Establishing the capacity to combat cyber- cessful operations executed by public and
crime requires coordinated and committed private entities. For instance, the takedown
multi-stakeholder efforts—a collective re- of the Simda and Dorkbot botnets, under-
sponse. This response requires understanding taken by INTERPOL, various law enforce-
the threat environment, sharing information, ment agencies, and private sector technology
and implementing the best practices across IT-security firms, exemplifies the successes of
the public and private sectors. Corporate dif- public-private collaboration.6 Equipped with
ferences and conflicts of interests should be data and intelligence provided by the private
put aside to create expert analysis and intel- sector, INTERPOL was able to support these
ligence, and develop coordinated and proac- operations through active and live coordina-
tive responses. tion with law enforcement officials in partici-
Combating cybercrime is a shared re- pating member countries and other regional
sponsibility. The private sector is a rich law-enforcement organisations to take down
source of expertise and innovative capacity. malicious servers and identify cybercrimi-
As one of the main victims of cybercrime, nals with the aim of prosecuting them. This

BIANCO’S PYRAMID OF PAIN

n Tough!
Tips

Tools n Challenging

Network/ n Annoying
Host Artifacts

Domain Names n Simple

IP Addresses n Easy

Hash Values n Trivial

 17 ■
NAVIGATING THE DIGITAL AGE

extends the private-sector pyramid of pain paradigm acknowledges that there is a global
to exposing the cybercriminals real identity, common interest to combat crime that might
disrupting their botnets and criminal net- hit any country. The focus needs to shift from
works, and even arresting and prosecuting not just national or local security concerns
the individuals responsible. but to global security considerations.
This was one of the reasons that Singapore
JJ Cultivating trust in a borderless world built the INTERPOL Global Complex for In-
Information gives the good guys the knowl- novation to allow experts in the future of po-
edge we need to defeat cybercrime. But trust licing to work together with the private sec-
gives us the will and courage to use this tor. Already some success has been achieved
knowledge to protect ourselves and oth- through this approach where, acting upon
ers who may be vulnerable. In a borderless private-sector information, large-scale bot-
world where attacks may come from any- nets hosted in countries that may not nor-
where, trust becomes increasingly important mally collaborate bilaterally have been taken
for us to collaborate and foster relationships down. The culprits may never be brought to
among stakeholders. justice, but their identities have been exposed,
Already, organisations such as the Eu- their attack infrastructure has been disrupted,
ropean Cybercrime Centre (EC3) in The or their malware has been revealed—all of
Hague, INTERPOL Global Complex for In- which help to drive up the cost of cybercrime.
novation in Singapore, Japan Cybercrime Unlike terrorism and organised crime, the
Control Center (JC3), and National Cyber private sector—especially cybersecurity pro-
Forensics and Training Alliance (NCFTA) in viders—have greater access to expertise and
Pittsburgh have been set up to develop trust- information than the public sector. The pri-
ed networks among authorities and corpo- vate sector should not wait for the authorities
rate sectors to cooperate and enhance global to lead the way but instead initiate their own
competencies against cybercrime. alliances to share best practices and—more
Global megatrends have radically altered importantly—threat information. Some see
the contemporary situation in national and the intelligence they own as a competitive ad-
global security. The increased mobility of vantage not to be freely shared, but it would
money, people, goods, and information, the help put defenders of cybersecurity on stron-
intensity of these flows, and the rise of global ger footing if incentives were devised where
interconnectivity have all led to a high vol- access to the products of such sharing could
ume of crime and security issues originating be dependent on the quality and quantity of
far beyond the jurisdictions they affect. Ten the inputs shared.
years ago the Singapore Police began a closer
coordination with the global network of law JJ From the server room to the boardroom
enforcement to better appreciate threats and Businesses are increasingly concerned with
to collaborate on enforcement. But inter- cyber threats, but there is a tendency to treat
national law enforcement has not adjusted cybersecurity as just another risk to be miti-
fast enough to this new global reality and gated. Many boards rely on management to
remains highly decentralised. International handle cyber risks, which are often further
cooperation, meanwhile, is still characterised delegated to the CTO or CISO. Some com-
by self-interested interactions at the bilateral panies have never had a meaningful board-
or multilateral level. room discussion on cybersecurity, nor do
While the bad guys have established their they have a crisis management plan in place
own networks, the new connectivity police specifically to handle a breach. Boards fail
paradigm requires a wider perspective that to appreciate the differences in risk velocity
incorporates global policing elements at all between the physical world and the cyber
levels and maintains communication and world in terms of the speed, scale, and po-
intelligence sharing among them. The new tential impact of a cyber incident.

■ 18 
Building an Integrated, Worldwide Response to Global Cybersecurity Threats

Furthermore, there is a growing conver- executives can lead by fostering a security-


gence of physical threat and cyber threat vec- conscious culture both within the company
tors, from data exfiltration to financial ran- as well as with key partners. Because cy-
somware, to attacks that are now targeting bersecurity is a complex issue, it demands a
critical infrastructure. Indeed, some boards complex solution. The key elements are:
in the United States have even formed se-
curity committees to oversee both physical JJ Proactive security measures
threats and cyber threats. An exposition on JJ Education and information-sharing
vulnerability and the potential consequences platforms
to the confidentiality of intellectual property, JJ Public-private partnerships and
integrity of data, and availability of services JJ Cultivating trust
are board-level concerns.
The global community needs to ensure
JJ Conclusion: The challenging road ahead that government leaders, boards and chief
The discipline of cybersecurity is often char- executives alike recognise the threat of cyber-
acterised by attempts to conjure up some- crime. Leadership is required to enable societ-
thing definitive in an environment plagued ies not just to provide the response but to be
with uncertainty. Traditionally, the approach prepared for the future. We have to take the
of securing the perimeter through signa- lead in organising ourselves to be prepared
ture-based detection to keep the bad guys for even more sophisticated cybercriminals.
out provided a good enough approach. To- Leaders need to develop legal and technologi-
day, a threat-based and anomaly-based ap- cal structures where stakeholders share real-
proach requiring intelligence and sensors is time information and best practices, and iden-
required. This is similar to how authorities tify risks and challenges to enhance our efforts
deal with homegrown and self-radicalised against cybercrime. Regular dialogues on cy-
terrorism except that much of the informa- ber strategies to enhance capacity building as
tion is in the hands of the private sector. far as legal frameworks permit are required to
Security operations today endeavour to raise the game against cybercriminals. These
be intelligence-driven. This prioritises efforts committed efforts need to be based on trust
and controls against recently encountered and collaboration across countries in the pub-
threats, as well as over-the-horizon threats lic and private sectors in order to keep our cit-
the cyber intelligence function has to antici- izens and customers, our businesses, and our
pate. This requires the building of alliances. information and infrastructure systems safe.
The risk of being under attack is much high- A collaborative and cohesive system is where
er given the industrialisation of cybercrime. we can harness our greatest potential in this
Today’s hackers either work for complex fight against the cybercriminals.
operations that are akin to businesses or of-
fer their services or stolen data on the dark
web for organised crime to exploit. That’s Works Cited
why public- and private-sector cybersecurity 1. PricewaterhouseCoopers Global
professionals need to match the capabilities Economic Crime Survey 2016, http://
of the bad guys, recognising that there is no www.pwc.com/gx/en/services/
silver bullet to addressing security issues, advisory/consulting/forensics/
whether physical or cyber. economic-crime-survey.html
Today, a systems-and-networked approach 2. http://www.juniperresearch.com/
should be mandatory, using the right plat- researchstore/strategy-competition/
forms in both physical security and cyber cybercrime-security/financial-corporate-
protection. At the same time, cybersecurity is threats-mitigation
as much a human issue as it is a technology
issue. Attitude matters. The board and senior

 19 ■
NAVIGATING THE DIGITAL AGE

3. http://www.darkreading.com/ 5. http://rvasec.com/slides/2014/Bianco_
endpoint/with-$325-million-in-extorted- Pyramid%20of%20Pain.pdf)
payments-cryptowall-3-highlights- 6. http://www.interpol.int/Media/Files/
ransomware-threat/d/d-id/1322899) News-Media-releases/2015/2015-038-
4. http://www.disaster-resource.com/ Simda-botnet-operation-%E2%80%93-
index.php?option=com_content&view Questions-and-Answers, http://
=article&id=2685:data-breaches-how- www.interpol.int/News-and-media/
to-protect-corporate-reputation-and- News/2015/N2015-215
the-bottom-line&catid=6:information-
technology

■ 20 
  The Fourth Industrial Revolution – Why Security Cannot Wait!

The Fourth Industrial Revolution –


Why Security Cannot Wait!
Quann – Professor Yu Chien Siang,
Chief Innovation Officer

R
evolutions, such as the American and French revolu-
tions, are periods of radical change that leave wide-
ranging impacts on our world. Industrial revolutions
are no different. Apart from the economy, they also im-
pact our society, politics, and culture. To Klaus Schwab,
best known as the founder of the World Economic Forum,
we are already into the early stages of the Fourth Indus-
trial Revolution.
In each of the three prior Industrial Revolutions, the
economics, the society, and the politics of the time and the
succeeding decades saw great upheaval. These revolutions
brought with them the promise of socioeconomic mobility,
facilitated the rise of the middle class, created new prod-
ucts and services, and enabled a higher quality of life. This
Fourth Industrial Revolution is like no other. The speed
at which it is unfolding, its scale, and its impact on the
global economy is unprecedented. These include the ex-
pansion and pervasiveness of mobile Internet access, the
prevalence of cloud computing, the Internet of Things,
quantum computing, and the adoption of artificial intel-
ligence (AI) with deep-learning capabilities. Never before
has the world been connected so quickly and so tightly.
Already, in Singapore, we are creating a Smart Nation,
where connectivity between everything and everyone of-
fers us limitless possibilities in doing things and solving
problems. Tomorrow’s economy, the Cognitive Enterprise,
will see the integration of AI into every facet of govern-
ment, corporates, and individuals. This is the Internet of
Everything (IoE).

