Connect with us

Learning

Cyber Security in Thailand: Everything You Need To Know

Avatar of Salman

Published

on

cyber security

According to recent research findings, cybercrime costs the Thai economy up to BTH $ 286 billion, representing 2.2% of the nation’s GDP. The rise in the damage cost illustrates how unprepared the organization in Thai is for cyber-attack. The research also revealed Thailand is experiencing a shortage of cyber security experts.

Thailand’s digital economy is developing quickly with few cyber security experts, making most companies prone to cyber-attacks. With more data generated by the day, new and complex cybercrime forms are emerging. However, the Thailand government has started introducing extra compliance and regulatory requirements. For example, the introduction of Artificial intelligence will be a game-changer in cybersecurity.

Different Types of Cybercrimes Experienced in Thailand

word image 4

Although there is a vast spectrum of cybercrime, they can all be categorized into two. The criminal activity targets computers, and the second one uses them to carry out other crimes. Viruses are a perfect example in the first form. Using computers to spread malware that damages other devices is the perfect example of the second category.

Thailand has resorted to using Aws SSL Certificate, which helps secure network communication and establishes websites identity over the internet.

Below is a list of the non-exhaustive cybercrime types

  • Phishing: A practice that entails sending fake emails to get people’s personal information.
  • Identity Theft: It is the misuse of personal information.
  • Corporate data theft and sale.
  • Hacking: Involves misusing or shutting down of websites or computer networks.
  • Cyber espionage: Hackers get access to vital government or company data.

Digital gadgets connected to the internet are susceptible to various types of cyber threats. You do not have to worry about your computer alone. It explains why it is essential for Thailand companies and individuals to secure a corporate insurance plan with cyber insurance coverage.

Cybercrime in Thailand

Businesses and corporate groups have been the prime targets of cybercriminals who are motivated by money. Large businesses are mainly at risk due to infrastructure, security teams, budgets, strategies, etc. The three common cybercrime tactics that target corporations include data exfiltration, data corruption, and impersonation. These three are said to have the highest impact on businesses and have slow recovery times.

The most-reported cybercriminals in Thailand are the call centre scammers who live in the country. These hackers have managed to incur millions of Baht in damage in the recent past, having managed to dupe several Thai victims via the Voice over Internet Protocol (VoIP).

New Cyber Security Laws Introduced in Thailand

word image 5

Cybercrimes involving finances are capable of completely ruining a business. Information that gets into the wrong hands can have dire consequences. Intellectual property, brand equity, and monetary losses are just a few of them. The invisible damage also includes productivity loss and post-attack disruption to the day-to-day running, deletion of all hacked systems and data, etc.

Cyber Security Act

The Cyber security act has been highly criticized for granting the government sweeping powers in the digital economy of Thailand. Using this act, the Thailand government can track, monitor, and access all online traffic in the name of a preventive or emergency measure. Private organizations are not exempt from this.

Companies are to provide contact details of their primary stakeholders and more. It is pertinent when your company supplies or uses computer systems for work across the financial services, national security, and services done for public purposes.

Personal Data Protection Act

word image 6

The Personal Data Protection Act was introduced in 2019 but in May 2020 after the transition period.

The Personal Data Protection Act, which is quite similar to the General data protection regulation of the EU, was adopted by Thailand to suit its local needs. Under this act, Thai citizens can control how their data is collected, stored, protected, and disseminated by different organizations. It is because consent is considered to be a fundamental feature in sharing data. Every Thai citizen has the right to know which organizations have access to their data and how they use and share it.

The Personal Data Protection Act applied to related companies, especially in the critical information infrastructure such as government financials, information technology, etc.

What Cyber Insurance Policy Covers

Since cyber security is the cornerstone of success in the digital world, Thailand companies must have a corporate insurance plan. With the number of cyber-attacks increasing by the day with no end in sight, a plan which includes cyber insurance coverage must be selected.

Thailand companies need to protect their systems from frauds, data theft, brand impersonation, and much more.

Conclusion

The Thai government is tackling the looming cyber security threat by implementing the cyber security act B.E. 2562. This act will help in ensuring the security of cyberspace. It spells out the cyber security risk assessment plans to help prevent and mitigate cyber security threats that can affect national security stability and interests related to healthcare, economy, international relations, public threats, and other governmental functions.

https://www.mondaq.com/security/870568/cybersecurity-law-in-thailand

https://www.globalcompliancenews.com/cyber-security/cyber-security-around-the-world/cyber-security-in-thailand/

https://conferenceindex.org/conferences/cybersecurity/thailand

https://redskydigital.com/cyber-security/

https://www.mastersportal.com/studies/191888/cyber-security-and-information-assurance.html

 

Understanding Your Chances that are Available on the 1xBet Website

Salman Ahmad is a seasoned writer for CTN News, bringing a wealth of experience and expertise to the platform. With a knack for concise yet impactful storytelling, he crafts articles that captivate readers and provide valuable insights. Ahmad's writing style strikes a balance between casual and professional, making complex topics accessible without compromising depth.

Continue Reading

CTN News App

CTN News App

Recent News

BUY FC 24 COINS

compras monedas fc 24

Volunteering at Soi Dog

Find a Job

Jooble jobs

Free ibomma Movies