Less disruptive cyberattacks in Thailand compared to Asean

MONDAY, SEPTEMBER 18, 2023

Palo Alto Networks, the global cybersecurity leader, unveiled on Monday the 2023 State of cybersecurity Asean report.

The study found that Thailand experienced the least number of disruptive attacks in Southeast Asia in the past year, with 22% of organisations experiencing a 50% or more increase in incidents. Securing operations technology (OT), especially for critical infrastructures, remains a top concern as essential services have seen higher disruptive attacks compared to other sectors.

Top cybersecurity concerns

The types of attacks Thai organisations are most concerned with are malware (57%), account takeover (57%), and password attacks (53%). With the increasing reliance on cloud-based services and applications, local businesses cited that they are most challenged in cybersecurity due to the increasing = risk of unsecured IoT devices (54%), the need to procure a wider array of cybersecurity solutions (47%), and third-party digital transactions (47%).

 

However, compared to other countries across Asean, Thailand is lower in terms of cybersecurity risk exposure and has more upskilling. Only 37% of organisations in Thailand perceive a high or very high risk of cyber threats, the lowest across Asean. Within the businesses that were confident to track any cybersecurity breach 22% claim the number of disruptive attacks has increased by more than 50%. 

Across Asean, confidence in security measures is reflected across industry sectors in the region. However, it is particularly apparent in the Services (Banking and Financial) as well as Transport and Logistics sectors.

Meanwhile, overall confidence is relatively high at  87%. Thailand is the leader in terms of basic cybersecurity skills with 78% of businesses providing formal training to their employees.

Cybersecurity also continues to be a top priority for businesses in Thailand. Similar to last year, 38% of local organisations shared that cybersecurity is discussed at a board level monthly. Furthermore, 49% of Thai businesses have increased their cybersecurity budget due to optimising operations (54%), new or changing regulations that require data privacy laws (44%), increasing digitization (37%) and changing threat landscape (37%)

“The confidence in their security measures indicates that businesses have and are continuing to build resilience against evolving cyber-attacks. Thailand has a lower number of disruptive attacks, which correlates to a lower increase in cybersecurity budgets. Organisations in Thailand have come a long way in incidence response and the results of the investments are evident. However, cybersecurity still needs to be at the top of the minds of management, as threat actors continue to evolve in their tactics and sophistication,” said Tatchapol Poshyanond, Country Director, Thailand and Indochina, Palo Alto Networks.

Cybersecurity strategies

The top three key cybersecurity strategies being considered in Thailand include Securing IoT/OT (43%), Revamping Threat Detection and Correlation systems/platforms (40%), Identity and access management (38%) and Security orchestration, automation, and response (SOAR) strategy for the SOC  (38%)

AI integration is the top technology businesses are adopting soon, both across SEA and specifically in Thailand (56%). Telco/Tech/Communications businesses are most interested in AI adoption across the region and is expected to grow at a faster pace in the coming years. 

“Attack surfaces continue to expand with digital transformation. This is particularly apparent in industries such as the Banking and Financial sector, for which digital transformation is always expected, and competition is fierce.  Organisations in Thailand, including those in the Banking and Financial industry, need to build robust IT infrastructure in order to ensure their readiness to tackle various security vulnerabilities,”  said Tatchapol. 

The survey was conducted online in April 2023 with 500 corporate IT decision-makers and business leaders across five key industries in SEA: Services (Banking, Financial), Government/Public Sector/ Essential Services, Telco/Tech/Communications, Retail/Hotel/F&B, Transport and Logistics, and Manufacturing. There were 100 respondents each from Singapore, Malaysia, Indonesia, the Philippines and Thailand. 

Appendix: Key Findings in SEA and Thailand
Industry:

●    Thailand organisations face three main cybersecurity challenges:

○    Unmonitored IoT devices and unsecured IoT devices (54%)

○    Need to procure a wider array of cybersecurity solutions (47%)

○    Increase in digital transactions with third parties (47%)

●    Most Thailand organisations with OT (92%) also admitted to having a common cybersecurity team that looks after their IT and OT infrastructure and systems.

●    A majority of businesses claim to be working on a 5G strategy but are concerned with securing 5G data and application layers 

Cybersecurity risks:

●    More than half (52%) of organisations in SEA feel that they are at high risk from cybersecurity threats, particularly those in the Services (Banking and Financial), Essential Services and Manufacturing sectors. 

●    37% of organisations in Thailand perceive that they are at high risk of cyber threat  –  the lowest in Asean

●    Thailand has experienced fewer incidents of disruptive cybersecurity attacks and the lowest among Asean (22%)

●    Malware is a top concern across 60% of organisations in SEA, while organisations in Thailand are 57%  

Boardroom discussions and cybersecurity budget:

●    Over 80% of all Asean organisations say cybersecurity is discussed at the board level on a quarterly basis, compared to 79% of organisations in Thailand  

●    66% in SEA increased their cybersecurity budget for the year 2023, while 49% organisations in Thailand have done so. 

●    29% SEA organisations reported an increase of more than half of their 2022 budget

Security outlook:

●    More than half (53%) SEA organisations are thinking of adopting AI integration as the top technology to mitigate cyber risks

●    Three key cybersecurity strategies being considered in Thailand:

○    Securing IoT/OT (43%).

○    Revamping Threat Detection and Correlation systems/platform (40%)

○    Identity and access management (38%)

○    Security orchestration, automation, and response (SOAR) strategy for the SOC  (38%)

●    Endpoint protection and SASE strategy are other areas organisations focus on.