JJ Tomorrow’s dangers here today


Every Industrial Revolution has had its own fair share of
problems and negative externalities. These include envi-
ronmental damage, social/economic marginalisation and
alienation, and the entrenchment of privilege and wealth.
The characteristic hyper-connectivity brought about by

 21 ■
NAVIGATING THE DIGITAL AGE

this Fourth Industrial Revolution too brings Robert Mueller, a former director of the FBI,
with it unintended consequences, such as said that there would be only two types of
the security vulnerabilities arising from the firms in the near future: those that know
fact that new business models and technolo- they have been hacked, and those that have
gies are evolving far more rapidly than secu- not yet realised it. This sentiment, that every
rity solutions. organisation will be targeted and eventu-
For a start, many IoE devices are inher- ally compromised, has been echoed by many
ently insecure. Any device that connects to other cybersecurity experts. With all this in
the Internet, corporate networks, and data- mind, it becomes ever clearer that every or-
bases is a potential security risk. In fact, any ganisation must prepare, and that they must
device that is connected to a power line is do so now.
inherently vulnerable, as data can be trans-
mitted over power. For example, printers JJ A holistic view of enterprise security is
and copiers may appear innocuous, but they needed. Now.
have the potential to store a tremendous What is certain is that it cannot be busi-
amount of sensitive information. In short, ness as usual. Breaches will occur. Many
hyper-convergence is making mobile secu- cybersecurity plans, however, remain one-
rity riskier as more functions, such as busi- dimensional. Organisations might use Open
ness cards, credit cards, and access cards, are Authorisation Authentication methods and
being consolidated on the ubiquitous mobile have multiple firewalls, but these measures
phone. A report by Kaspersky revealed that are less useful at dealing with intruders who
the incidences of Android ransomware have have managed to overcome these perimeter
increased by four times in one year. Ransom- defences. Similarly, in our experience, many
ware can lock screens and even SIM cards, organisations have deployed the latest and
and malware can intercept any incoming most sophisticated hardware and software
SMS by replacing them with false ones. to defend their systems, but do not engage
Cognitive Enterprise models also create security monitoring services or have contin-
new security risks. The “Crown Jewel” of gency plans. When the Singapore Govern-
the new economy is data. Corporations and ment announced that it was cutting Internet
Smart Nations that are able to collect, anal- access on public servants’ computers, many
yse, and make sense of large data sets will corporate entities asked if they should do
be able to differentiate themselves from their the same. Even if a system is air-gapped,
competitors. The art then lies in translating has all its data encrypted, and is part of a
these insights into meaningful services for Cyber Iron Dome, breaches will occur, and
citizens or products and services for con- organisations need to respond quickly and
sumers, corporations, and governments. appropriately.
One of the vulnerabilities of the new The reality is that no silver bullets exist.
economy lies in its dependency on Global Organisations need to have a comprehensive
Positioning Systems (GPS). Many govern- cyber-defence policy that adopts best prac-
ments and critical infrastructure companies tices such as security-by-design and multi-
are over-reliant on GPS tracking systems as layered defences-in-depth. Organisations
the single data source to provide positional, also need to be proactive: they need to begin
navigational, and timing data. Imagine the preparing even before they are threatened. A
impact if such systems were affected through holistic approach is necessary, as cybercrimi-
error or unavailability. nals themselves are extremely sophisticated,
In brief, the threat is real, and the fallout dynamic, and creative, and will circumvent
is deadly. In the face of an ever more danger- any single and static measure that is put in
ous future, it is crucial that one starts prepar- place. Cybercriminals should not be under-
ing now. Preparation, to paraphrase the old estimated, especially when they have time,
adage, is better than scrambling for a cure. money, and the initiative on their side.

■ 22 
The Fourth Industrial Revolution – Why Security Cannot Wait!

The first step is to examine your organ- so that remedial action can be undertaken.
isation’s business model and identify its Second, the risk of an insider threat is real.
key assets: does your organisation rely on According to the IT Security Risks Survey,
online transactions, or does it hold private in 2015, nearly three out of four organisa-
and sensitive data of multiple individuals? tions were victims of insider threats. These
How important is social media in promoting may arise from malicious insiders or purely
your business? This will help you plan and from poor security practices by employees.
prioritise the key assets that your firm will This is where education is important. It en-
have to secure and check first in the event of tails educating and training employees to
a cyberattack. internalise and implement cybersecurity
The next step is to set aside a budget for best practices and protocols, and raising the
your cybersecurity needs. Already, the Sin- level of cyber wellness in the organisation.
gapore Government has put aside 8% of its Finally, it is imperative to raise the cyberse-
IT budget for cybersecurity, and non-gov- curity skill sets within your organisation’s
ernment organisations should follow suit. technical department, as they will be your
This is important not just because your or- first line of defence. Just as organisations
ganisation needs to invest in cybersecurity, have physical security Business Contin-
but also because responding to breaches can gency Plans (BCPs), organisations need to
be expensive. Investing in a comprehensive develop cyber incident response plans pro-
cybersecurity framework ex ante will like- actively and pre-emptively. An incident re-
ly cost less than responding to a breach ex sponse plan should cover an entire range of
post. In Singapore, the case law, whether processes, from incident response planning
civil or criminal, on such breaches is still at to threat analysis, to containment, eradi-
a very nascent stage, but the ex post recov- cation, recovery, and then post-incident
ery costs can soar, especially in jurisdictions recovery. These human elements are par-
that are litigious. ticularly important, because cybersecurity
And finally, your organisation should en- is as much of an art as it is a science, and
gage in Vulnerability Assessment and Pen- therefore requires the very human elements
etration Testing, or VAPT. These are tests of judgment, discretion, and discipline.
and exams that probe your organisation’s
cybersecurity stance, readiness, and abil- JJ The art and science of being cyber secure
ity to react. These tests are critical because Undergirding these tangible policies and
they can reveal valuable information about action plans, however, are more immediate
your organisation’s weaknesses, thereby mind-set shifts. The first and most immedi-
enabling your organisation to patch them ate thing for any leader to recognise is that
up before these vulnerabilities are exploit- the Fourth Industrial Revolution is indeed
ed. To paraphrase Sun Tzu, it is of utmost upon us, and that every organisation needs
importance to at least understand your own to plan for this Industrial Revolution. As
capabilities. with another force of change, this Industrial
With the above, you will then be ready Revolution brings with it the potential to
to put together the various pieces of your both benefit and harm. Security must keep
cybersecurity framework. First, from a tech- pace with the developments of this Indus-
nical perspective, the VAPT should have trial Revolution, lest an equivalent Cyber
revealed the key vulnerabilities in your sys- 9/11 occur.
tem. A typical first step is to secure the pe- At the end of the day, there are but two
rimeter with firewalls and intrusion preven- major takeaways for leaders. Does your
tion systems. These security devices should firm already have a relevant and effective
be actively managed and monitored by a cybersecurity strategy in place? Do not just
24/7 Security Operations Centre to ensure assume that it exists or that it is relevant
that any breaches are detected promptly and effective: have it presented to you and

 23 ■
NAVIGATING THE DIGITAL AGE

examine it closely. The other takeaway is to de-risk and meet the growing complexity
that you should ensure that your organisa- of your business. They would typically have
tion possesses the right capabilities to protect the economies of scale and necessary prod-
itself in the cybersecurity domain. Not all IT ucts, services, and manpower to support
professionals are cybersecurity equipped. your business.
There is a chronic shortage of cybersecurity As we forge ahead into the brave new
talent the world over, and Singapore is no ex- world brought about by the Fourth Indus-
ception. Consider partnering with an estab- trial Revolution, this is what we need to do.
lished Managed Security Service Provider And we need to do it now.

■ 24 
  Safe Travels: Cybersecurity for Public Transport, From Operating Technology to Information Technology

Safe Travels: Cybersecurity for


Public Transport, From Operating
Technology to Information Technology
Land Transport Authority – Huang Shao Fei,

Director, IT Security, Governance & Risk Management

F
or more than a century, railway systems have been en-
gineered for safety. The operating technology that runs
the railways of the world has evolved with reliability in
mind, and is meant to last for many years of continuous op-
eration. But modern railways have entered the digital age
with information technology now integrated into many
control systems. Many of the industrial control systems
used are from the pre-Internet era and do not have adequate
cybersecurity built into them. Nor are these systems sched-
uled to be patched regularly, given their long lifecycles.
Cybersecurity is just as critical to ensuring safety and
reliability in public transit today as the physical security
on which rail transportation was built. This is a very dif-
ferent cybersecurity challenge than that faced by financial
and consumer organisations. Online fraud, web deface-
ments, and information theft can result in reputation loss
and financial damage at worst. In transportation, lives
may be at stake.
This is particularly worrying for public transporta-
tion systems, as it is for power plants, oil rigs and other
industrial and infrastructure facilities. Cyber-threat actors
targeting major critical infrastructure such as transport-
control systems are unlikely to be script-kiddies or hack-
tivists, since the usual cybercrime motives would not ap-
ply. There is nothing to steal and little leverage in laying
claim to a defaced website or an embarrassing expose. In-
stead, threat actors targeting transport systems could have
far more sinister intentions.

JJ The cyber challenge


While many control systems remain stuck in the pre-In-
ternet era, cybercriminals are very much on the cutting
edge. Cybersecurity threats are increasingly targeted,
complex, and stealthy. In the past, air-gapped networks
were enough of a barrier to protect against viruses, bots,
and hackers. But now even systems that are not connected

 25 ■
NAVIGATING THE DIGITAL AGE

to the public Internet are no longer immune. ‘…there are known knowns; there are things
Advanced Persistent Threats, such as those we know we know. We also know there are
orchestrated by state actors with long time known unknowns; that is to say we know
horizons and complex motives, show that there are some things we do not know. But
perimeter security controls no longer guar- there are also unknown unknowns—the ones
antee security. The reality today is that the we don't know we don't know. And if one
level of attack sophistication is usually one looks throughout the history of our country
step ahead of state-of-the-art vulnerability and other free countries, it is the latter catego-
exploitation techniques—the tools that or- ry that tend to be the difficult ones’.1
ganisations use to test their own system for It is the same for transportation systems.
possible vulnerabilities. First, it is necessary to identify known-un-
Singapore’s policy response to cyber knowns such as ‘indicators of compromise’
threats has evolved along with the threats that are not picked up by signature-based so-
themselves, as described in the timetable lutions such as antivirus software. But more
of Singapore’s National Cyber Security critical—and more difficult to detect—are the
Approach shown below. In reaction to the unknown-unknowns or ‘black swans’.
BlackEnergy malware aimed at Ukraine Sophisticated attacks have a far longer
news media and electric power infrastruc- gestation period and cannot be detected with
ture, for example, Singapore’s parliament is traditional security solutions. Ponemon Insti-
working now on a new cybersecurity bill to tute discovered that it takes more than seven
be tabled next year. months on average to identify a malicious or
criminal attack.2 So far, the known cyberat-
JJ Singapore’s National Cybersecurity Approach tacks on transportation systems don’t seem to
The reality is that while cybersecurity ex- be designed for disruption or sabotage. They
perts continue to monitor known threats and appear to be surveillance operations. But they
related vulnerabilities, the key challenge is are a wakeup call to address vulnerabilities
to distinguish the signals from the noise, to in industrial control systems so important to
distinguish emerging threats and hidden the operation of industry and infrastructure.
vulnerabilities. As Donald Rumsfeld, the for- These efforts are instrumental to ensure our
mer U.S. Secretary of Defense, once stated: transport systems are safe and reliable.

