SG's reaction to SingHealth's massive data hack: Was it fast enough?



[ad_1]

Last Friday, consumers were informed of a violation that had occurred in the SingHealth system. The big cyberattack of July 4th infiltrated the SingHealth database containing more than 1.5 million personal data and medicines delivered to patients.

About 160,000 outpatient drugs were recovered in a statement from the Ministry of Communication and Information. has not been falsified. Currently, SingHealth has taken steps to create a temporary surf network on which its staff can work, and other public health institutions will also take the necessary steps. The statement added that no financial data, medical records and personal data of the patients were consulted and that she took steps to notify all patients with excuses.

The statement also added that the main target of this cyber attack was Prime Minister Lee Hsien Loong that his personal information about his medical history was "repeatedly" accessed, the release added. This led the prime minister to use Facebook to acknowledge the data breach and said that he voluntarily left his personal records to be kept in the SingHealth database.

Prime Minister Lee added that he Ryan Lim, founder of QED Consulting, said that it would not have a major impact on the company. 39, SmartNation global agenda. the strategic level. He added that the government, however, appeared as one who was prepared for such violations and had certain measures in place.

Lim added that there was also no way "possible" to anticipate all scenarios in advance, but the government A hack advocate, needs a lot more resources than the hacker, set up.

Eric Hoh, president of Asia Pacific at FireEye, said that many businesses and governments in Southeast Asia are facing cyber threats. the risks they pose. He added that the government revealing the violation "should be commended."

This is not easy, and many organizations refuse to disclose violations.

"Singapore ranks among the leaders in cybersecurity, and we would like to see more governments follow their example by revealing violations.The disclosure allows other organizations to take steps to improve their defenses against similar attacks. "

Investigations conducted by FireEye last year showed that organizations in the Asia-Pacific had been intercepted for 498 days. 39, is a relatively fast response [for Singapore].

"I have not found a government that has spent more time thinking about cybersecurity than in Singapore. As we depend more and more on technology, we become more vulnerable to those who would like to exploit it. Singapore's leaders understand this, take the threat seriously and put in place a strong security strategy, "he said.

How We Can Better Protect Against Violations

Businesses and governments work together to improve collective security so that when violations occur, the consequences can be minimized. Moreover, there is no quick fix to the problem of cybersecurity and violations are inevitable.

In cyber security, attackers almost always have the advantage. They only need to succeed once to gain a foothold, and when they can not be detected and stopped before completing their mission, we have to go back and evaluate how they were successful and evaluate the security strategy.

Defenses may correspond to the threats they face.

He explained that health records contain valuable information for governments and that they are often targeted by the threat actors of nation-states. Nation-states are gathering more and more intelligence through cyber espionage operations that exploit the very technology we rely on in our daily lives. "An actor of the computer espionage threat could take advantage of the disclosure of sensitive health information or vulnerabilities related to financial health to compel an individual in a position of interest to conduct business." espionage, "he added.

                                     
                    

[ad_2]
Source link