January 16, 2018 By Larry Loeb 2 min read

Companies in Asia-Pacific take almost twice as long to detect a cyberattack as organizations based in other regions, according to recent research.

A report by FireEye and Marsh & McLennan revealed that the median dwell time — the time between a cyber intrusion and its detection — amounted to 172 days in the region, compared to the global median of 99 days. This gap is due largely to structural problems, low security investments and other issues.

Dwelling on Dwell Time in Asia-Pacific

The Asia-Pacific region consists of East Asia, South Asia, Southeast Asia and Oceania. According to the report, the Europe, Middle East and Africa region tallied a median dwell time of 106 days, while the Americas came in at 99 days.

As a result of the region’s heterogeneity, companies located in Asia-Pacific vary widely in terms of their security commitments, preparedness and awareness, the study noted. This inconsistency, along with a lack of investment in security infrastructure, geopolitical tensions and a severe shortage of cybersecurity practitioners, contributes to the high dwell time. A preponderance of legacy systems may also lead to complacency and longer dwell times, according to the report.

In addition, most countries in Asia-Pacific lack regulations that require organizations to report security incidents. The study mentioned, however, that Singapore and Australia do have plans to implement such requirements in 2018.

Financial Services Under Attack

Citing results from Marsh & McLennan’s “2017 Global Cyber Survey,” FireEye noted that 39 percent of international corporations across industry sectors in Asia-Pacific ranked financially motivated attacks as the most significant cyberthreat, as reported by ZDNet.

Furthermore, almost one-third of FireEye clients that suffered cyberattacks in the past year were part of the financial services sector. For comparison, 10 percent of targeted companies hailed from the energy and utilities industry, followed by the telecommunications sector at 9 percent.

Reducing high dwell time can only come from better security practices and more evolved security programs. The report pointed to a particular need for heightened awareness, stronger threat mitigation measures, and stricter privacy and reporting regulations in the Asia-Pacific region.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today