Singapore’s National Cyber Security Approach


2007: Singapore updates
Computer Misuse and
Cybersecurity Act to 2017: New
address cyber threats to Cybersecurity Bill
Singapore's Critical to be tabled in
2008-2012: National 2013-2018: National Singapore
Information Infrastructure
Infocomm Security Cyber Security Parliament
(CII)
Masterplan 2 Masterplan 2018

1993: Singapore enacts 2005-2007: National


Computer Misuse Act Infocomm Security
Masterplan

1988 1993 2005 2007 2008 2010 2011 2013 2016 2017
and beyond
Morris Virus
1st Computer Worm “Operation
Discovered Estonia Malaysia” BlackEnergy
Comes under Massive Anonymous attacks Malware aimed at
Denial-of-Service Attack 91 Malaysian Ukraine news
Government websites
Stuxnet media & electrical
power
Cyber Weapon
organisations
Discovered in
Iran

Copyright © Land Transport Authority | Innovation & InfoComm Technology Group | April 2016 | 6

■ 26 
Safe Travels: Cybersecurity for Public Transport, From Operating Technology to Information Technology

JJ The engineering challenge JJ An approach to cyber safety for public


Cybersecurity is a challenge for every indus- transportation
try. For industrial, infrastructure, mining, To deal with the evolving landscape of cyber
and certain healthcare equipment, there are threats—and the expanding vulnerability
the additional challenges of integrating in- of cyber-physical systems—requires a mul-
focomm security with operating technology tipronged approach: governance, ongoing
(OT). Adapting IT security controls to OT sys- vigilance, incidence response, and capability
tems requires in-depth domain knowledge of development. The steps that follow will help
engineering systems—something that cannot to ensure an effective security program for
be learned overnight—in order to ensure op- transportation systems:
erational safety and reliability are not com-
promised. This poses a significant challenge JJ Institute holistic, practical treatment of
as the whole industry requires IT security per- cybersecurity risks that cover people, pro-
sonnel with not only IT security capabilities cesses, and technology across the whole of
but also knowledge of engineering systems. land transport.
There is no off-the-shelf solution. JJ Reduce the likelihood of attack through
To deal with the cybersecurity challenges a good multi-layered design and strong
facing land transport systems, the traditional, operational and maintenance procedures.
domain-centric view of engineering proficien- JJ Improve monitoring of the effectiveness
cy and capability development needs to be of systems and procedures to ensure early
revisited. In most engineering organisations, warning of attack. 

engineers are assigned to work in domains for JJ Enhance alignment between public trans-
which they are trained, and they typically re- port operators and regulators for man-
main in their own fields for their entire techni- aging cybersecurity for critical systems,
cal careers. In today’s context, the convergence particularly in terms of security-by-design
of OT and IT requires cross-domain skills and for new systems, information exchange
knowledge. Only then will there be harmoni- of threats and advisories, cyber-incident
sation of IT security and standard operating management and escalation.
procedures on the ground. JJ Mitigate disruption if systems come under
Another challenge is the lack of industry- attack by developing, testing, and main-
specific cybersecurity standards for rail sys- taining incident response plans.
tems. While there are internationally accepted JJ Perform regular cybersecurity exercises to
IT security standards for IT systems, such as validate public transport operators’ readi-
ISO27001, there are no similar cybersecurity ness to handle cyber incidents and coordi-
standards for operating technology and in- nation with law enforcement. 

dustrial control systems, not to mention for JJ Set industry security standards. For exam-
rail systems. Because of this, most IT security ple, the Cyber Security Workgroup under
consultants, including auditors, use IT secu- The International Association of Public
rity standards to design and benchmark the Transport, a non-profit advocacy organi-
cybersecurity of non-IT systems, which do not zation for public transport authorities and
adequately address operating environment operators, is exploring this together with
and business constraints. To be clear, standards policy decision makers, scientific insti-
provide product manufacturers, vendors, sys- tutes, and the public transport supply and
tem integrators, and customers with a com- service industry.
mon point of reference for architecting and de-
signing secure systems. This remains a pivotal JJ Conclusion
challenge for not only transport regulators and Cybersecurity is no longer contained within
operators, but for the entire IT security indus- the IT realm. Security needs to extend to op-
try as well; there is no model to follow, and the erating technology and control systems, not
operating environment is not IT-based. only to mitigate organisational risk but also

 27 ■
NAVIGATING THE DIGITAL AGE

to ensure public safety. As such, cybersecu- from the realms of infocomm and engineer-
rity should be on the agenda of any board as ing as well as the concerted effort of boards,
part of managing the organisation’s risk and management, and regulators.
should be viewed with the same level of ur-
gency as corporate financial performance and
business strategy. The fact is, cybersecurity Works Cited
undergirds the existence of many organisa- 1. http://archive.defense.gov/Transcripts/
tions and should be part of strategic conver- Transcript.aspx?TranscriptID=2636
sations by senior levels of management. For 2. Ponemon Institute, 2016 Cost of Data
industrial, infrastructure, and engineering Breach Study: Global Analysis, http://
organisations, cybersecurity is more than www-01.ibm.com/common/ssi/cgi-bin/
an existential matter. It is a question of pub- ssialias?htmlfid=SEL03094WWEN
lic safety that requires collective knowledge

■ 28 
  What 30 Years of Cybersecurity Has Taught Security Professionals

What 30 Years of Cybersecurity Has


Taught Security Professionals
Singtel – Baey Chin Cheng,
Chief Information Security Officer

A
s the C-suite works to understand its cyber risk, we
must also work to provide an understanding of what
its security professionals have been facing as these
risks have grown up around them. Thirty years ago, a
strong door with a lock gave information security profes-
sionals assurance of a good night’s sleep. But the world is
changing so quickly. What was once regarded as ‘master
security professional’ know-how is considered basic to-
day. At the same time, the world is so much more connect-
ed that vulnerabilities can be found in places that were
never thought to be part of an enterprise system, while
the biggest source of IT disruption still comes down to
human error.
The tools and techniques of security have evolved since
the worldwide web emerged three decades ago. But se-
curity professionals hear some of the same questions and
excuses today that they did when the desktop PC was a
new invention. Some of the rationalizations that follow are
short-sighted, while others are destined for failure.

A. We have always been doing it this way!


Sound familiar? When asking about what can be fine-tuned,
it is usual to hear this. ‘Things are just fine. The way we do
things is tried and tested, and there have not been any inci-
dents. You don't want to change a working formula’.
How does one overcome such well-intended advice?
Humans are generally concerned about being told that
they are doing the wrong thing or making a wrong deci-
sion. Sometimes a decision is right when it is made. But
circumstances change, and it is worth taking another look
to take advantage of newer ways of doing things. History
has shown us that if we don't try, we will never know. What
worked previously may no longer be relevant.
Before concluding that it is the user that is wrong, IT
professionals also need to look at themselves. In the bank-
ing industry, for example, the cloud was traditionally a

 29 ■
NAVIGATING THE DIGITAL AGE

taboo topic. Comments such as ‘you don't C. If someone else can do it, I don't see why we
know where your data is’ or ‘you are not can’t do the same.
in control’ were common reasons that the What the statement above does not tell you is:
cloud was not viewed as a viable option.
Well, the cloud is here to stay. Technology JJ a) What the compensating controls that
has improved, and the world has moved on. the other party has implemented are
If we don't embrace the cloud—and secure JJ b) Why it was allowed and
what we put on the cloud—what will be left JJ c) What the risks involved for the organi-
to secure? At many organisations, there is a sation that allowed it are
great deal of attention paid to securing on-
premise systems, even as most of the enter- Security sometimes comes at the expense
prise is run over the cloud. of openness or ease of use, but that does not
mean it is not necessary. For example, in one
B. I will adopt security if it gives me a 100% organisation, a single signatory is required
guarantee that I have nothing to worry about. for transactions up to $2,000,000. Does this
There are only two things that are certain mean that all organisations can adopt this
in life: death and taxes! Other than that, the freely? Obviously, the answer is no. There
world is evolving and changing constantly. could be multiple checks and balances be-
What is a hero today can quickly turn to a fore reaching the one signatory. And it is for
zero tomorrow. payments to pre-authorized recipients, and
Security is possible, but there will always the bank is aware of this. Security has to be
be trade-offs. If being hacked is the primary looked at holistically. Security is about lay-
concern, then don’t connect to the Internet. ering of controls. One needs to know all the
But then there are internal risks. So, you can different layers of controls to determine the
make your system a stand-alone. That is an risks involved.
improvement. What about the person who
has to clean the room where the computer re- D. But we have a security team to handle that!
sides? You could switch it off, bury it under- What is the role of the security team? Is it to
ground and make sure that no one can access be responsible and accountable for all things
it except with a crane, bulldozer and excava- related to information security? Yes and no.
tor. Now that's 100% secure. Security professionals are actually tech-
On a more practical note, it is important nology risk managers. If the organisation is
to remember that security is like many other to be considered truly secure, everyone from
risks that need to be managed in business. the CEO down to the office attendant has a
You need to understand the environment, role to play in making sure that the infor-
know where the taboo areas are, know the po- mation assets of a company are protected.
tential impact of a breach or outage and make How many times have we seen press reports
a calculated call. Nothing in life is risk-free. about organisations losing data because of
It is how much risk one wants to take. And a genuine mistake made by someone with
whose job is it to make that call? legitimate access to a system? What about
Our job as security professionals is to try the staffer who plugged in a thumb drive he
to mitigate the risks and explain the residual picked up and caused a massive malware
risks and potential impact to senior execu- outbreak? Information security profession-
tives. If we feel that it is a big issue, explain als can do only so much. If security is left
why. If we believe that it is reasonable, tell only to the professionals, then we will never
them so. At the end of the day, someone has have truly secure organisations. The risks in-
to make a call. But we must give our profes- volved cannot be effectively managed by one
sional opinions, and we all know opinions individual or department alone. It is every-
are always right. one’s responsibility.

