Singapore Cyber Landscape 2020

Published on 08 Jul 2021

The “Singapore Cyber Landscape (SCL) 2020” publication reviews Singapore’s cybersecurity situation in 2020 against the dynamic backdrop of global trends and events.

Mirroring global trends, and amidst increased digitalisation brought about by the COVID-19 pandemic, Singapore’s cyber landscape saw an increase in ransomware incidents and online scams in 2020. The panic and fear wrought by the pandemic also fuelled the growth of COVID-19-related phishing activities; while the adoption of new technologies to maintain business continuity during Work-from-Home phases also provided new opportunities for threat actors.

Alongside observations on common malicious cyber activities such as website defacements, phishing incidents and malware infections, the publication also anticipated cybersecurity trends to watch out for - from increased targeting of the remote workforce and supply chains, to risks associated with space infrastructure, and the proliferation of Internet-connected devices in a hyper-connected world.

The accelerated pace of digitalisation, coupled with the growing scale and sophistication of cyber threats, has sharpened the focus on CSA’s responsibilities. For the first time, SCL includes a special section charting milestones and collaborations with local and international partners, highlighting Singapore’s efforts in creating a safe and trustworthy cyberspace.

Tags