China Cyber Security Summit 2017

It's been a long time since my last article but I needed, as many people asked me, to share with you my last speech. As an accredited company by the Third institute of Ministry of Public Security I have been invited to explain the * Chinese Cyber Security Key-Factors for Worldwide Market .***

Why did they invited a foreigner to discuss about that?

Firstly, as I mentioned in my introduction, my company is accredited by the government. Such certification is very hard to get and impossible (almost) for overseas company (we are a Chinese registered company). However, we are the only one (or one of the very few) to have an ambitious business plan for international operations with offices abroad. I guess that having a French shareholder and board member in the company can prove it very well.

Furthermore I'm deeply involved into our foreigners community such as European Chamber of Commerce, CCIFC, French Tech, International Association for Privacy Professional (IAPP) and others activities.

*It's also a good will of PRC government to involve abroad companies into Chinese Cyber Industry growth. *

I guess to be a balanced choice to discuss such topic since I'm a bridge between Chinese government, Chinese companies and foreigner companies.

China will become the Cyber Security leader for three major reasons.

These are not an exclusive list and I just introduce a summary of my speech. Please feel free to contact me in private if you would like my presentation.

A powerful Cyber State

That is one requirement to have a well growing Cyber Industry because without regulations you would have a highly unfair market and companies will not feel the need to develop their protections. Specifically in a market such as China where the Cyber Security awareness is still behind overseas companies sensitivity.

mo-20170306-01

After the release in November 2016 of the new cyber security law that will be enforced in June 2017 things are going to change. With this law the PRC have reached international standard in terms of regulations. The fact that the law will be strongly enforced is also a major point.

A fast growing industry

Regarding Cyber Security, China have one major problem, the market is growing too fast... Prior to 2017, Chinese companies (in general, not all of them of course) were more focusing on business development to catch a market and did not pay too much attention to their Cyber Security policies.

mo-20170306-02

This explain why very few Chinese companies are known for security products and it is way behind what they need to cover the market. Since companies have grown fast without strong Cyber implementation, it put a whole threat on all of them.

From my point of view that's probably one reason for Xi JinPing, PRC president, to talk about Cyber Security as a national priority. (Obviously, cyber warfare is also another reason)

Highly connected people

Last but not least, every Cyber professional know that people are the first vector of attack. Unluckily we all face the same issue but Chinese are much more technology consumers than "Westerns".

mo-20170306-03

To summarize we faces the same technology disruption but our culture's differences does not impact our industries the same way.

Why is it an assets for both Chinese and overseas companies?

Here is the key-answer everyone is looking for! Most of overseas companies believe that the conjunction of this three elements are bad for them, I strongly disagree. As I do believe it will be a though time before being compliant, it is also a wonderful occasion to win competitiveness and market.

It's an assets for Overseas companies because:

  1. The new regulation is very similar to what they can face in their headquarters' country and have experience to conduct such compliance. (They will be faster than Chinese company)

  2. I have customers that explained to me how China was going so fast because they were not putting as much efforts as they do in quality and safety (The quality/safety gap will reduce for their goods)

  3. Regarding regulation details overseas companies in China will be recommended to take more decision power in their local office for their IT. (which will make them more flexible and efficient)

  4. These regulations will bring new Cyber Security solutions within China territory and facilitate overseas company security strategy. (They will save security cost due to the more competitive Cyber market)

It's an assets for Chinese companies because:

  1. As a local regulation, Chinese company will be the first one to benefit of this new opportunities for cyber security industry growth. (they are in a better position to develop their own Cyber products)

  2. Chinese company will improve their quality which will lead them to a post-era of not so good quality. (they will become more reliable and trusted)

  3. Chinese companies possess many factors to develop the Cyber industry such as it will be more easier to conduct business with their peer, they perfectly understand people culture toward technologies, they will have huge opportunity to really start working with foreigners companies.

What is my feedback on this 2017 summit?

During this seminar more than 80% of companies attending the summit were abroad based. The few chinese company attending were security oriented company but not "end-users" companies.

That is a strong fact that prove the maturity awareness lack of chinese companies. Once again let me insist that it is not all the time the case, some chinese companies are doing very well in Cyber Security.

I never said that it would be an easy opportunity for Chinese and overseas companies but it is one. Everyone have advantages on this new situation and it is only a matter on how you will face it or failed it.

In addition I'm glad to notice that during this seminar, companies were getting more confident and positive about these changes, even if they all realize it will not be a peaceful transition.

In August I will be invited to Gartner summit 2017 in Sydney, I hope by that time to have more insight after the enforcement of the law in June 2017 to share it with you.

Original post: China Cyber Security Summit 2017