Cyber Crimes Impact Financial Loss, BI Takes an Action

Cyber Crimes Impact Financial Loss
Cyber Crimes Impact Financial Loss

There is a big impact of cyber crimes. In the current digital era, the development of information technology is increasingly rapid and has facilitated all aspects of life. In fact, everything is available in the application. However, behind the convenience offered by technology, there is a serious threat that can threaten the security and privacy of users, namely cyber-crime.

It is a criminal offence committed through the internet or electronic devices, which can result in financial loss, loss of data, or even threats to individual safety.  It also not only targets applications but can also attack several sectors of the country’s economy so that it will create losses and a rapid economic decline for a country.

This breach case often happens in Indonesia even to Indonesian banks that experience this crime. They claim that the security system in Indonesia is more accessible to hackers from that threaten.

For those of you who don’t know some things about cyber-crime, here is a brief review of cyber-crime and Indonesia’s vulnerability to cyber-attacks so that Bank Indonesia takes security measures below!

The Vulnerability of Indonesia to Cyber Crimes

Indonesia is the country most frequently affected by cyber crimes. On average, government institutions such as the banking sector are the targets of this breach. In fact, the financial and banking sector in Indonesia is the industry that ranks second most affected by cyber attacks, up from third place in 2021.

A cyber-threat is a deliberate attempt to theft, expose, alter, disable, or destroy data, applications, or other assets through unauthorized access to networks, computer systems, or digital devices.

In fact, as reported by the ANTARA website, financial institutions in Indonesia experienced an average of 2,730 attacks per week in the last six months, or 252% more than the global average of 1,083 cyber crimes. Globally, the finance and banking sector ranks 6th in industries that experience the most of it.

Of course, this case is one of the scariest cases at the time and it will be detrimental to the country. Thus, Bank Indonesia also issued several ways to trick and still protect the security of the country’s economy and finances. By reinforcing the system and controlling whatever is in the application. 

It is very crucial for the banking industry to be aware and review their cybersecurity system. The more information you know about the cyber threats and risks out there, the better positioned the FSI (financial services sector) companies will be to take action and impose controls on any incoming viruses. 

Bank Indonesia’s Steps to Tackle Cyber-Crime

In fact, in early 2022, Bank Indonesia also mentioned that it was hit by a ransomware-type cyber crimes. Which because of this case, the perpetrators of the breach managed to steal some non-critical data of bank workers before they finally started encrypting the system. The hackers even leaked some personal data inside Bank Indonesia. 

The way cybercriminals work through ransomware is that they first need to gain access to the target system, encrypt some data or files, and then demand a ransom from the victim.

Then, one way to infiltrate the system to be hacked is through phishing emails. This is one of the most common delivery mechanisms for ransomware. In fact, Indonesia also managed to find that 92% of malicious files in Indonesia were sent via email in the last 30 days in 2022.

So, all it takes for cybercriminals to strike is for one uninformed employee to click on the link in the malicious email, and it can take a company’s entire digital assets hostage.

Malicious Files or Link

Malicious files or links also occur on many occasions, such as on WhatsApp. If you get a file or link that you think is strange, never open, download and click on the link. This is the most common type of cyber crimes. If you click, open or download it then inadvertently, all your personal data will be hacked, as well as your e-wallet applications. 

Hence, Bank Indonesia encourages the strengthening of cyber resilience, both from Bank Indonesia and the industry. This is because the smooth flow of the payment system and the security of consumer data are very vital to be maintained. On the other hand, this is evidence to preserve public trust in conducting transactions.

Comprehensive Intelligence

In addition, Bank Indonesia is also conducting comprehensive Intelligence that proactively eliminates threats, provides managed security services to monitor your network, and incident response capabilities to respond and stop cyber crimes quickly, all of which are important to protect users’ personal data.

It is not only BI that is reinforcing systems to resist cyber crimes, the Indonesian Financial Services Authority (OJK) is also following BI’s lead to maintain security in its financial application operations and has called on the financial services industry to upgrade its information technology governance and risk management. 

In fact, the OJK also revealed the roadmap for the development of Indonesian banking until 2025, which was established to support the future of digital banking, as well as strengthen legal fundamentals and cybersecurity policies.

There are ways to keep yourself safe when facing cyber crimes such as updating your system. Cyber attacks can not only be blocked, but also prevented, including zero-day attacks and unknown malware. With the right technology, most attacks, even the most sophisticated ones, can be prevented without disrupting normal business flow.

In addition, you can also update threat intelligence that is more proactive in threats, you also need to manage security services to monitor the network, respond to incidents then address attacks quickly.

Do not trust easily with links or files sent by someone. If you are using a cyber crimes prevention application, it is important to consider tools to deliver integrated security across all your assets. 

Final Words

That is a brief review of Indonesia’s vulnerability to cyber crimes and the steps taken by Bank Indonesia in handling and improving the country’s economic security that can be a reference and additional information for you. So, what do you think about this case? Has Bank Indonesia taken the right path in dealing with the continuous cyber attacks?

Read Also: 10 Most in Demand Jobs Right Now for Millennials and Gen Z

Published
Categorized as Tech

By LSF

Professional writer with a highly dedicated team

Leave a comment

Your email address will not be published. Required fields are marked *