September 30, 2025 - 5 Minute Reading

Facing the Cyber War: Malifax Hosts "Malifax Security Day 2025"

September 30, 2025

-

5 Minute Reading

Share This :

Jakarta, August 27, 2025 – Malifax officially hosted "Malifax Security Day 2025," a forum that brought together technology experts, red team & blue team specialists, and global partners to talk about how companies in Indonesia can withstand, respond to, and minimize the impact of advanced cyberattacks that are becoming increasingly complex.

Amid escalating geopolitical conflicts, battles no longer only occur on physical battlefields. The digital world has become a new arena for threat actors, ranging from casual hackers to organized criminal groups, and even threat actors backed by certain state governments (Nation-State Actors), who are now actively hunting targets across various sectors. From government institutions to private companies, nothing is truly safe.

Discussions in this forum highlighted how vulnerable Indonesia is to cyberattacks, making it a target for a wide range of threat actors. Groups such as state-sponsored APTs (Advanced Persistent Threats) like Lazarus Group, Gothic Panda, and Fancy Bear, as well as financially motivated groups like TA505 and FIN7, continue to focus on Indonesia. This is supported by some alarming facts:

  • According to Surfshark, Indonesia ranks 14th globally in the number of data breaches.
  • Ransomware attacks in Indonesia reached 57,554 cases, the highest in Southeast Asia.
  • By mid-2024, more than 660 million data records were breached.

Why has Indonesia become an easy target for threat actors? Due to Indonesia's strategic position as the largest digital market in Southeast Asia with more than 221 million internet users, the most vulnerable sectors such as banking, government, e-commerce, and education have become primary targets due to the significant financial profit potential for cybercriminals.

The attack methods used by cybercriminals are also diverse, including Malware and Ransomware (malicious programs that damage systems or demand ransom), Phishing and Social Engineering (clever fraud to steal sensitive information), and Data Breaches (incidents where data is stolen or exposed without permission).


In an in-depth talk show session, the experts in attendance, including Teguh Aprianto (Ethical Hacker Indonesia), Alan Loh (Senior Account Manager Barracuda), and Beng Santosa (Country Lead Allied Telesis) emphasized that mitigating cyber threats requires a comprehensive approach. This approach relies not only on advanced technology, but also on government policies, public awareness, and cross-sector cooperation.

Defense Strategies in the Digital Era

  • Government Policies: Establishing the National Cyber and Encryption Agency (BSSN), strengthening regulations like the Electronic Information and Transactions Law (ITE) and the Personal Data Protection Law (PDP), implementing the National Cybersecurity Strategies, and creating CSIRTs (Computer Security Incident Response Teams) across sectors.
  • Awareness Building: Public education through digital literacy programs, campaigns to recognize phishing and scams, and outreach through various media.
  • International Cooperation: Active participation in global forums such as ASEAN and the UN, joint law enforcement operations, intelligence sharing, and adoption of international standards like ISO/IEC 27001.

To complement these strategies, "Malifax Security Day 2025" also showcased innovative solutions from global partners. These solutions are designed to close every security gap, from the most vulnerable entry points to core infrastructure.

  • Barracuda – Mail Security: Protects email from phishing, ransomware, and social engineering threats that often serve as the main gateway for attacks. Their Mail Security is equipped with AI-powered Protection, which proactively blocks threats before they reach users and evolves with new attack methods.
  • Allied Telesis – Network Security: Secures networks from within, with Self-Defending Network that provides automatic protection and real-time visibility. Helps detect and prevent unauthorized access.
  • Omnissa – Endpoint Management & Security: Provides comprehensive protection for every device, such as laptops, desktops, and phones, ensuring every endpoint is secure and well-managed.
  • Sangfor – Cyber Security & XDR Solution: Offers comprehensive cybersecurity solutions, including Extended Detection and Response (XDR), to detect, analyze, and respond to threats across IT infrastructure in an integrated manner.
  • SecIron – Mobile App Security: Provides specialized protection for applications, ensuring applications used or developed are safe from hacking and reverse engineering.
  • Nakivo – Backup & Recovery Solution: Provides backup and instant recovery services, allowing important data to be saved in the event of a cyberattack. This solution supports workloads such as Physical Servers, Virtual Machines (VMware vSphere, Microsoft Hyper-V, and Proxmox.), NAS, and even Public Clouds such as AWS EC2. Equipped with an Immutable Backup Repository that ensures backup data cannot be altered or deleted by attackers.
  • ST Engineering – Zero Client for VDI: Ensures data security by not storing any information locally on the device, which effectively reduces the risk of cyber attacks by leaving no data traces.

Through "Malifax Security Day 2025," participants gained the chance to interact directly with experts, explore the latest technologies, and gain fresh perspectives on cybersecurity strategies.

Latest News

Latest News

All News
All News
Look At Google Maps

Contact us for
Free Consultation!

Share your challenges, and we'll provide the best solutions for your business, Connecting with us is as simple as clicking a button, and let us come to you.

malifax indonesia address footermalifax indonesia address footer