Palo Alto Networks Survey: Less disruptive cyberattacks in Thailand compared to ASEAN

Technology News Monday September 18, 2023 16:39 —PRESS RELEASE LOCAL

Palo Alto Networks Survey: Less disruptive cyberattacks in Thailand compared to ASEAN

Following a media briefing today, Palo Alto Networks (NASDAQ: PANW), the global cybersecurity leader, unveiled the 2023 State of cybersecurity ASEAN report.  The study found that Thailand experienced the least number of disruptive attacks in Southeast Asia in the past year, with 22% of organisations experiencing a 50% or more increase in incidents. Securing operations technology (OT), especially for critical infrastructures, remains a top concern as essential services have seen higher disruptive attacks compared to other sectors.

Top cybersecurity concerns

The types of attacks Thai organisations are most concerned with are malware (57%), account takeover (57%), and password attacks (53%). With the increasing reliance on cloud-based services and applications, local businesses cited that they are most challenged in cybersecurity due to increasing = risk of unsecured IoT devices (54%), need to procure a wider array of cybersecurity solutions (47%), and third party digital transactions (47%).

However, compared to other countries across ASEAN, Thailand is lower in terms of cybersecurity risk exposure and has more upskilling. Only 37% of organisations in Thailand perceive a high or very high risk of cyber threats, the lowest across ASEAN. Within the businesses that were confident to track any cybersecurity breach 22% claim the number of disruptive attacks has increased by more than 50%.

Across ASEAN, confidence in security measures is reflected across industry sectors in the region. However, it is particularly apparent in the Services (Banking and Financial) as well as Transport and Logistics sectors.

Meanwhile, overall confidence is relatively high at 87%. Thailand is the leader in terms of basic cybersecurity skills with 78% of businesses providing formal training to their employees.

Cybersecurity also continues to be a top priority for businesses in Thailand. Similar to last year, 38% of local organisations shared that cybersecurity is discussed at a board level monthly. Furthermore, 49% of Thai businesses have increased their cybersecurity budget due to optimising operations (54%), new or changing regulations that require data privacy laws (44%), increasing digitization (37%) and changing threat landscape (37%)

"The confidence in their security measures indicates that businesses have and are continuing to build resilience against evolving cyber attacks. Thailand has a lower number of disruptive attacks, which correlates to a lower increase of cybersecurity budgets. Organisations in Thailand have come a long way in incidence response and the results of the investments are evident. However, cybersecurity still needs to be at the top of the minds of management, as threat actors continue to evolve in their tactics and sophistication," said Dr. Tatchapol Poshyanond, Country Director, Thailand and Indochina, Palo Alto Networks.

Cybersecurity strategies

The top three key cybersecurity strategies being considered in Thailand include Securing IoT/OT (43%), Revamping Threat Detection and Correlation systems/platform (40%), Identity and access management (38%) and Security orchestration, automation, and response (SOAR) strategy for the SOC (38%)

AI integration is the top technology businesses are adopting soon, both across SEA and specifically in Thailand (56%). Telco/Tech/Communications businesses are most interested in AI adoption across the region and is expected to grow at a faster pace in the coming years.

"Attack surfaces continue to expand with digital transformation. This is particularly apparent in industries such as the Banking and Financial sector, for which digital transformation is always expected, and competition is fierce. Organisations in Thailand, including those in the Banking and Financial industry, need to build robust IT infrastructure in order to ensure their readiness to tackle various security vulnerabilities," said Dr Tatchapol.

Note
The survey was conducted online in April 2023 with 500 corporate IT decision-makers and business leaders across five key industries in SEA: Services (Banking, Financial), Government/Public Sector/ Essential Services, Telco/Tech/Communications, Retail/Hotel/F&B, Transport and Logistics, and Manufacturing. There were 100 respondents each from Singapore, Malaysia, Indonesia, the Philippines and Thailand.

เว็บไซต์นี้มีการใช้งานคุกกี้ ศึกษารายละเอียดเพิ่มเติมได้ที่ นโยบายความเป็นส่วนตัว และ ข้อตกลงการใช้บริการ รับทราบ