■ 30 
What 30 Years of Cybersecurity Has Taught Security Professionals

E. Our security is assured because we use the best F. Should we not trust our own staff to do the
encryption algorithm. correct thing?
Encryption is one of the best tools for a vari- Why are we so suspicious of our staff? We
ety of tasks. It could be to ensure the confi- have a rigorous staff selection process, per-
dentiality of information, ensure integrity of form background checks and put them
information, or to authenticate an individual through intense training. Should we not trust
or process. To have strong security, we all that they can do what they are paid to do and
know that we need to implement an indus- that they will not fail us?
trial-strength encryption algorithm. There are It’s a sad fact, but we humans are the weak-
many vendors out there who will tell you that est link for most cyber breaches and outages.
they have the most current and industry-best Someone clicks on an attachment and causes
algorithm, and it is being used by all the big- a major virus outbreak, even after he was told
ger organisations, both government and fi- not to do it. And there have been many people
nancial institutions. who called up to say that they have provid-
Is it correct that the encryption algorithm ed their personal credentials and password,
plays a vital part in security? Yes. Data En- even after being educated on the hallmarks of
cryption Standard (DES) was once the de fac- phishing. Why did they do it? Some of them
to standard and said to be unbreakable. It has are just curious and some of them are clueless.
been broken. A key reason is that encryption The most basic of controls in the financial
is about computation power. With the power industry is ‘segregation of duties’. No one
available today, DES can be broken easily. should have control of a process from cradle
Assuming that we were to go back 30 to grave. This person becomes far too power-
years, does it mean that something protected ful, and if he or she fails or their access is com-
by DES could not be broken? No. An easy promised, then your controls fail too.
way would be to hit the guy who knows the Security professionals have many interests
encryption key on the head with a hammer to balance, but there is one overarching goal:
to get it. Once we know the encryption key, protect the information assets and interest of
we can get at whatever DES was used to pro- the organisation. Sieve through the noise and
tect. A sound management process for both the answer will be clear. Understand the en-
the keys of encryption and regulating access vironment, and remain relevant. Some things
to systems and data play equally important that worked previously may no longer be rel-
roles in ensuring security. evant or acceptable. Accept change, but build
Security must be maintained in many layers security into every innovation.
and on many fronts. Failure to maintain any
aspect can undermine the security intended.
Look at things holistically, and don’t rely on
only one element to give you assurance. We are
only as strong as the weakest link.

 31 ■
Building Cyber Resilience

Building Cyber Resilience


NTUC FairPrice – Seah Kian Peng, Chief Executive Officer

T
he pace of change in today’s technology landscape is
unprecedented, and its impact on the business world
as we know it will continue to be a disruptive force.
The low cost of digital platforms is enabling digital start-
ups to challenge, and in some cases, overtake market in-
cumbents. An often cited example is the disruption Uber,
Airbnb, and Alibaba have created in the taxi, hotel, and re-
tail industries respectively. The effect of this phenomenon
is felt across all industries, including the supermarket and
consumer goods sector.
At the confluence of this technology push and con-
sumer pull, companies are driven to rethink their business
model, customer proposition, and operating systems in a
bid to transform themselves into digital businesses—busi-
nesses that capture the new opportunities and economic
benefits associated with seamless hyper-connectivity,
massive data analytics, and innovative technologies. But
while pervasive digitisation creates tremendous value, the
operational, reputational and economic risks escalate cor-
respondingly. The stakes become higher in the event of a
breach or disruption.
Organisations become increasingly dependent not only
on information systems that they operate but also on those
managed by their supply-chain partners, technology pro-
viders, as well as their customers. In this era of cloud, mo-
bile, social media, and the Internet of Things, the digital
landscape becomes an expansive ecosystem to secure and
manage. The traditional paradigm where organisations
focus on securing the perimeter between them and the ex-
ternal world is no longer adequate nor relevant in the con-
text of today’s digital landscape. In the context of a retailer
such as FairPrice, our customers interact with us through
their mobile devices and over social media, while much
of our supply chain is interconnected and automated. We
also interact with our products and infrastructure digitally
through a network of sensors and RFID technology. Secur-
ing all these connections extends far beyond the walls of
our enterprise. As such, digital security is no longer simply

■ 32 
  Building Cyber Resilience

an IT issue; it has become an enterprise issue At FairPrice, we adopt four paths to man-
and a management issue. It is an issue for ev- aging cyber resilience.
ery employee and every business partner in
the digital ecosystem. 1. Managing digital risk as a component
of enterprise risk management
JJ From cyber insecurity to digital security 2. Creating a culture of cybersecurity
In 2015, the estimated worldwide informa- awareness
tion security spending amounted to a stag- 3. Building effective cyber defences
gering US$75.4 billion. According to the 4. Developing cyber-recovery plans and
World Economic Forum, most cybercrime in- a regime to test them
cidents go unreported, and most companies
conceal their losses to avoid risk to their rep- JJ Digital risk as a component of enterprise risk
utations. Lloyd’s estimates that cyber-attacks management
cost businesses US$400 billion a year in direct Until recently, most organisations treated cy-
damage and post-attack disruption. bersecurity as something for the IT team to
Closer to home, high-profile cybersecu- sort out. While cybersecurity is largely in the
rity incidents in recent years include the technical domain, mitigation can often sit out-
breach affecting over 3 million SingPass ac- side the IT function.
counts, loss of customers’ personal data by We view cybersecurity as a priority risk
a popular karaoke chain, and the breach of a and an integral part of overall corporate risk
prominent government agency’s IT systems, management and governance. In so doing,
to name a few. senior leadership and board directors are en-
This tension will continue to escalate be- gaged in cybersecurity decisions that have
tween an organisation’s drive to embrace strategic and business impact. Deciding what
digital innovations and at the same time to protect, how much to invest in protection,
control cyber risks. Every organisation and how to ensure that security is built into
needs to evaluate the way cybersecurity is every new product, application, or service re-
strategically managed and embedded into quires a framework that extends beyond the
the business to enable the continued pursuit IT function.
of its digitisation agenda. It is, thus, impor- Such a framework entails developing an
tant to ensure security is built into every enterprise view of business risks across the
digital innovation. entire value chain, the priority of the underly-
ing information assets and agreed trade-offs.
JJ Pursuit of cyber resilience This process involves assessing how much
The threat of a cyber-attack is ever present, risk the business can afford and developing a
and the question is not if but when an organ- means to quantify the financial impact of dif-
isation will be subject to some form of attack. ferent types of risk, including costs related to
While a strong immune and defence capabil- business downtime, recovery, and remedia-
ity is essential for survival, the key is how or tion efforts; potential damage to reputation;
whether an organisation will respond and and mitigation efforts.
emerge from such an experience. This is not a one-time activity, because
While it is vital to protect systems, infra- we recognise that over time business mod-
structure, and data in the digital environment, els change, new technology capabilities are
organisations need to move beyond protec- introduced, and cyber risks evolve. It is
tion. In an interconnected, always-on world, for this reason that we have put in place a
organisations need to develop cyber resil- structured, repeatable process for the cyber-
ience: the capability to prepare for, withstand, security team, while the management team
adapt to, and rapidly recover from negative continually reviews information assets, pri-
impacts of cybercrime. oritises business risks, and aligns on differ-
entiated protection.

 33 ■
NAVIGATING THE DIGITAL AGE

JJ Creating a culture of cybersecurity this process, we can then decide what level of
awareness spending is optimal given the business strat-
Employees have been generally identified egy, tolerance for brand and operational risk,
as the biggest vulnerability an organisation and other considerations. In this sense, cyber
has. Common breaches range from choosing risk is similar to other risk management de-
weak passwords to downloading files from cisions that corporate directors and senior
insecure links. One of the ways we look to leaders have been making for decades.
address this is segmenting users based on In the deployment of cyber defences, we
the data they need to access and helping each recognise the need to develop the capability
group understand the business risks associ- to aggregate and analyse the most relevant
ated with their everyday actions. In the quest information, proactively engage with at-
for cyber resilience, it is imperative to bring tackers, and tune defences accordingly. The
employees on board as allies in the defence robustness of our technology architecture is
against cyber threats. also constantly reviewed to enhance our abil-
We also impress upon the senior man- ity to protect ourselves while continuing to
agement team to ensure that IT security, risk drive digital innovation.
management processes, and principles are
incorporated into the company’s corporate JJ Developing a cyber-recovery plan
processes by design rather than as an after- Despite our best efforts, we recognise that
thought. Through this, we aim to create a a security breach of some type is likely in-
culture of risk management and resilience evitable, since it is not possible to be 100%
throughout the organisation to ensure that IT secure. As such, we prepare ourselves ac-
security becomes an integral part of the or- cordingly by testing systems and the ability
ganisation’s culture, where compliance with to recover, regularly identifying vulnerabili-
IT-security policies is part of every project ties, and designing emergency operating
process from the start. procedures and response plans. The ques-
tions we ask ourselves include: can we take
JJ Building effective cyber defences the company offline in a controlled manner
To ensure that a security campaign is suf- if necessary? Is our communications depart-
ficiently robust, we assess the effort from ment prepared to manage the necessary in-
multiple dimensions. Three of the most im- ternal and external communication efforts in
portant are technology, cost, and the potential the event of a breach?
negative impact. Getting the technology right
entails understanding and quantifying the JJ Conclusion
value of the risks that the company is trying No defence system is invulnerable. While
to mitigate. After which, we look to identify there are ways to stack the odds in one’s fa-
the technologies that are available for dealing vour, we will all face a cyber incident at some
with the risks of greatest concern. point, no matter how cautious or prepared
Given that a totally secure environment is we are. Whether this causes only minor dis-
impossible to create, the senior management ruption or has more severe consequences
team evaluates the best level of security. In depends on how prepared we are, the speed
other words, what is the maximum risk (rep- of reaction, and the depth of our defences.
utational, operational, or financial, including However, when cyber resilience elements are
the cost of remediation) that the company is adopted effectively as a coherent whole, it
willing to live with and then gauge the mar- builds the organisation’s cyber resilience and
ginal value of any additional security to be enables it to realise the value of digitisation in
gained through further spending. Through this brave, new, and uncertain world.

