Southeast Asia is vulnerable to hackers

Picture 1 of Southeast Asia is vulnerable to hackers At the Asia-Pacific Regional Network Security Conference taking place in the Malaysian capital, experts warned Southeast Asia is an area vulnerable to cyberattacks, especially from the Informatics terrorists.

Southeast Asia Counterterrorism Center affirmed that this risk is increasing, as developing countries in the region have not yet built up an effective protection and control system for their computer systems State agencies, financial systems, banks and personal computers.

Terrorists and hackers can launch attacks on public agencies' public networks, paralyzing the activities of these agencies, or spreading computer viruses to help they collect and destroy data systems.

In addition, terrorists are using the Internet to propagate and organize bombings through the network.

At the conference, cyber security experts discussed measures to help regional governments prevent terrorists and hackers from exploiting information technology.

Regional network security experts have discovered more than 1,000 terrorist and hackers websites in Southeast Asian countries. Therefore, the need to research and apply anti-terrorism solutions online to protect digital assets has become urgent for regional governments.

Malaysia announced the construction of an Emergency Response Center to assist countries in the region to deal with and remediate computer attacks on economic and trade systems. The world's leading network security companies such as Symantec Corp of the US and Kaspersky of Russia are the key partners of this center.