Author: Admin

Bali and Jakarta, Indonesia – Late last year, Balinese woman Nih Lu Putu Rustini got the shock of her life when she tried to withdraw cash from an ATM to complete a renovation project at her ancestral home. Working as a cleaner during the day and a nanny by night, Rustini had saved 37 million Indonesian rupiahs ($2,340) in an account at Bank Rakyat Indonesia, Indonesia’s largest bank. But the ATM showed a balance of almost zero. When she visited her local BRI branch, a teller informed her that her money was gone. “They said a hacker had stolen my…

Read More

JAKARTA — Indonesia is still trying to retrieve data lost in a cyberattack last month that affected 282 agency systems, including those for airport immigration and scholarships, with the damage amplified because much of the data was not backed up.A large-scale outage occurred at a government data center in East Java around June 20 following the cyberattack, which was carried out by ransomware group LockBit. The government refused to pay the $8 million demanded by the group to unlock the data. Source link

Read More

The implementation of Law No. 27 of 2022 on Personal Data Protection, ratified on October 17, 2023 (“PDP Law“), marks a pivotal moment in Indonesia’s regulatory landscape, particularly for enterprises navigating the complexities of big data. This legislation sets forth a comprehensive framework outlining various obligations for companies acting as personal data controllers or processors, including the imperative requirement to appoint a data protection officer (“DPO“). Originating from the European Union’s 2018 General Data Protection Regulation (“GDPR“), the concept of the DPO emerged as a cornerstone for ensuring compliance with data protection standards. The DPO assumes a pivotal role in…

Read More

Under Indonesia’s PDP Law, personal data processing activities must be conducted in a specific, legally valid, and transparent manner. Law No. 27 of 2022 on Personal Data Protection (“PDP Law”) marked a pivotal moment in Indonesia’s commitment to transparency and accountability in the handling of personal data by organizations or companies. Enacted to safeguard the rights of individuals, especially concerning personal data processing activities, the PDP Law embodies the principles of responsible data management. Under the PDP Law, personal data processing activities must adhere to stringent standards, ensuring they are conducted in a specific, legally valid, and transparent manner. The…

Read More

A recent series of cyber-attacks have exposed vulnerabilities within prominent digital platforms and national infrastructures, stirring discussions on the importance of robust cybersecurity measures. Earlier this month, TikTok experienced a high-profile hack that compromised several well-known accounts, including those of Paris Hilton and CNN. According to Christian Rebernik, co-founder and co-CEO at Tomorrow University of Applied Sciences, this breach underscores the need to prioritise responsible technology. Rebernik commented, “The reality is, we will continue to see high-profile cyber-attacks unless organisations take all necessary steps to ensure their technology is safe, responsible and sustainable. If all it takes is clicking a…

Read More

Indonesia produces nearly half of the world’s nickel, a mineral in hot demand to produce renewable energy technologies. The country’s dominance over nickel production is set to grow further. Newly elected president, Prabowo Subianto is pursuing an aggressive nickel downstreaming policy as he eyes 8 per cent economic growth when he takes office. However, downstreaming – that is, moving beyond extraction to process raw materials into semi-finished products – faces a plethora of environmental, social, and labour challenges, and Indonesian policymakers are responding to pressure to reduce the impact of the industry’s growth ambitions. The Indonesian Ministry of National Development Planning and…

Read More

In the wake of Law No. 27 of 2022 on Personal Data Protection (“PDP Law”), organizations and companies in Indonesia are subject to a stringent set of regulations aimed at safeguarding the personal data they handle. This legislation introduces numerous obligations for entities acting as Personal Data Controllers or Processors, necessitating robust measures to protect the personal data collected from customers, clients, employees, and other relevant parties. Failure to adhere to the provisions outlined in the PDP Law can result in substantial penalties, including fines of up to IDR 60 billion or 2% of annual revenue, underscoring the gravity of…

Read More

JAKARTA – Key members of the terror group Jemaah Islamiyah (JI) in Indonesia have dissolved the organisation but analysts caution that the threat posed by the group, which has claimed responsibility for a string of deadly attacks in the region, remains potent. In a video declaration made at the National Counter Terrorism Agency in Bogor, near Jakarta, on June 30, its senior leader, Abu Rusdan, said that JI’s senior council and the leaders of the group’s affiliated Islamic boarding schools “have agreed to declare the dissolution of the JI and return to Indonesia’s embrace”. Abu Rusdan, a militant cleric and…

Read More

July 5, 2024Hacker newsCloud Security / Attack Surface The attack surface isn’t what it used to be, and it’s becoming a nightmare to defend. The ever-expanding and evolving attack surface means that the risk to businesses has increased dramatically, and today’s security measures are struggling to protect it. If you have clicked on this article, there is a good chance that you are looking for solutions to manage this risk. In 2022, Gartner developed a new framework to address these issues – Continuous Threat Exposure Management (CTEM). Since then, the implementation of this framework has become a priority for many…

Read More

July 3, 2024 JAKARTA – Authorities are scrambling to restore public trust in the security of the country’s digital infrastructure and citizens’ personal data after a recent ransomware attack on a temporary national data center (PDN) disrupted a slew of public services over the past week. Communications and Information Minister Budi Arie Setiadi has repeatedly apologized to the public for the nationwide disruption to services connected to the attack, with the latest apology made on Monday at a media event. These were followed by the announcement of mitigation steps overseen by Coordinating Political, Legal and Security Affairs Minister Hadi Tjahjanto,…

Read More