Zero Trust as the imperative in a digitally resilient ASEAN

keeper jp office side
Listen to this article

What To Know

  • The sheer volume of digital identities across the APAC region, housing 60% of the world’s population, coupled with the complexity of multi-cloud and hybrid environments, makes privileged accounts very enticing baits with the ‘keys to the kingdom’ for threat actors.
  • Keeper Security, one of the foremost leaders in this arena, has seen its annual recurring revenue (ARR) triple in the Japanese market and continues to focus on the Japanese market as its regional headquarters and also growth markets like South Korea, Hong Kong, Singapore, and Australia.

In the dynamic, hyperconnected landscape of Asia Pacific (APAC), particularly within the fast-moving economies of the ASEAN bloc, digital trust is no longer a luxury but the engine for growth. The greater APAC region’s rapid leap into digital transformation, from e-commerce to smart nations, has inevitably created a fertile and lucrative target for threat actors large and small. As organizations accelerate their cloud migration and embrace hybrid work, the old security mantra of “trust but verify” has become obsolete. The new and urgent reality is “zero trust.”

Cyberattacks are intensifying across APAC, so choosing to delay or avoid adopting zero trust creates a significant business risk. Unlike the legacy perimeter-based security model, which assumes internal users and systems are safe, zero trust operates on the principle of “never trust, always verify.” Every access request, every user, and every device, whether within the network or not, must be continuously authenticated and authorized. This relentlessly proactive approach has become essential for surviving the current threat landscape.

The APAC Credential Crisis

A core vulnerability across the region may be the over-reliance on weak or traditional identity and access controls. For example, Japan’s National Center of Incident Readiness and Strategy for Cybersecurity (NISC) highlighted that cyberattacks exploiting stolen credentials through phishing, password reuse, and third-party misuse remain a serious and growing issue. The sheer volume of digital identities across the APAC region, housing 60% of the world’s population, coupled with the complexity of multi-cloud and hybrid environments, makes privileged accounts very enticing baits with the ‘keys to the kingdom’ for threat actors.

For ASEAN’s diverse business environment, which includes everything from agile startups to major conglomerates in finance, manufacturing, and telecommunications, this challenge is particularly acute. The region’s varying levels of cybersecurity maturity and lower adoption of advanced Identity and Access Management (IAM) systems would make fertile ground for zero-trust adoption but also a massive attack surface.

A New Architecture for Regional Resilience

The clear path forward involves adopting an identity-centric, zero trust architecture, exemplified by platforms like KeeperPAM. KeeperPAM is an integrated platform that addresses the full spectrum of identity security needs:

  • Privileged Access Management (PAM): Securing the most critical accounts, passkeys, and secrets.
  • Secrets Management: Protecting API keys and confidential data, a necessity for DevOps and cloud-native applications.
  • Zero-Knowledge Architecture: A non-negotiable feature ensuring that even the security provider cannot decrypt user data, reinforcing data sovereignty and trust.
Takanori Nishiyama, SVP APAC & Country Manager Japan, Keeper
Takanori Nishiyama, SVP APAC & Country Manager Japan, Keeper

Keeper Security, one of the foremost leaders in this arena, has seen its annual recurring revenue (ARR) triple in the Japanese market and continues to focus on the Japanese market as its regional headquarters and also growth markets like South Korea, Hong Kong, Singapore, and Australia. Keeper Security also maintains data centers in countries like Japan and Australia, ensuring data sovereignty and low-latency operations, which are increasingly important for governments and regulated industries across ASEAN.

“As cyberattacks intensify across APAC, organizations are increasingly recognizing that not adopting zero trust is itself a risk. Our rapid growth in Japan and the APAC region demonstrates how seriously our customers take privileged access management. Going forward, we will continue to deliver secure, transparent, and flexible solutions,” said Takanori Nishiyama, Senior Vice President of APAC and Japan Country Manager, Keeper Security.

The digital economy of ASEAN is sprinting ahead. To nurture this momentum, businesses and governments should treat zero trust as a foundational security strategy. By rigorously enforcing least-privileged access and continuous verification across all users, devices, and infrastructure, the region can build the secure, transparent, and flexible digital future it deserves. The time for implicit trust is over; the era of verified access is now.

###