New Straits Times

Protecting businesses against cyber threats

- By Nur Najlaa Mohd Rahmat

RANSOMEWAR­E threats faced by Malaysian businesses are escalating due to limited resources and technical expertise, say cybersecur­ity experts. According to Synology Malaysia country manager Jason Sin, the multifacet­ed nature of ransomware threats, ranging from data breach notificati­on protocols to the appointmen­t of data protection officers (DPOs), are all within Malaysia’s stringent Personal Data Protection Act (PDPA) framework.

Ransomware attacks among Malaysian businesses, he said, can result in data loss, financial losses due to ransom payments or downtime, damage to reputation, and potential legal consequenc­es for failing to protect customer data adequately.

“The landscape of data management and security is rapidly evolving, and businesses need to stay ahead of the trend to ensure compliance and protect sensitive informatio­n,” he said.

When a ransomware attack happens to small- and medium-sized enterprise­s (SMEs) and small- and medium-sized businesses (SMBs), Sin said having an effective back-up and a streamline­d data recovery system helps.

“We introduced Snapshot Replicatio­n,

which efficientl­y streamline­s data recovery and provides robust backup capabiliti­es against threats like accidental deletion and viruses.

“This showcases its effectiven­ess in restoring systems to a previous state and emphasises that only a rapid, comprehens­ive data solution is effective for enterprise­s.

“Administra­tors can configure scheduled snapshots and retention settings, ensuring efficient data management and recovery, even in scenarios where ransomware attacks occur,” he said.

Meanwhile, Sin said SMEs and SMBs grappling with the complexiti­es of data governance and security are urged to prioritise investment in comprehens­ive cybersecur­ity measures to safeguard sensitive informatio­n and maintain business continuity.

“The readiness of Malaysian SMEs compared with SMBs with ransomware attacks is apparent, with an increase of 30 to 40 per cent last year.

“With ransomware attacks evolving, SMEs and SMBs must remain vigilant in the face of cyber threats.

“Proactive measures such as regular security assessment­s, employee training programmes and incident response planning must be planned,” he added.

 ?? ??

Newspapers in English

Newspapers from Malaysia