Cybersecurity for Financial Services: Balancing Innovation and Risk in APJ

Logo
Presented by

Reuben Koh, Director- Security Technology and Strategy, APJ | Akamai

About this talk

Discover the top attacks that are targeting financial services in Asia-Pacific and Japan (APJ) and the solutions to mitigate them. In APJ, financial sectors face a surge in web app and API attacks, while malicious bots and third-party script adoption complicate the cybersecurity landscape. Learn how you can mitigate key cyberthreats while you securely grow your organization — without paying the price of being attacked. Akamai’s State of the Internet report, The High Stakes of Innovation, helps you understand the top threats and ensure that your digital transformation journey is as seamless as possible. Reuben Koh, Security Technology and Strategy Director (APJ), delves into the surge of web application and API attacks, the vulnerability of APIs, malicious bot tactics, the rise in Distributed Denial-of-Service (DDoS) attacks, and the impact of third-party scripts. Discover the key attack vectors targeting financial institutions and actionable strategies to enhance app and API security, incident response, script security, and DDoS defenses for your organization.
Related topics:

More from this channel

Upcoming talks (7)
On-demand talks (230)
Subscribers (12964)
Leading companies worldwide choose Akamai to build, deliver, and secure their digital experiences — helping billions of people live, work, and play every day. Akamai Connected Cloud, a massively distributed edge and cloud platform, puts apps and experiences closer to users and keeps threats farther away. Learn more about Akamai’s cloud computing, security, and content delivery solutions.