The flip side of a digital ASEAN

A photo shows servers specialised in cyber security during the 10th International Cybersecurity Forum in Lille on January 23, 2018. (AFP Photo/Philippe Huguen)

Southeast Asia is fast going digital in line with the growing global trend. However, a digital future isn’t all a bed of roses. With that progress, comes brand new threats that the region has to be prepared for.

A digital ASEAN

According to a report published by consulting firm A.T. Kearney last year, taken as a whole, member states of the Association of Southeast Asian Nations (ASEAN) generate a Gross Domestic Product (GDP) of US$2.5 trillion with an enviable growth rate of six percent annually. ASEAN’s population is increasingly young with more than 40 percent of the over 600 million citizens combined, aged below 30. Smartphone penetration is rapidly increasing as more and more citizens are connected to the internet.

The ASEAN digital economy is estimated to generate a revenue of US$150 billion annually and could potentially add an incremental US$1 trillion in GDP by 2025. Another report by Google and Singaporean state investment firm Temasek, predicted that Southeast Asia’s internet economy is poised to hit the US$200 billion mark by 2025. As the digital embrace engulfs the region, old firms will be digitised, cities get smarter, society becomes cashless, cross-border digital services become seamless and ASEAN companies grow to become formidable competitors to the Information Technology (IT) giants of Silicon Valley.

So, it’s no surprise then, that the A.T. Kearney report optimistically stated that ASEAN is set to undergo a transformative digital revolution that will change the way we live by 2025.

The threats that come with a digital ASEAN

In an interview with CNBC, Naveen Menon, President for Cisco Systems in Southeast Asia pointed out that with the pivot towards a digital economy, comes digital threats.

“As countries get more digitised, you start to see more attacks surface,” he said.

“All of a sudden, you’re starting to see economies going online and not enough spending being put to protect these services. ASEAN particularly, is underspending relative to other countries worldwide,” he added.

In collaboration with Cisco – an IT and networking company headquartered in the United States – A.T. Kearney published a report early this year highlighting the need for a collective cybersecurity defence mindset.

While acknowledging ASEAN’s huge digital potential, the report levelled a sobering reminder that cybersecurity resilience levels are still not on par with the region’s digital development. Different member states have varying levels of cyber readiness and as ASEAN moves towards digitalising cross-border interactions, this disconnect means that the region is only as strong as its weakest link.

ASEAN expenditure on cybersecurity was an estimated US$1.9 billion in 2017 or 0.06 percent of the region’s GDP. This is slated to increase to 0.1 percent of ASEAN’s GDP by 2025. However, it still falls short of the global average of 0.13 percent of GDP.

Besides that, cyber threats are generally perceived to be IT related issues and because of this, regional firms lack a comprehensive approach towards cybersecurity. Moreover, the cybersecurity industry in the region lacks a significant talent pool and the fragmentation of the security solution provider landscape lends to the increase in vulnerability.

Fighting cybersecurity threats

In combatting cybersecurity threats, there is a need to fortify the digital ecosystem at a regional level.

First, there is a need to harmonise between prevailing cyber defence capabilities. This means ensuring that states like Lao, Cambodia and Myanmar that lag behind more advanced states like Malaysia and Singapore catch up to a certain standard. Then, a regional level cybersecurity framework must be agreed upon and used as a basis to implement a national level cybersecurity policy.

It seems like a far cry from reality, given that ASEAN member states have a tendency of eschewing to regional policies for fear of infringing on a nation’s right to self-determination. However, in this case, ASEAN states have to develop a better understanding and opt for a higher level of cooperation quickly.

Cybersecurity isn’t as slow-paced as diplomacy. ASEAN cannot be content with just signing declarations and hoping for a solution to materialise. Hackers are more trigger-friendly than nation states and won’t hesitate to exploit the weakest link in the digital chain with catastrophic ramifications.

Recommended stories: