Empowering Indonesia’s digital defenses against cybercrime

 |   Jean-Philippe Courtois, Executive Vice President and President of Microsoft National Transformation Partnerships 

Buoyed by a market of approximately 224 million internet users, Indonesia has one of Southeast Asia’s fastest growing digital economies. As technology adoption accelerates across the country, it’s enabling new business models and sources of revenue, as well as reshaping entire industry landscapes.

However, one of the biggest digital transformation challenges involves ensuring security, privacy, and compliance. And with cyberattacks on the increase across Indonesia, local organizations are becoming more concerned about the potential for large-scale security breaches.

At Microsoft, we understand that technology is only powerful when people trust it. That’s why we are hypervigilant about using our advancements in AI to build digital resilience and shape zero-trust cybersecurity strategies involving multiple defense layers.

Below, I’ve rounded up some ways we are working to help organizations in Indonesia secure their data and manage risk, while seizing the opportunities presented by today’s AI-powered world.

Strengthening critical infrastructure

With malware and ransomware attacks on the rise, and threat actors becoming more persistent, our Digital Crimes Unit (DCU) is taking a proactive approach to fighting cybercrime on a global scale by using the latest technologies.

In 2022, we launched a partnership with the Indonesia National Cyber and Encryption Agency (BSSN), the government agency responsible for handling national cybersecurity. This is making it easier for the DCU to apply its cutting-edge Cyber Threat Intelligence Program (CTIP) here and to strengthen the country’s infrastructure against cyberattack.

Through the CTIP, we’re providing cyber-threat intelligence that can help the BSSN rapidly identify compromised infrastructure and alert affected organizations to potential threats.

Ensuring compliance with personal data protection regulations

Indonesia’s historic new Personal Data Protection (PDP) Law came into effect in September 2022. It provides a single, comprehensive approach to personal data protection, giving organizations greater clarity on data ownership rights and obligations.

Microsoft has long been committed to safeguarding data privacy. In line with this approach, we are continually optimizing our cloud computing infrastructure and technologies to support organizations in complying with regulations such as the PDP Law. We’re also proactively establishing guardrails for AI systems to mitigate risks and maximize benefits.

Closing the cybersecurity skills gap

At the same time, we’re working to close the skills gap that’s left an insufficient number of Indonesians with the cybersecurity capabilities their nation needs to protect critical assets.

Delivered with the BSSN and University of Indonesia, our Digital Resilience and Cybersecurity Academy aims to train workers and improve the digital resilience of state institutions. Since December 2022, over 200 civil servants across more than 20 ministries have taken part.

We’re also excited to launch Microsoft’s Ready4Security program in Indonesia. This Asia-wide scheme will improve access to cybersecurity skills and careers for the systemically underrepresented, with a particular focus on young women.

We know there is a pressing need to address the gender gap in this field, where women make up only 25 per cent of cybersecurity professionals globally. Through Ready4Security, we’ll be working with Indonesia’s education, nonprofit, government, and business organizations.

Working together to build better cybersecurity for all

Security is a team sport. It is not one that the government, companies, or Microsoft can play at and win alone. AI can and is, helping. In this new era of AI, Microsoft Security is fundamentally transforming every aspect of security productivity – from threat protection and hunting, to incident response – with new innovations like Security Copilot, which augments every security role. It reduces complexity and quickens response times. AI is the way we get ahead of the attackers. That’s why looking ahead, we’ll continue to work with Indonesian institutions of all sizes to empower them with the best tools for their needs.

Through deep partnerships with our customers and partners, our combined efforts will empower Indonesia to achieve more, even in a challenging cyber-threat landscape.

###