Welcome to SOCRadar’s Indonesia Threat Landscape Report 2024!

“Indonesia, Southeast Asia’s largest economy, is increasingly targeted by sophisticated cyber threats. As a key player in technology, finance, and logistics, its integration into the global digital landscape has made it a focal point for cybercriminals and state-sponsored actors. Critical infrastructure and industries are facing a surge in targeted attacks driven by advanced tactics.
This report analyzes Indonesia’s evolving cyber threat landscape, offering insights to help stakeholders enhance cybersecurity, mitigate risks, and boost resilience.

Top Takeaways:

  • 89 active threat actors target Indonesian enterprises, with 12.74% focusing on the Information industry.
  • Ransomware incidents have surged, with 130 unique attacks, including 24 where Indonesia was the primary target.
  • Stealer Logs compromised data for thousands, and 4,046 phishing attacks targeted the Information Services sector. Additionally, a DDoS attack reached 693 Gbps, highlighting escalating cyber threats.