ASEAN Cyber Security

ASEAN cyber security is moving to a new phase. They are looking into making it stronger and more reliable.

But how are they doing it?

Let us first see what makes up the ASEAN and how important cybersecurity is in the region.

Association of Southeast Asian Nations

Association of Southeast Asian Nations or known more as only ASEAN. As the name suggests, it is an association for countries in the Southeast Asian region.

So, the 11 countries included in the region are:

  • Brunei
  • Myanmar
  • Cambodia
  • Timor-Leste
  • Indonesia
  • Laos
  • Malaysia
  • Philippines
  • Singapore
  • Thailand
  • Vietnam

Then, these countries work together to make a better region as with safety and economy. So, to make sure they achieve this, they are now working to make a better ASEAN cyber security.

Also, the ASEAN region is now becoming one of the world’s top digital economies. And because of this, more and more cybercriminals are posing a threat to its economy. Cyberattacks are most possible.

In fact, it is a prime target for cyberattacks. 

ASEAN Cyberattacks

Southeast Asia has become a top target for cyberattacks. This is because the region’s digital economy is growing well. It has a forecast of about $1 trillion added GDP in the next decade.

But this growth might be stopped if not secured well. It has happened in the region before.

For example, it’s used as a launchpad for attacks. As vulnerable hotbeds of unsecured infrastructure.

Why? Because the region’s cyber resilience is low. Also, each country has its level of cyber readiness.

To be more specific, they lack in these areas:

  • lack of strategic mindset
  • absence of policy preparedness
  • little institutional oversight on cybersecurity
  • no unifying framework in the region
  • underestimation of risks
  • underinvestment on cybersecurity
  • regional businesses are not aggressive in tackling cybersecurity
  • lack of homegrown talents and expertise in the field

So, with all these cybersecurity problems, what is the ASEAN doing to address these?

ASEAN Cyber Security

In the middle of 2019, the ASEAN Summit in Bangkok happened. And during the summit, they reassured that they need to commit to knowledge sharing.

This is to protect the region’s digital industries. Thus, painting a picture that they’re aware that the region’s cybersecurity is important.

The ASEAN chairman General Prayut Chan-o-cha, Thailand’s Prime Minister, has more to say.

He said: “We agreed to enhance cybersecurity cooperation. And the building of an open, secure, stable, accessible, and resilient cyberspace.”

Their aim is to have cooperation among ASEAN countries to have cyber discussions.

They also want to put in place practical measures. And to adopt a set of common and voluntary duties in each countries’ cyberspace.

Further, by 2025, they are aiming to introduce a Digital Masterplan. This is to form the ASEAN open data network and digital data governance framework. 

Then, countries involved in this creation are Thailand, the Philippines, Malaysia, and Singapore.

In fact, they made this part of a new initiative called “Digital ASEAN“. Which aims to work with the digital economy and cyber issues of the region. Its key focus includes:

  • Pan-ASEAN Data Policy
  • Cybersecurity
  • e-Payments
  • Digital Skills

So, all these efforts are focused on two things. Firstly, to encourage security cooperation between ASEAN countries. Secondly, the capacity building within the cybersecurity industry.

We are looking forward to a better cybersecurity scene on the ASEAN region.

Click to rate this post
[Total: 0 Average: 0]
Scroll to Top