Securing Singapore: Advanced Cyber Solutions for the Future of PS

Securing Singapore: Advanced Cyber Solutions for the Future of PS

Singapore Standard Time 8:00 AM - 11:10 AM (GMT+08:00)

Date and time

Wed, 27 Nov 2024 08:00 - 11:10 GMT+8

Location

Orchard Hotel Singapore

442 Orchard Road Singapore, Singapore 238879 Singapore

Refund Policy

Refunds up to 7 days before event

Agenda

8:00 AM

Registration and Breakfast

8:55 AM

Group Photograph (Yes, we will share this)

9:00 AM

Opening Remarks

Mohit, Sagar, CEO & Editor-in-Chief, OpenGov Asia

9:30 AM

Welcome Address

Exclusive Networks subject matter expert

9:40 AM

Power Talk

Calvin, Director (Cybersecurity Programme Center, CSA

Exclusive Networks subject matter expert

Tony, Head of System Engineering, Fortinet

Terrabit Networks subject matter expert

10:00 AM

Interactive Discussion

11:05 AM

Closing Remarks

Exclusive Networks subject matter expert

11:10 AM

End of OpenGov Breakfast Insight

About this event

  • Event lasts 3 hours 10 minutes

Empowering Public Services with Trusted Digital Foundations 


In today's digital era, cybersecurity is vital for government operations, particularly in Singapore's public sector, which sets a benchmark for the region. As citizen services increasingly rely on digital technologies to enhance citizen engagement, efficiency, and transparency, robust cybersecurity measures are now indispensable. 

The Cyber Security Agency's (CSA) Annual Report for 2023 revealed that Singapore experienced over 70,200 compromised systems, marking a 14% decrease from the 81,500 compromised systems reported in 2022.  

This decline reflects the increasing effectiveness of Singapore's cybersecurity policies and a growing awareness among public sector organisations. However, while this reduction is a positive development, it underscores the need for continued efforts to safeguard digital infrastructures. 

One of the CSA's key initiatives, the Singapore Cybersecurity Strategy 2021, aims to strengthen defences by enhancing capabilities, building alliances, and securing critical information infrastructure. While the CSA has advanced cybersecurity through national frameworks and threat detection platforms, challenges remain in maintaining resilience against evolving threats. 

A key challenge is the growing sophistication of cyber-attacks, with criminals using AI, machine learning, and advanced tools to infiltrate systems more effectively. Traditional measures like firewalls and antivirus are no longer enough; Singapore's public sector must adopt dynamic, integrated solutions that can detect and respond to breaches in real-time. 

Another challenge is the fragmented digital infrastructure within the public sector, where different agencies operate on disparate systems, creating vulnerabilities in cybersecurity defences. Without a unified approach to cyber assurance, ensuring comprehensive protection across all digital touchpoints is difficult. Cybercriminals exploit these gaps, targeting weak links to infiltrate larger networks and potentially disrupt public services. 

To address this issue, which proactive and integrated cybersecurity solutions should Singapore's public sector prioritise to effectively battle modern cyber threats? 

Unified Cybersecurity Framework 

A single cybersecurity framework is critical to improving Singapore's public sector security posture. Standardising cybersecurity policy ensures that processes are consistent across all government agencies. This central governance architecture improves effort alignment, fosters collaboration, and reduces vulnerabilities due to separate systems. 

Secured Networking 

Secured networking is essential for protecting data integrity, confidentiality, and availability, especially in the face of evolving cyber threats. Key components include next-generation firewalls like FortiGate NGFW, data encryption solutions, and access control tools like passwords and biometrics, which ensure that only authorised users can access sensitive information. 

Additionally, intrusion detection and prevention systems (IDPS) monitor traffic for suspicious activity, helping to prevent attacks in real-time. Network segmentation creates isolated network segments, minimising the spread of threats and enforcing stricter access controls to sensitive areas. These measures collectively enhance an organisation's network security. 

Migration to Cloud 

Migration to the cloud requires strong security and management, and there are key solutions available to facilitate this transition. Centralised management enables organisations to efficiently oversee security policies across both public and private clouds, ensuring consistent enforcement. Robust VPN capabilities provide secure site-to-site connectivity, safeguarding data during transfers between cloud environments. 

These solutions are highly scalable, automatically adjusting security as cloud usage grows, ensuring seamless protection. Additionally, support for compliance with stringent regulatory requirements includes encryption, access control, and audit logging to meet data sovereignty and protection laws. 

Integration of AI and Automation  

The use of AI and automation in cybersecurity provides a potent approach to battle the growing sophistication of cyber-attacks. AI systems can analyse large volumes of data to uncover trends and abnormalities, allowing for proactive threat identification and response.  

Organisations can improve their ability to respond to attacks in real-time by automating routine security processes such as monitoring, incident response, and vulnerability management while decreasing the workload on security staff.  

This collaboration not only improves the overall security posture but also allows organisations to respond more quickly to developing cyber dangers, ensuring strong protection against prospective breaches and assaults. 

OpenGov Asia extends a personal invitation to an exclusive OpenGov Breakfast Insight focusing on the critical importance of cybersecurity in Singapore's public sector. As digital technologies increasingly support public services to enhance citizen involvement, efficiency, and transparency, addressing the growing sophistication of cyber threats has become essential. 

This session will allow delegates to: 

  • EXPLORE the current cybersecurity landscape within Singapore's public sector, gaining insights into the latest trends and emerging threats. 
  • IDENTIFY the key challenges and vulnerabilities facing government agencies, including the growing sophistication of cyber-attacks and the issues arising from fragmented digital infrastructures. 
  • RECOGNISE the essential role of a unified cybersecurity framework, securing networking, and cloud migration in bolstering the security posture of Singapore’s public sector. 
  • LEVERAGE AI and automation to strengthen cybersecurity resilience and improve threat response capabilities. 


Who should attend: 

  • Chief Information Officers   
  • Chief Information Security Officers 
  • Chief Technology Officers   
  • Chief Innovation Officers   
  • Chief Transformation Officers   
  • Chief Data Officers   
  • Chief Operating Officers 
  • Chief Project Officers 
  • Directors and Heads of Digital Services 
  • Directors and Heads of Technology Capabilities and Innovation   
  • Directors and Heads of Network Engineering 
  • Directors and Heads of Data    
  • Directors and Heads of Applications   
  • Directors and Heads of Cloud Architecture 
  • Directors and Heads of IT Security   
  • Heads of Technology Research & Development 
  • Heads of IT Security   
  • Heads of Operations 
  • Heads of Procurement  

Organised by

OpenGov has over 20 years’ experience in providing a platform enabling collaboration. The last 5 years, solely to Public Sector within the Asia Pacific Region, including Australia and New Zealand. We are a team that has revolutionised the traditional conference platform, having developed a method to return real and tangible value to the delegates that attend. By creating an environment that enables and enhances true collaboration and knowledge exchange, OpenGov enhances the experience which provides true insights from lessons learnt. These insights are delivered from, and by the many leaders in government agencies from around the world that attend these events. These events cover ICT, Health, Education and Crisis Assessment Response Effectiveness (CARE). Our team has been past winners of the "Best CEO Level Conference in Asia" award.

In speaking with over 500 Government ICT officials this year, we have detailed the challenges many government CIO’s face. Due to the ever changing digital environment, CIO's struggle to keep up with all these changes. To assist these CIO's, OpenGov has embarked on a journey of exploration, finding solutions and best practice examples to assist CIO's in bridging this knowledge gap.

OpenGov has organised many types of events. These events being small training seminars, large scale conferences and industry based exhibitions. They specifically focus on Government, in the areas of Public Sector ICT, Health care and Education. To add further value to these events, we have included private sector representation, which has further expanded on our knowledge based and understanding in the delivery of services to our citizens.

US$1,033.61