■ 34 
  Securing the Internet of Things: Cybersecurity From IT to OT

Securing the Internet of Things:


Cybersecurity From IT to OT
Nanyang Technological University – Professor Lam Kwok
Yan, Professor of Computer Science, School of Computer
Science and Engineering, College of Engineering

JJ Cyberspace and cybersecurity


Cybersecurity is gaining ever-increasing importance on
the board’s agenda and is an area of phenomenal growth
internationally. The pervasive adoption of Internet technol-
ogy has led to its evolution from an internetworking tech-
nology to the notion of a cyberspace in which individuals
and organisations conduct many daily activities. Due to
the ever-increasing demand for improved productivity
and business agility, the world has witnessed a pervasive
adoption of infocomm technology in every sector—from
government to telecommunications, to energy, education,
and financial. Furthermore, within each sector, the under-
lying information systems and industrial control systems
are increasingly interconnected, and each in turn becomes
part of cyberspace. Figure 1 (following page) illustrates a
scenario where a financial IT system as well as an indus-
trial control system are connected to the Internet.
Cyberspace is a global interconnection of infocomm in-
frastructure that is woven into the fabric of our daily lives—
a virtual space created by technological components inter-
connecting various stakeholders, including state organs,
government agencies, business enterprises, and individu-
als. The activities carried out in cyberspace include govern-
ment operations, businesses transactions, supervisory con-
trol and data acquisition of critical utilities infrastructures,
remote access to information assets, and the social interac-
tions of ordinary citizens. (See Figure 2.)
Cybersecurity has also evolved from a purely technical
issue of network and systems security to a vastly different
and highly complicated issue of national security signifi-
cance and economic impact. It is obvious from experience
that cybersecurity incidents could lead to serious disrup-
tion of daily activities and even social unrest. Cyber terror-
ists and state-funded cyber warfare activities tend to take
a long-term, low-profile approach, gradually infiltrating

 35 ■
NAVIGATING THE DIGITAL AGE

FIGURE
IT system and ICS system
interconnected in cyberspace

FIGURE
Cyberspace as a virtual space for
interconnecting various economic activities

■ 36 
Securing the Internet of Things: Cybersecurity From IT to OT

critical information infrastructure (CII) sys- JJ Cryptographic modules and security pro-
tems. But cybersecurity is not limited to CII tocols for meeting the protection needs of
as sophisticated cyber attackers tend to make inter-process communications (IPCs) as
use of non-CII systems as stepping-stones to- well as for supporting distributed authen-
wards more critical targets. tication of network-based client-server
The scope of cybersecurity is much bigger application systems
than traditional enterprise security. While JJ Access control and authorisation, which
the latter typically aims to address the pro- are based on the presence of some robust
tection needs of IT (information technology) authentication mechanisms, to enforce
systems, the former also put a great deal of security policies in network-based distrib-
emphasis on the protection needs of OT (op- uted application systems and
eration technology) such as industrial con- JJ Application-level security for providing
trol systems (ICS), SCADA (supervisor con- security protection of application trans-
trol and data acquisition) systems, as well as actions that are executed remotely and
other cyber-physical systems found in hos- within the untrusted environment of the
pitals, factories, refineries, construction sites, open Internet
and buildings.
The objectives and the underlying tech- Such layering of security mechanisms
nological requirements of OT security are helps simplify design and analysis of tradi-
very different from the traditional enter- tional centralized and distributed IT applica-
prise security with which most practitioners tion systems such as e-commerce, e-banking
in the ICT space have been familiar. Tradi- and e-government systems. In order to facili-
tional enterprise security is characterized tate the design and implementation of such
by a technology framework that covers the security mechanisms, a well-structured enter-
protection needs of the various layers of a prise security architecture typically will begin
typical IT system. with some security infrastructure services
In order to address the new challenges such as:
of cybersecurity in the OT space, there is a
pressing need for cybersecurity profession- JJ Perimeter network architecture created
als to develop a deeper understanding of OT by multiple tiers of firewalls and possibly
systems (particularly systems and applica- virtual private networks for remote user
tion architecture and software, communica- access
tions and control protocols) in various secu- JJ Key management services such as public
rity-critical sectors. key infrastructure as well as identity and
privilege management services and
JJ Evolution of security from IT to OT JJ Other system-wide security services such
In most enterprise IT systems, security mech- as intrusion detection and audit logs
anisms are designed in layers that correspond
to enterprise architecture. For example, a typi- A widely adopted enterprise security ar-
cal security architecture will include the fol- chitecture will incorporate these security
lowing components: components and infrastructure services in a
manner that complies with the relevant secu-
JJ Hardware security to provide protection rity standards and guidelines. When decid-
at the processor level and, in the case ing the balance among security protection,
of tamper-resistant hardware, provide a deployment costs, and user convenience,
physically secured environment for pro- enterprises almost invariably adopt a risk-
gram execution and data processing based approach to enterprise-security archi-
JJ Operating system security to provide pro- tecture design that aims to achieve security
tection at the process level, i.e., memory, in a cost-effective and user-friendly manner.
address space, devices, and file systems (See Figure 3.)

 37 ■
NAVIGATING THE DIGITAL AGE

FIGURE
Structured approach to security design of
enterprise information systems

Transaction Security
Security Technology Authentication, Access Control, Audit
Crypto, PKI, Smart Cards

Security Accreditation
Anti-Virus, OS, Audit

Security Certification
Firewalls, VPN, Scanner, IDS
Security Standards

Security Audit
Security Implementation
Security Operations
Security Design and Planning
Security Review

Risks Management and Control


Risks Analysis and Assessment
Security Requirements

Security Objectives

Security Management

Now, however, cyberspace has evolved devices, which also play a critical role in OT.
into a kind of distributed computing system Figure 4 (following page) illustrates the typi-
consisting of computers, network, and devic- cal components of a SCADA system where
es designed to support industrial control and there are remote terminal units (RTUs), which:
operations as well as enterprise systems. In a
typical OT deployment, the networking com- JJ Collect sensing data from the field
ponents play a crucial role of interconnecting environment
devices (such as sensors and actuators) and JJ Send sensing data to the SCADA server
computer systems in order to facilitate dis- via a communication server
tributed monitoring and control functions JJ Receive control commands from the
of industrial operations such as power gen- SCADA server via the communication
erators, oil refineries, and production lines in server and
advanced manufacturing. Sensors are typi- JJ issue commands to physical devices to
cally needed for monitoring some physical which the RTUs are connected.
characteristics of industrial operations, which
are critical for the control systems to make In the past, most of the SCADA systems or
timely and effective decisions through some ICS systems were not viewed as a distributed
supervisory and control interfaces such as the computing system. Instead, they were viewed
SCADA. The process control decisions made as an integral part of some industrial process
by the control systems will affect the physi- and operations such as a power generator, pet-
cal process by sending commands to actuator rochemical plant, or oil refinery. The sensors

■ 38 
Securing the Internet of Things: Cybersecurity From IT to OT

FIGURE
Components and connectivity
of a typical SCADA

and actuators are also viewed as basic com- programmes, embraced by most govern-
ponents and devices of the industrial systems, ments worldwide. Advanced cyber and data
and are considered part of the proprietary technologies are being exploited and adopt-
industrial systems operating within a closed ed to re-invent and enhance every aspect of
environment. Security was mainly a matter of social and economic activity, from manufac-
physical security and controlling access. turing capabilities to government operations,
Due to the ever-increasing demand for to citizen mobility, healthcare, and quality
improved productivity and business agil- of life for the aged. Broadly, smart city and
ity, there has been a trend of interconnect- smart nation technology aims to achieve the
ing SCADA and ICS systems to other IT following objectives:
systems, bringing OT into the realm of IT
professionals. Picture a scenario where a JJ Automation
SCADA system is connected to the office JJ Data-centric decision making
automation IT system, possibly for stream- JJ Borderless markets
lining the billing and inventory control JJ Disruptive business models and
workflow. (See Figure 5.) The IT system is in enhanced efficiency
turn connected to the Internet for support-
ing e-commerce applications. In order to achieve the goals of improv-
The cybersecurity situation is further ing business agility and operational effi-
complicated by aggressive plans to launch ciency of public-sector services and munici-
ambitious smart city and smart nation pal functions, there have been an increasing

 39 ■
NAVIGATING THE DIGITAL AGE

FIGURE
Interconnectivity among OT, IT,
and the Internet

number of OT-like cyber applications that area in the future landscape of smart-na-
aim to collect and analyse sensing data in tion applications, but with limited prior
a close-to-real-time manner so as to allow experiences in the adoption and security
timely reactions to dynamic, real-world protection strategies, IoT security remains
situations. With the pervasive adoption of a challenge to cybersecurity practitioners.
connected devices as integral parts of cy- Specifically, the issues include:
ber applications, the notion of the Internet
of Things (IoT) is now a key consideration JJ The adoption strategy of IoT in cyber
of cyber application designers and business applications
solution planners. The scope of cybersecu- JJ The business process integration of IoT
rity has evolved as well to include not only JJ The development of security policies that
traditional IT systems but also OT systems are relevant to IoT adoption and
and, more recently, IoT systems. Neverthe- JJ Security architecture that caters to the
less, as a fast-developing and promising needs of IoT security

