PONTIANAK The threat of cyber attacks continues to grow and is increasingly complex in line with technological advances, especially in the banking sector, including the Regional Development Bank (BPD).

Responding to this challenge, the Association of Regional Development Banks (Asbanda) in collaboration with Bank Kalbar held a National Seminar entitled Threat of Cyber Crime in the Digital Era for Regional Development Banks throughout Indonesia. This event is part of a series of Simpeda Savings Draws for the Period 1 XXXV-2024 which was held at the West Kalimantan Governor's Office, Thursday, August 8, 2024.

Asbanda Chairman Yuddy Renaldi in his speech said that the threat of cyber attacks is indeed a very serious challenge for the banking sector. Including BPD, it does not escape the threat of cyber attacks. According to him, the success of BPD in dealing with the threat of cyber attacks is very dependent on readiness to adopt technology accompanied by employee training and awareness of IT security.

Fithriadi, Deputy for Reporting and Supervision of the Compliance Center for Financial Transaction Reports and Analysis (PPATK) revealed a number of hacking facts in the banking sector. Based on PPATK's monitoring and analysis, it is known that cyber attacks were carried out in a structure by utilizing the weakness of IT security. One of them is encouraging the server script used for BI-Fast access so that public bank funds can be transferred without verification of the general bank itself.

"Well, usually the hackers take advantage of the weekend, to carry out the action because reconciliation of public bank and BI-Fast data is carried out on weekdays," he explained, through a press release received, Saturday, August 10.

In terms of regulators, the Financial Services Authority (OJK) is very concerned about the security of customer data from cyber attacks. OJK has issued a digital transformation blueprint for the Financial Services Industry (IJK), including banking.

Blueprint initurunkan dalam POJK Nomor 11 Tahun 2022 tentang penyelenggaraan Teknologi Bank Umum, dan POJK 21 Tahun 2023 tentang Layanan Digital Bank Umum. Ini yang mengatur tingkat kepatuhan bank dalam pen adoption teknologi yang dilakukan secara bertanggung jawab, kata Rizal Ramadhani, Deputi Komisioner Kedua behavior Pelaku Usaha Jasa Keuangan dan Perlindungan Konsumen OJK dalam kesempatan yang sama.

Meanwhile, in the National Seminar with the theme Ancaman Cyber Crime in the Digital Era for Regional Development Banks Throughout Indonesia presented speakers, namely Eko B. Supriyanto, Chairman of Infobank Media Group and Head of the West Kalimantan Regional State Intelligence Agency (BIN), Brigadier General Yusup Saprudin.

On this occasion, Brigadier General Yusup explained that his party had received a number of findings of vulnerabilities in cyber attacks on regional banks. One of them is the focus of more banks on digitization which follows the shift in customer behavior.

"Even though investment in the digital sector must be directly proportional to investment in the cyber security sector. In addition, security awareness is uneven to its employees, tends to be only to the IT team," he said.

On the other hand, said Yusup, the threat of cyber crime attacks in regional banks is increasingly complex. There are several main threats faced by BPD. Starting from phishing and social engineering, malware and ransomware, to cryptojacking.

Meanwhile, Eko explained that there are a number of learning keys that can be adopted in preventing cyber attacks. First, cybersecurity priorities for the highest management.

"In this case, directors and commissioners must be committed to paying major attention to cybersecurity," he said.

In addition, said Eko, in cybersecurity, a proactive approach must be taken. According to a report from Gartner in 2022, the implementation of a proactive cybersecurity approach could reduce security violation incidents by 66 percent by 2026.

Another important thing is to make cybersecurity a sustainable process. For this reason, it is important for banks to continue to invest and maintain regular compliance with updating security defenses.

Finally, the development of a strong cybersecurity culture by building a solid cybersecurity culture throughout the organization. This is a crucial thing," he concluded.


The English, Chinese, Japanese, Arabic, and French versions are automatically generated by the AI. So there may still be inaccuracies in translating, please always see Indonesian as our main language. (system supported by DigitalSiber.id)