Cybersecurity News that Matters

Cybersecurity News that Matters

South Korean president-elect Yoon announces data policy blueprint

by Kuksung Nam, Areum Hwang

May. 04, 2022
9:05 AM GMT+9

The incoming government of President-elect Yoon Suk-yeol plans to tear down barriers across government agencies to improve data-sharing between the public and private sectors, the chief of the transition team, Ahn Cheol-soo, said.

“We are already ten years behind other countries in the data industry. If we don’t implement changes in the upcoming presidency, we might miss our last opportunity to follow the universal tide” Ahn told reporters on Monday in a virtual and offline meeting, which lasted about an hour.

Ahn is the founder of the software company Ahnlab. Ahnlab is known as one of the big-four information security companies in South Korea, alongside SK Shieldus, Secui, and Wins. He is also the largest shareholder, owning an 18.6% stake in Ahnlab.

Ahn also stated, “In response to the terrorist attacks of 9/11, The United States created the Office of the Director of National Intelligence (DNI) because there was an understanding that intelligence agencies failed to share critical information. Later, during the Obama administration, public data was opened to the private sector, which has been essential to the growth of the data industry in the United States.”

Concerning the protection of data, the new administration suggests implementing cutting-edge cybersecurity technology, such as zero trust, block chain, and cloud security certification. In addition, efforts will be made to detect personal information breaches. Since 2016, reports of personal data leakage and consultations about these issues have been increasing. According to the Korea Internet & Security Agency (KISA), the numbers increased 11% between 2019 and 2020.

The new government intends to lend a hand to small and medium-sized enterprises which are vulnerable to cyber threats. The Ministry of Science and ICT and the KISA released a report which revealed that nine out of ten companies having suffered from ransomware attacks were small and medium-sized businesses. Considering that 80% of companies in South Korea fit into this category, there is still a significant chance that a lack of defensive measures against ransomware could result in further negative outcomes.

Subscription

Subscribe to our newsletter for the latest insights and trends. Tailor your subscription to fit your interests:

By subscribing, you agree to our Privacy Policy. We respect your privacy and are committed to protecting your personal data. Your email address will only be used to send you the information you have requested, and you can unsubscribe at any time through the link provided in our emails.

Stay Ahead with The Readable's Cybersecurity Insights