■ 40 
Securing the Internet of Things: Cybersecurity From IT to OT

The security of the IoT is a concern not JJ The nature of the underlying data and
only for the wearable devices that most peo- system to be protected
ple associate with connected devices, but also JJ The threat models of the open network
for the critical information infrastructure on infrastructure in global scale
which we all depend. The IoT will soon be- JJ The risk and trust models of application
come the biggest attack vector for most or- systems in different industry domains
ganisations, as the number of connected de- JJ Applicable policy and regulations for gov-
vices is set to grow explosively. Nowadays, erning the behaviour and conduct as well
organisations recognize the value of the IoT, as rights and liabilities of all stakeholders
but most find it difficult to integrate into their JJ Implementation of cybersecurity regimes
current business processes and struggle to for policing and surveillance in order to
process the massive amount of heterogeneous safeguard cyberspace as a safe and robust
data being collected. They have not adequate- environment for conducting business and
ly addressed the risks associated with the social interactions
collection of that data and have not updated JJ The design and establishment of light-
their security architecture and cybersecurity weight protocols and mechanisms for
incident-response processes to address the meeting the security needs of low-cost,
needs of IoT security. resource-constrained IoT devices
In the area of cybersecurity design, it is JJ The risk associated with IoT devices and
widely recognised that there is no one-size- data collected from IoT devices given the
fits-all solution. In order to meet the con- heterogeneous nature of that data
current needs of and balance among secu- JJ The design and establishment of proto-
rity protection, cost of protection and user cols and mechanisms for cross-border
convenience, security design tends to take cybercrime investigation and tracking of
a risk-based approach, which starts from cyber criminals
a risk analysis based on the nature of the JJ The design and development of forensic
applications. Security control mechanisms methodologies and tools for gathering
are devised with the dual objectives of be- court-admissible evidence in cyberspace
ing cost-effective and not being prohibi- in order to support law enforcement
tively complicated for users. Given the cur-
rent trend of fast adoption of IoT, but with Cybersecurity study is a natural extension
limited prior experiences in the associated of traditional information security studies,
security issues and approaches, it is pos- but there are important differences. Informa-
sible that IoT security could reach a situa- tion security tends to define the underlying
tion where IoT systems are not adequately operating and threat models on information
protected for some applications and overly processing systems, focusing on the design
protected for others. This is reminiscent of and analysis of security algorithms and pro-
the plight of public key infrastructure (PKI), tocols, resource access control mechanisms,
which was in a similar situation in deliver- and high assurance development of security
ing its promises in securing e-commerce in hardware and software components. The aim
the late 1990s. is to protect information assets and detect
possible compromises.
JJ Cybersecurity challenges of IoT Cybersecurity, on the other hand, aims
Cybersecurity is a problem created by real- to address the design and analysis of mod-
world applications in cyberspace, and so, els and mechanisms for safeguarding large-
too, the solutions must be. Specifically, cy- scale cyber systems, covering traditional IT
bersecurity researchers and practitioners systems as well as mission-critical OT sys-
must have a deep understanding of the fol- tems. R&D on cybersecurity mainly focuses
lowing factors: on cyber protection, threat detection, and
mechanisms for responding to cybersecurity

 41 ■
NAVIGATING THE DIGITAL AGE

incidents. Current cybersecurity efforts put a However, the introduction of the IoT into
lot of emphasis on protection, detection, and cyber applications has led security designers
reactive measures such as information pro- to revisit the existing approach to cybersecu-
tection mechanisms, identification and trust rity architecture. As mentioned, the unique
management, authorisation and accountabil- features of IoT devices include:
ity enforcement of principals, user behaviour
analytics for anomaly detection, malware JJ Low-cost, resource-constrained end-point
analysis, digital forensics of computer and devices will by nature have difficulty run-
network nodes, privacy protection, and ano- ning traditional cryptography-based secu-
nymity of individuals. (See Figure 6.) rity mechanisms and managing crypto-
When it comes to cyber protection, con- graphic keys securely
cepts such as defence perimeters as well as JJ IoT devices may operate in an open envi-
defence-in-depth still play a major role in ronment, where physical security is dif-
the security design of cyber systems. OT sys- ficult to assume
tems are assumed to be operating within a JJ The security requirements of IoT data are
relatively well-protected environment, with highly diversified. For example, some IoT
connectivity to external networks being data, such as wearable medical sensors,
well-controlled through tiers of firewalls. In require strong privacy protection, while
essence, the approaches of making use of an some, such as ICS sensors, require strong
optimized combination of network-access integrity assurance, as unauthorised modi-
control mechanisms for establishing tiers of fication of the IoT data could lead to disas-
network perimeters form the basis of model- trous consequences
ling a closed system in the open environment JJ The connectivity and message-passing ser-
of the cyberspace. Other IT security compo- vices between IoT devices and backend
nents such as IT security management and infrastructure require some kind of authen-
best practices as well as standards compli- tication between the communicating enti-
ance and certifications are still applicable for ties in order to minimise risks of unauthor-
security governance and assurance. ised access to the backend systems

FIGURE
Multi-pronged approach
to cybersecurity

Cybersecurity
Approach

Cyber Protection Threat & Anomaly Response &


Measures Detection Contingency

■ 42 
Securing the Internet of Things: Cybersecurity From IT to OT

The IoT network is driven by interoper- This approach of cyber defence at the
ability and efficiency rather than security. It edge tries to provide behaviour analytics
is built on digital infrastructure for intercon- and anomaly detection capabilities so that
necting IoT devices to wireless networks and some form of authentication can be estab-
the Internet, with some cloud computing to lished between IoT devices and the remote
support the analytics and intelligent-control cloud computing backend. The key idea is
needs of IoT systems. As a result, authentica- to use selected data from some window of
tion of sensors in the IoT network is a signifi- the data stream that the IoT devices have
cant challenge for the following reasons: captured and communicated recently back
to the backend or cloud data server as an
JJ The limited and constrained resource of important factor for authentication. The al-
sensors, in terms of computation and com- gorithmic complexity of the authentication
munication is a concern. However, the advantage of this
JJ The massive number of sensors involved approach is that, since authentication is on a
in an IoT network and sliding basis, it offers a smaller window to a
JJ Cost versus benefit considerations security breach and thus a potentially stron-
ger resistance. Although this approach might
These make the applicability of many tra- be limited to authenticating IoT sensors that
ditional strong cryptography-based identity- are used mainly for monitoring and tracing, it
and-authentication mechanisms questionable is still a useful direction to explore, since this
in this IoT scenario. Hence, making the con- would cover most IoT systems.
cept of ‘identity’ within the Internet of Things IoT security has attracted much interest
difficult to implement. among industry practitioners and researchers
Identity or identification is fundamental in recent years. Together with the explosive
to most security-control mechanisms, such growth of IoT adoption are new IoT tech-
as access control, authorisation and account- nologies and innovative ideas of deploying
ability. Thus, there is an urgent need to bet- them in disruptive business models. With
ter understand the notion of identity of IoT the rapid development of IoT and IoT secu-
objects for authentication purposes. At the rity ideas and technologies, one should not
same time, an increasing number of mission- underestimate the multitude of risks associ-
critical applications are being deployed us- ated with IoT systems. The corresponding
ing IoT networks and big data analytics for security objectives of IoT applications will
intelligent decision making. This results in also evolve rapidly, hence IoT security needs
the recent R&D trend in lightweight authen- to be developed with a pragmatic and far-
tication mechanisms for sensors’ identity in- reaching vision that can meet the operational
side an IoT network. and business needs of early adopters of IoT
The research community not only inves- and remain relevant to the rapid development
tigates lightweight cryptographic techniques of the IoT industry as well as the associated
for supporting the security operations of IoT regulatory, policy, and standards compliance
devices, but it also attempts to investigate the issues that have yet to emerge.
feasibility of establishing a sensor’s identity
at the network infrastructure layer by analys- JJ Summary
ing the sensor device behaviour (for example, Though IoT security is an emerging field that
what kind of data a sensor device pushes to is still fast evolving, it is useful to identify ar-
the IoT network backend). Such an approach eas where IoT and IoT security are different
is based on the paradigm of ‘cybersecurity at from traditional IT and OT systems. Some of
the edge’, where attempts are made to move the key issues relevant to security designers
some of the cyber-protection functionalities to of IoT systems for supporting future cyber ap-
the network gateways that provide connectiv- plications include the following:
ity to remote IoT devices.

 43 ■
NAVIGATING THE DIGITAL AGE

JJ IoT devices typically operate in open envi- JJ Identification and authentication are the
ronments, where physical security is dif- key issues in IoT security, but, at the same
ficult to assume time, they are difficult to achieve in typical
JJ IoT devices operating in an open environ- IoT systems
ment tend to face serious key management JJ There is a lack of IoT security stand-
problems such as tamper-resistant storage ards and reference architecture for guid-
of cryptographic keying materials needed ing the use of IoT technologies in cyber
by security protocols applications. Hence, the industry may end
JJ IoT devices tend to be low-cost compo- up with many diversified approaches to
nents, which have limited computing implement IoT systems, making it difficult
capabilities to perform traditional security to perform security and risk analysis, and
protocols such as strong authentication or hard to compare and interoperate different
key distribution IoT systems in future
JJ Higher-end IoT devices, such as surveil- JJ IoT technologies are evolving, and so are
lance cameras for video sensing, tend to the associated legislative and regulatory
be implemented as appliances operating concerns regarding the handling and use
under the control of off-the-shelf operating of IoT data. It is expected that necessary
systems that make for easy targets legislation and regulation will be devel-
JJ Due to the heterogeneity of IoT sensors, oped in future for protecting the interests
the security requirements of IoT sensing of consumer users of IoT systems. Hence,
data vary significantly depending on the a clear understanding of the IoT system
nature of the underlying IoT applications. architecture and cybersecurity approach
from the earliest design phase of the sys-
For example: tem development will help organisations
to manage regulatory risks—and to com-
• Some sensor data, such as environment ply with future regulations
sensors and traffic surveillance cameras,
expect little confidentiality protection To conclude, it is important to develop a
but require strong integrity protection, suite of IoT security standards and reference
as their quality will impact control deci- architecture (application architecture and se-
sions made at the analytic servers curity architecture) to help address the afore-
• Some sensor data, such as from sen- mentioned concerns of the IoT community. To
sors installed in autonomous vehicles, facilitate this development, some coordinated
require strong integrity protection and efforts by major IoT stakeholders, including
may also require a certain level of pri- regulatory agencies, industry organisations,
vacy protection and researchers, will be desirable to drive the
• Some sensor data, such as from health- development of IoT and IoT security in order
care sensing devices, require strong pri- to meet the anticipated challenges of the IT
vacy protection, but most users tend to and OT industries.
have very low security awareness. This
may create a number of weak links in
the network and hamper the adoption
of proper IoT security functions
• IoT devices that implement control func-
tions on mechanical equipment (actua-
tors) require strong authentication and
integrity protection of data received
from the command and control centre

■ 44 
Contributor Profiles

Contributor Profiles

 45 ■
Contributor Profiles

DR YAACOB IBRAHIM
Minister for Communications & Information and the Minister-in-charge of Cyber Security

Dr Yaacob Ibrahim is the Minister for Communications & Information,


the Minister-in-charge of Muslim Affairs and the Minister-in-charge of
Cyber Security.
He was a structural engineer at Bylander Meinhardt Partnership before
receiving a scholarship to pursue a PhD at Stanford University (US). He
worked as a post-doctoral fellow at Cornell University (US) before joining
the National University of Singapore. He is currently on leave of absence
from the university as an associate professor.
Dr Yaacob has been active in community service since his school days,
and has been involved in the Association of Muslim Professionals, Jami-
yah, Majlis Ugama Islam Singapura and the Nature Society (Singapore).
Dr Yaacob also served as a board member of the Civil Service College, the
National Heritage Board, STV12 Pte Ltd, Temasek Polytechnic, and as a
trustee of NTUC Income, a union-linked cooperative. He has been associ-
ated with Yayasan Mendaki since its formation and has been its Chairman
since March 2002.
Since 1997, Dr Yaacob has served as a Member of Parliament. He served as
Parliamentary Secretary and Senior Parliamentary Secretary at the Ministry
of Communications and Information Technology before he was appointed
as the Minister of State for Community Development and Sports in Novem-
ber 2001. In March 2002, he was appointed the Ministry’s Acting Minister
and the Minister-in-charge of Muslim Affairs. The following year in May, he
was promoted to Minister for Community Development and Sports.
In August 2004, Dr Yaacob was appointed Minister for the Environment
and Water Resources. He was re-appointed in the same capacity following
the May 2006 General Election. After the May 2011 elections, Dr Yaacob
was appointed Minister for Information, Communications and the Arts.
In November 2012, with the restructuring of the ministries, he became the
Minister for Communications and Information. He has been re-appointed
to serve in this capacity following the September 2015 General Election. He
continues to be in charge of Muslim Affairs.
In April 2015, Dr Yaacob was appointed the Minister-in-charge of Cyber
Security and oversees the Cyber Security Agency, an agency formed under
the Prime Minister’s Office. He has been re-appointed to serve in this ca-
pacity following the September 2015 General Election.

 47 ■
NAVIGATING THE DIGITAL AGE

Forbes Media
BRUCE H. ROGERS
Chief Insights Officer

Bruce Rogers is the Chief Insights Officer for Forbes Media, responsible for
managing the Insights division, which creates and distributes thought-lead-
ership, research-based content for blue-chip customers such as IBM, Google,
KPMG, SAP, CIT, and Deloitte. Bruce also oversees the Forbes Insights con-
tent channel on Forbes.com, and writes a column for Forbes where he pro-
files thought leaders changing the business landscape.
Bruce is also the Head of Forbes’ CMO Practice, overseeing the group’s
creation of content through the Forbes CMO Network section of Forbes.com,
and events such as the annual Forbes CMO Summit. Under his guidance,
the CMO Practice recently released an in-depth report entitled, “Publish or
Perish: A CMO Roadmap to Managing, Systematizing and Optimizing the
Marketing Content Supply Chain”.
Prior to this role, Bruce was the Chief Brand Officer, responsible for all
integrated marketing, brand communication, research, and sales support
activities for Forbes Media.
From March 2000 to October 2008, Bruce was the Vice President of Mar-
keting for Forbes.com. In this position, he was responsible for developing
and implementing marketing strategies and programs to build the Forbes.
com brand, drive consumer traffic, create customer acquisition and reten-
tion programs, as well as initiate research and promotions in support of
advertising sales. During his tenure, Forbes.com grew from under 500,000
to 20 million unique monthly visitors.
From 1992 until March 2000, Bruce served as Vice President, Worldwide
Marketing Communications for Forbes Inc. In this capacity, he oversaw
brand building for the company. He directed marketing efforts for Forbes'
growing publishing assets and was directly responsible for Forbes.com's
and Forbes magazine's advertising campaigns. In this role, he inaugurated
Forbes' signature "CEO Profiles” ad series, which in 1995 won a Gold EF-
FIE award from the American Marketing Association.
Bruce serves as the President of the Business Marketing Association of New
York and is a board member of the Media Ratings Council and the advisory
boards for SBV Capital, Adtech, and BPA (Business Publishers Association).
He is the co-author of "Profitable Brilliance: How Professional Services
Firms Become Thought Leaders" as well as the previously published, "In the
Line of Money: Branding Yourself Strategically to the Financial Elite".
He has a BA in Human Communication from Rutgers University and re-
sides in Waldwick, New Jersey, with his wife and their two children.

■ 48 
Contributor Profiles

Palo Alto Networks Inc.


SEAN DUCA
Vice President, Regional Chief Security Officer

Sean is the Regional Chief Security Officer for Asia Pacific at Palo Alto Net-
works, where he works on the development of thought leadership, threat
intelligence, and security best practices for the cybersecurity community and
business executives.
With more than 18 years of experience in the IT security industry, he
acts as a trusted advisor to organisations across the region, helping them
improve their security postures and align security strategically with busi-
ness initiatives.
Prior to joining Palo Alto Networks, he spent 15 years in a variety of roles
at Intel Security, with his last position as the Chief Technology Officer for
Asia Pacific. Before this, Sean was involved in software development, techni-
cal support, and consulting services for a range of Internet security solutions.
Sean actively discusses security issues in mainstream media, including
television, radio, print, and security-related broadcasts. He regularly par-
ticipates in forums, conferences, and panels, and provides intelligence on
cybersecurity matters to the public and private sector.

 49 ■
NAVIGATING THE DIGITAL AGE

Cyber Security Agency of Singapore


DAVID KOH
Chief Executive

Mr David Koh is concurrently the Deputy Secretary (Technology) and Dep-


uty Secretary (Special Projects) of the Ministry of Defence (MINDEF) and
the Chief Executive of the Cyber Security Agency (CSA) of Singapore. Prior
to his current appointments, Mr Koh served in the Singapore Armed Forces
and has held varied command and staff appointments in MINDEF and the
SAF. As the Chief Executive of CSA, he leads CSA’s efforts to provide dedi-
cated and centralised oversight of national cyber security’s functions.
These include strategy and policy development, cyber security opera-
tions, industry development and outreach. Mr Koh and his team will also
work closely with the private sector to develop Singapore’s cyber security
ecosystem.
He sits on the boards of the Media Development Authority (MDA), De-
fence Science and Technology Agency (DSTA), DSO National Laboratories
(DSO), and Temasek Defence Systems Institute (TDSI). Mr Koh graduated
from King’s College, University of London, UK, with a Bachelor’s degree
in Electrical and Electronics Engineering. He also has a Master’s in Public
Administration from Harvard University, USA.

■ 50 
Contributor Profiles

Good Harbor Security Risk Management


RICHARD A. CLARKE
Chairman; former White House Advisor on Cybersecurity & Counterterrorism

Richard Clarke is Chairman and CEO of Good Harbor and an interna-


tionally-recognised expert on cybersecurity, homeland security, national
security, and counterterrorism. He served for 30 years in the United States
Government, including an unprecedented ten continuous years as a White
House official, serving three consecutive Presidents. In the White House
he was Special Assistant to the President for Global Affairs, Special Advi-
sor to the President for Cyberspace, and National Coordinator for Security
and Counter-terrorism. Prior to his White House years, he served as As-
sistant Secretary of State and held other positions in the State Department
and the Pentagon for 20 years.
Mr. Clarke serves as an on-air consultant for ABC News, taught at Har-
vard’s Kennedy School of Government for five years, and has published
seven books, including the national number one bestseller Against All En-
emies and Cyber War: The Next Threat to National Security and What to Do
About It. He served or currently serves in several advisory or board ca-
pacities: Member, President Obama’s Review Group on Intelligence and
Communications Technology; Co-Chairman, Virginia Governor’s Cyber
Security Commission; Member, New York Governor’s Cyber Security
Advisory Board; Senior Advisor to CSRA, Inc.; Chairman of the Board
of Governors, Middle East Institute; Member, Board of Directors of Vera-
code; Member, Board of Directors of Bit9; and Member, Board of Directors
of Nok Nok Labs.

 51 ■
NAVIGATING THE DIGITAL AGE

Singtel
BILL CHANG
Chief Executive Officer, Group Enterprise

Mr Bill Chang was appointed Country Chief Officer, Singtel Singapore on


12 September 2014. He is concurrently the Chief Executive Officer of Group
Enterprise, which provides innovative and comprehensive Information
and Communications Technology solutions to the Group’s enterprise cus-
tomers across multiple geographies. Prior to assuming this position on
16 July 2012, he was the Managing Director, Business Group, Singtel. He
joined Singtel in 2005 as Executive Vice President of Corporate Business.
Mr Chang serves on the boards of several wholly-owned and associate
companies of Singtel. He is the Chairman of US-based Trustwave Hold-
ings, Inc., one of the largest independent managed security services pro-
viders, which Singtel has acquired. He is also a board member of SingPost.
Mr Chang is the Chairman of the Singapore Polytechnic Board of Gov-
ernors. He was on the Board of the Workforce Development Agency for six
years, until 2011. For his contributions to Singapore’s workforce develop-
ment, Mr Chang received the National Day Public Service Medal in 2007.
In 2014, Mr Chang was conferred the honorary Fellow of the Singapore
Computer Society in recognition of his pivotal role in advancing the info-
comm industry in Singapore.
Mr Chang has served on the boards of Singtel’s associate companies. He
was a board member of Bharti Airtel from March 2006 to April 2007 and
Co-Vice Chairman of Globe Telecom from November 2007 to October 2009.
Before joining Singtel, Mr Chang was the Managing Director of CISCO
Systems’ Advanced Services Group, where he was responsible for the com-
pany’s operations in Asia Pacific.
Mr Chang holds a Bachelor of Engineering (Honours) degree in Electri-
cal and Computer Systems Engineering from Monash University.

