Search

Beating cybercrime through a multifaceted approach: here’s how to navigate Thailand’s cybersecurity landscape

by

Kultida Chatchawandamrongjet

-

4 months ago

Are you ready to unlock the secrets to skyrocketing your e-commerce business in the hearts of Southeast Asia’s e-commerce hub? The ‘E-Commerce Marketing Series 2024’ conferences are coming to Malaysia and the Philippines starting this July! Click here to find out more!

Digitalisation in Thailand

Thailand is on its way to becoming the digital hub of Southeast Asia in the next decade, with commendable efforts and progress toward facilitating the digitalisation of the country. For instance, Thailand 4.0, a development plan by the Thai government, is aimed to focus on the digitalisation and the innovation of the nation. The effort to build infrastructure conducive to the growing digital industry is evident in their provision of a 5G network, which now covers 85% of the population. This achievement positions Thailand as one of the first countries in Southeast Asia to achieve such extensive coverage. 

According to a report from the Board of Investment in Thailand, among the 68 million population, 48 million Thais own smartphones, resulting in an impressive penetration rate of 67 percent. Additionally, 46 million Thais are actively using the Internet, with an extra 48 million engaged in social media. With the increasing reliance of the Thai people on internet usage, underscores the growing importance of the digital world in Thailand. Notably, the digital economy is expected to generate 60–65 million new jobs in the country’s future landscape.

Rise of Crime in Thailand due to the rise in Digitalisation 

However, amidst this digital transformation, the National Cyber Security Agency (NCSA) reported a significant surge in cybersecurity threats in Thailand. The incidents rose from 135 cases in 2021 to over 772 cases in 2022, marking nearly a fivefold increase. This highlights the critical need to secure data and mitigate unauthorised access risks.

  • How cybercrime affects Thailand 

In 2022, alarming statistics revealed that 60,000 bank accounts and 120,000 phone numbers were frozen, raising concerns about the cyber situation in Thailand. Furthermore, a staggering 163,000 complaints were lodged online with the Thailand police, totalling THB 27.30 billion in damages related to scam calls and computer hacking. This not only impacted individuals but also had severe consequences for businesses.

The Need of Prevention 

To bolster cybersecurity in Thailand, a multifaceted approach is necessary. Adequate investment in cybersecurity infrastructure and the development of a skilled workforce are essential, alongside international cooperation to address cross-border threats effectively. Prioritising the protection of critical infrastructure sectors, promoting good cyber hygiene practices, and implementing comprehensive incident response plans are also crucial. This entails enacting and enforcing robust cyber laws, fostering cybersecurity awareness among the populace and businesses, and cultivating public-private partnerships to share resources and intelligence.

Given the increasing adoption of cloud technology by government agencies (30%) and the private sector (70%), there’s a heightened urgency to ensure its security. Strengthening cloud security measures becomes imperative in response to this trend, emphasising the need for proactive strategies and collaboration across sectors to safeguard sensitive data and critical systems effectively.

Open Directory Platform in the partnership between Forest Interactive Thailand and JumpCloud Inc. plays a crucial role in these circumstances. They provide services which streamline identity, access, and device management across various cloud services, applications, IT resources, and devices. With Thailand’s increasingly digitised economy and the prevalent hybrid working system, efficient and secure management of user identities across diverse cloud environments becomes imperative. The incorporation of features such as multi-factor authentication, encryption, and access controls has also been featured in this platform. 

Conclusion

In conclusion, Thailand’s rapid digitalisation brings significant benefits but also exposes vulnerabilities to cyber threats. The surge in cybercrimes underscores the urgent need for robust cybersecurity measures. Technologies like the Open Directory Platform offer promising solutions, emphasising the importance of collaboration between government agencies, the private sector, and cybersecurity experts to safeguard digital infrastructure effectively. With proactive efforts, Thailand can continue its digital transformation while mitigating the risks posed by cyber threats.

This article is written by Kultida Chatchawandamrongjet, Country Manager, Forest Interactive Thailand

The insight is published as part of UPTECH MEDIA’s thought leadership piece, written within its repository of contributor articles. 

UPTECH MEDIA welcomes partner article contributions about the latest technology trends in the Asia-Pacific region. For inquiries and submissions, please send them to ed*******@up**********.com.

Discover the current trends in business communication based on over 473 billion interactions. Download the free report here to stay ahead of the curve in messaging trends!
Experience history at MARKETECH APAC’s ‘Marketing Technology Awards 2024! On November 28, live in Singapore, celebrate visionaries shaping Asia-Pacific’s marketing tech across 45 categories. Join us in honouring innovation and excellence! Click here to learn more.

 

Share

RECENT ARTICLES

Understanding innovation, increasing risks: Tenable’s Nathan Wenzler on the rising complexity of cyber threats brought by AI amongst organisations
Kaspersky announces latest addition of AI-focused course module to its automated security awareness platform
SkinX Thailand to integrate Appier’s artificial intelligence solutions for improved customer engagement, streamlined operations
Major shift in customer experience spurs 82% of SG industry leaders to think AI as a decisive factor for businesses: report
Integration of artificial intelligence prompts brands lead to revamp team structures, capabilities for AI era: report
Ellipse 3

RELATED ARTICLES

Tenable_Exclusive Interview_11zon
1_Kaspersky announces latest addition of AI-focused course module to its automated security awareness platform_11zon
1_SkinX Thailand to integrate Appier’s artificial intelligence solutions for improved customer engagement, streamlined operations
Ellipse 3

FEATURED ARTICLES

Tenable_Exclusive Interview_11zon
1_Kaspersky announces latest addition of AI-focused course module to its automated security awareness platform_11zon
1_SkinX Thailand to integrate Appier’s artificial intelligence solutions for improved customer engagement, streamlined operations

Subscribe to UpTech Media Newsletter

Video Title Here: The Indonesian on-ground activation status

Sed ut perspiciatis unde omnis iste natus error sit voluptatem accusantium doloremque laudantium, totam rem aperiam, eaque ipsa quae ab illo inventore veritatis et quasi architecto beatae vitae dicta sunt explicabo. Nemo enim ipsam voluptatem quia voluptas sit aspernatur aut odit aut fugit, sed quia consequuntur magni dolores eos.

Video Title Here: The Indonesian on-ground activation status

Sed ut perspiciatis unde omnis iste natus error sit voluptatem accusantium doloremque laudantium, totam rem aperiam, eaque ipsa quae ab illo inventore veritatis et quasi architecto beatae vitae dicta sunt explicabo. Nemo enim ipsam voluptatem quia voluptas sit aspernatur aut odit aut fugit, sed quia consequuntur magni dolores eos.

Video Title Here: The Indonesian on-ground activation status

Sed ut perspiciatis unde omnis iste natus error sit voluptatem accusantium doloremque laudantium, totam rem aperiam, eaque ipsa quae ab illo inventore veritatis et quasi architecto beatae vitae dicta sunt explicabo. Nemo enim ipsam voluptatem quia voluptas sit aspernatur aut odit aut fugit, sed quia consequuntur magni dolores eos.