Singapore cyber landscape dominated by ransomware and phishing activities

9,080 cases handled by CSA’s SingCERT in 2020, marking second consecutive year of increase. The Cyber Security Agency of Singapore (CSA) released its Singapore Cyber Landscape (SCL) 2020 publication today, revealing an increase in cyber threats such as ransomware and online scams in 2020. CSA’s SingCERT (Singapore Computer Emergency Response…

Read More

Singapore cyber security landscape

The past 12 months was dominated by ransomware, online scams, and COVID-19-related phishing activities The Cyber Security Agency of Singapore (CSA) released its Singapore Cyber Landscape (SCL) 2020 publication today, revealing an increase in cyber threats such as ransomware and online scams in 2020. CSA’s SingCERT (Singapore Computer Emergency Response…

Read More