■ 52 
Contributor Profiles

KHOO BOON HUI


Former INTERPOL President; retired Singapore Police Commissioner

Mr KHOO Boon Hui began his career in the Singapore Police Force (SPF)
in 1977, after a short stint in the Singapore Armed Forces. In July 1997, he
was appointed Commissioner of the Singapore Police Force, a post he held
till January 2010. He also served as President of INTERPOL from 2008 to
2012. After his stint in the police force, Mr Khoo was appointed as the Se-
nior Deputy Secretary of the Ministry of Home Affairs from 2010 to 2014.
He concurrently assumed the appointment as Director of the Institute of
Leadership and Organisation Development, Civil Service College, on 21
January 2013. Upon his retirement from the Government, Mr Khoo was
appointed the Senior Advisor of the Ministry of Home Affairs on 21 January 2015, and a year
later was re-designated a Senior Fellow. He is also a Senior Fellow of the Home Team Academy
and the Civil Service College.
He is concurrently the Deputy Chairman of the Singapore Quality Award Governing Council
and serves on the boards of Singapore Technologies Engineering Ltd, Singapore Health Services
Pte Ltd, Singapore’s Ministry of Health Holdings Casino Regulatory Authority of Singapore,
Certis CISCO, and Temasek Foundation. He is an Advisor to INTERPOL, Standard Chartered
Bank (UK)’s Board Financial Crime Risk Committee, Singapore’s National Cybersecurity R&D
Programme and is a member of the Global Initiative Against Transnational Organized Crime.
He co-chairs the annual US-Singapore Law Enforcement Homeland Security and Safety Co-
operation Dialogue with his counterparts from the US Department of Justice and Homeland
Security. He also chaired the first two ASEAN Senior Officials’ Roundtable on Cybercrime held
in conjunction with the RSA Asia Pacific and Japan Conference.
He had previously served as Chairman of Technology Against Crime, the organiser of the
International Forum on Technologies for a Safer World, based in France; a member of World
Economic Forum Meta-Council on the Illicit Economy; and as an advisor to the Cambridge
University Police Executive Program, Oxford University’s Journal of Policing, the International
Centre for Sports Security based in Qatar, and the Independent Commission on the Future of
Policing in the UK.
He is also the Chairman of the Singapore Golf Association Governing Council and the
Singapore Island Country Club; and serves on the Singapore Symphony Orchestra Council and
YMCA Singapore’s Advisory Council.
Mr Khoo obtained his Bachelor of Arts (Engineering Science & Economics) from Oxford
University in 1976 and his Master in Public Administration from the Kennedy School of
Government, Harvard in 1982. He attended the Advanced Management Program at Wharton
in 2002 and has received numerous international honours and local awards.

 53 ■
NAVIGATING THE DIGITAL AGE

Quann
PROFESSOR YU CHIEN SIANG
Chief Innovation Officer

As Chief Innovation Officer of Quann Singapore Pte Ltd, Professor Yu is


responsible for cultural transformation, strategic problem solving, and in-
novations in areas such as Big Data, video and cognitive processing, Smart
Nation, Internet of Things (IoT), robotics, drones, and high-security soluti-
oning. He also leads Quann Labs, focusing on cybersecurity innovation and
anti-malware research.
Previously, Professor Yu held a similar role with the Ministry of Home
Affairs. He has worked in the Civil Service since 1981 and was awarded Na-
tional Day Honours, The Public Administration Medal (Silver) in 1993 and
The Public Administration Medal (Silver) Bar in 2004.
Prior to being part of the Civil Service, he was awarded the Carl Duisberg
Gesellschaft Scholarship, a Public Service Commission Scholarship, to pur-
sue his studies at Fachhochschule Munchen, where he graduated as a Data
Systems Engineer. During his studies, he received training at the Siemens
Research Laboratory and IBM R&D Laboratory in Boblingen.
Professor Yu has been active in the fields of IT management and IT secu-
rity for more than 20 years. He has led numerous national-level projects in IT
security and homeland security and has been instrumental in evolving their
architecture and fundamental mechanisms.
Professor Yu, a pioneer in the exploitation of microcomputers, is a for-
mer President of the Singapore Microcomputer Society. He is the inventor
of cost-efficient and unique smart card readers, cryptography systems, more
efficient protocols, and fault tolerant systems. He is also an Adjunct Associ-
ate Professor at the Department of Mathematics at the National University of
Singapore, where he teaches an introductory course on cybersecurity.

■ 54 
Contributor Profiles

Land Transport Authority


HUANG SHAO FEI
Director, IT Security, Governance & Risk Management

As Director, IT Security, Governance & Risk Management, Shao Fei leads


the cybersecurity programme at Singapore’s Land Transport Authority and
in the land transport sector.
His work involves all aspects of IT and cybersecurity governance, rang-
ing from risk management, standards development, reviews, and compli-
ance, to his role as cyber security advisor to land transport stakeholders.
Prior to joining LTA, Shao Fei worked in various IT security roles at the
Ministry of Home Affairs, DSO National Laboratories, Ministry of De-
fence, and IDA Singapore.
Shao Fei received his Bachelor’s degree in Mechanical Engineering
from the University of Tokyo under the support of the Singapore Public
Service Commission (PSC) and Japan Monbusho scholarships. He also
holds an MBA from the University of Leicester, in addition to multiple
IT security certifications including CISSP-ISSMP, CISSP, CISM, CRISC,
and CISA.

 55 ■
NAVIGATING THE DIGITAL AGE

Singtel
BAEY CHIN CHENG
Chief Information Security Officer

Baey has  more than  30 years of experience, of which the past 25 years
were in the banking industry. Currently, he is the Chief Information Secu-
rity Officer at Singtel, a leading Singapore telco. Prior to this, he was the
CISO of two of the largest local banks in Singapore. In addition to bank-
ing, he has worked in other industries, including manufacturing, and in
the government.
Baey started his career at Price Waterhouse as an auditor after gradu-
ating with an accounting degree from the National University of Singa-
pore. Subsequently, he went on to obtain a postgraduate diploma in Sys-
tems Analysis from the Institute of Systems Science and an MA in Systems
Management from the University of Lancaster (UK).

■ 56 
Contributor Profiles

NTUC FairPrice
SEAH KIAN PENG
Chief Executive Officer

Mr Seah Kian Peng is the Chief Executive Officer of NTUC FairPrice Co-
operative Limited.
Mr Seah first joined NTUC FairPrice in January 2001 as the Chief Oper-
ating Officer. Since then, he has worked with the team to transform Fair-
Price into a multi-format retailer, and has increased significantly its mar-
ket share, social impact and brand equity. Currently, FairPrice group has
a chain of about 300 stores, employs over 10,000 staff, and has an annual
turnover of over S$3.4 billion. FairPrice was also rated by Interbrand, a
global brand agency, as the most valuable retail brand in Southeast Asia
and the sixth top retail brand in Asia Pacific in 2014.
Mr Seah is also a Member of Parliament. First elected in May 2006, he was
re-elected in May 2011, and again in September 2015.
Mr Seah did his undergraduate studies in Australia under the Colombo
Plan Scholarship. He is a Fellow of the Chartered Institute of Marketing
and a Fellow of the Singapore Institute of Directors. He is the Chairman
of the Harvard Business School Club of Singapore. Prior to joining NTUC
FairPrice, he worked in both the public and private sectors.
Mr Seah sits on various boards, including The Consumer Goods Forum,
a global industry network that brings together the CEOs and senior man-
agement of some 400 retailers, manufacturers, and service providers across
70 countries.

 57 ■
NAVIGATING THE DIGITAL AGE

Nanyang Technological University


PROFESSOR LAM KWOK YAN
Professor of Computer Science, School of Computer Science and Engineering,
College of Engineering

Professor Lam is a professor at Nanyang Technological University


(NTU), Singapore. He has been a professor at Tsinghua University, PR
China (2002-2010), and a faculty member of the National University of
Singapore and the University of London since 1990. He was a visiting
scientist at the Isaac Newton Institute of Cambridge University and a
visiting professor at the European Institute for Systems Security. In 1997,
he founded PrivyLink International Ltd, a spin-off company of the Na-
tional University of Singapore, specialising in e-security technologies for
homeland security and financial systems. In 2012, he co-founded Soda
Pte Ltd, which won the Most Innovative Start Up Award at the RSA 2015
Conference. In 1998, he received the Singapore Foundation Award from
the Japanese Chamber of Commerce and Industry in recognition of his
R&D achievement in information security in Singapore. Professor Lam
received his B.Sc. (First Class Honours) from the University of London
in 1987 and his Ph.D. from the University of Cambridge in 1990. His re-
search interests include distributed systems, IoT security infrastructure,
distributed authentication, biometric cryptography, homeland security,
and cybersecurity.

■ 58 
CONTRIBUTORS

• Dr. Yaacob Ibrahim • Khoo Boon Hui


Minister for Communications & Information Former Interpol President; retired
and the Minister-in-charge of Cyber Security Singapore Police Commissioner

• Bruce H. Rogers • Professor Yu Chien Siang


Chief Insights Officer, Forbes Chief Innovation Officer, Quann

• Sean Duca • Huang Shao Fei


Vice President, Regional Chief Security Director, IT Security, Governance & Risk
Officer, Palo Alto Networks Management, Land Transport Authority

• David Koh • Baey Chin Cheng


Chief Executive, Cyber Security Agency Chief Information Security Officer, Singtel
of Singapore
• Seah Kian Peng
• Richard A. Clarke Chief Executive Officer, NTUC FairPrice
Chairman, Good Harbor Security Risk
Management; former White House Advisor • Professor Lam Kwok Yan
on Cybersecurity & Counterterrorism Professor of Computer Science, School of
Computer Science & Engineering, College of
• Bill Chang Engineering, Nanyang Technological University
Chief Executive Officer,
Group Enterprise, Singtel

SecurityRoundtable.org

You might also like