The Second Edition of the Cybersecurity Code-of-Practice issued by the Cyber Security Agency of Singapore (CSA) came into effect from 4 July 2022, after several rounds of industry feedback and consultations. This new edition seeks to level up new cybersecurity capabilities in the Critical Information Infrastructure (CII) sectors in view of the evolving cyber threat landscape with threat actors using sophisticated tactics, techniques and procedures to attack. As a result, this edition is significantly larger than the first edition, covering various topics that the first edition did not cover.

So what does this mean to you as CII owner? What are the areas of concern? And how to go about achieving compliance with CCoP 2.0? At KPMG in Singapore, we have done the dissecting and distilling of CCoP 2.0 and its impact. We walked through the intricacies of the new requirements for a better understanding on the interpretation and compliance requirements of the CCoP 2.0 in our webinar.

If you missed the live webinar, you may watch a recording of it below.


Update on CSA CCoP 2.0 Regulations on CII
So what does this mean to you as Critical Information Infrastructure owner?



Dates
Tuesday, 16 August 2022

Time
10:00am - 11:00am

Duration
60 minutes

Format
Live Webinar

informative image