Indonesia Threat Landscape

Indonesia is a prime target for nation-state-sponsored actors as well as financially
motivated ransomware gangs in 2021. This report provides organizations with an
understanding of evolving cyber threats relevant to their geographical operating
locations to enable security leaders to make better decisions. The intelligence provided
in SOCRadar Threat Landscape Report can be used to plan organization-wide security
programs, make investment decisions, and define cybersecurity requirements.

Type: Country report

Year: 2021

Show Report