MAS makes a move to help financial companies in the country strengthen their cybersecurity policies. Source: Roslan Rahman / AFP

MAS makes a move to help financial companies in the country strengthen their cybersecurity policies. Source: Roslan Rahman / AFP

Singapore’s MAS encourages a focus on cybersecurity

CYBERSECURITY is a challenge for businesses today, but in the financial services industry, it’s something of great concern.

“Financial institutions habitually focus on preventing cyberattackers from entering their systems, which is useful in protecting against untargeted attacks but insufficient to secure the organization from determined assailants,” according to some senior BCG consultants.

“The uncomfortable reality is that attackers are gaining entry with relative ease and are usually able to sit undetected in bank systems for long periods—an average of 200 days”

A (successful) cyberattack poses several risks to banks, financial institutions, and even fintech firms. Not only is there a direct or indirect financial loss, but there are regulatory consequences for not protecting customer’s data.

Ultimately, in the financial services industry, failing to guard against cybercrime causes the public to lose faith in the institution — which is something that the Monetary Authority of Singapore recognizes and understands.

“The Singapore financial sector has made significant progress in recent years in building up cyber resilience and managing cyber risk. But the cyber threat landscape continues to evolve and we have to constantly strengthen our cyber capabilities,” said MAS Chief Cyber Security Officer (CCSO) Tan Yeow Seng.

Hence, the regulatory body has recently announced that it will launch a new SGD30 million (US$22 million) Cybersecurity Capabilities Grant to strengthen the cyber resilience of the financial sector in Singapore and help financial institutions develop local talent in cybersecurity.

The Grant, funded under the Financial Sector Technology and Innovation Scheme (FSTI), is expected to support the development of advanced cybersecurity functions in Singapore-based financial institutions.

The Grant will co-fund up to 50 percent of qualifying expenses, capped at SGD3 million (US$2.2 million):

  • To help financial institutions establish their global or regional cybersecurity centres of excellence in Singapore, and
  • Allow financial institutions with key global or regional cybersecurity functions and operations in Singapore to expand and deepen their cybersecurity capabilities locally.

According to the MAS, it is also expected that the Grant will encourage Singapore-based financial institutions to upskill their local workforce through cybersecurity-related training programmes. This will help attract more cybersecurity professionals and expand the local talent pool in the financial sector.

MAS CCSO Tan is confident that the Cybersecurity Capabilities Grant will support financial institutions in advancing their cybersecurity technology and manpower needs.