Artwork

Innehåll tillhandahållet av AIBP. Allt poddinnehåll inklusive avsnitt, grafik och podcastbeskrivningar laddas upp och tillhandahålls direkt av AIBP eller deras podcastplattformspartner. Om du tror att någon använder ditt upphovsrättsskyddade verk utan din tillåtelse kan du följa processen som beskrivs här https://sv.player.fm/legal.
Player FM - Podcast-app
Gå offline med appen Player FM !

Cybersecurity in Thailand: Protecting against Emerging Threats in a Connected World (ft.BDMS Group 2 (BNH Hospital and Samitivej Hospitals Group) and Thonburi Bamrungmuang Hospital )

44:35
 
Dela
 

Manage episode 384886466 series 3290695
Innehåll tillhandahållet av AIBP. Allt poddinnehåll inklusive avsnitt, grafik och podcastbeskrivningar laddas upp och tillhandahålls direkt av AIBP eller deras podcastplattformspartner. Om du tror att någon använder ditt upphovsrättsskyddade verk utan din tillåtelse kan du följa processen som beskrivs här https://sv.player.fm/legal.

Guests: Mr. Togio, Prakorn Chayanuwat, Group Data Protection Officer (Group DPO) & Head of Data Governance, PDPA Compliance & DPO/Privacy Office, BDMS Group 2 – BNH Hospital and Samitivej Hospitals Group , Dr. Thitipong Nandhabiwat, Chief Executive Officer, Thonburi Bamrungmuang Hospital and Dr. Polawat Witoolkollachit, AIBP Advisory Board Member

In today's episode, we turn our focus to Thailand . The discussion unfolds against the backdrop of the 44th ASEAN Innovation Business Platform Thailand Conference and Exhibition, hosted at the Grand Hyatt Erawan on the 26th of September.
Thailand, with its population exceeding 71 million, is witnessing a significant digital transformation, evidenced by its over 61 million internet users. Alongside this digital expansion, there has been a notable increase in cyber threats, particularly targeting businesses. The Stock Exchange of Thailand's research department estimated damages of over 31.5 billion baht from cybercrime over the last year.
To combat these challenges, the Thai government has implemented various laws and regulations to bolster cybersecurity. Key among these are the Computer Crime Act and the Personal Data Protection Act, which aim to safeguard digital data and penalize cybercrimes. As digitalisation continues to accelerate, these measures underscore the necessity for Thai enterprises to adapt. Businesses must not only comply with these regulations but also proactively invest in comprehensive cybersecurity strategies.

  continue reading

50 episoder

Artwork
iconDela
 
Manage episode 384886466 series 3290695
Innehåll tillhandahållet av AIBP. Allt poddinnehåll inklusive avsnitt, grafik och podcastbeskrivningar laddas upp och tillhandahålls direkt av AIBP eller deras podcastplattformspartner. Om du tror att någon använder ditt upphovsrättsskyddade verk utan din tillåtelse kan du följa processen som beskrivs här https://sv.player.fm/legal.

Guests: Mr. Togio, Prakorn Chayanuwat, Group Data Protection Officer (Group DPO) & Head of Data Governance, PDPA Compliance & DPO/Privacy Office, BDMS Group 2 – BNH Hospital and Samitivej Hospitals Group , Dr. Thitipong Nandhabiwat, Chief Executive Officer, Thonburi Bamrungmuang Hospital and Dr. Polawat Witoolkollachit, AIBP Advisory Board Member

In today's episode, we turn our focus to Thailand . The discussion unfolds against the backdrop of the 44th ASEAN Innovation Business Platform Thailand Conference and Exhibition, hosted at the Grand Hyatt Erawan on the 26th of September.
Thailand, with its population exceeding 71 million, is witnessing a significant digital transformation, evidenced by its over 61 million internet users. Alongside this digital expansion, there has been a notable increase in cyber threats, particularly targeting businesses. The Stock Exchange of Thailand's research department estimated damages of over 31.5 billion baht from cybercrime over the last year.
To combat these challenges, the Thai government has implemented various laws and regulations to bolster cybersecurity. Key among these are the Computer Crime Act and the Personal Data Protection Act, which aim to safeguard digital data and penalize cybercrimes. As digitalisation continues to accelerate, these measures underscore the necessity for Thai enterprises to adapt. Businesses must not only comply with these regulations but also proactively invest in comprehensive cybersecurity strategies.

  continue reading

50 episoder

Все серии

×
 
Loading …

Välkommen till Player FM

Player FM scannar webben för högkvalitativa podcasts för dig att njuta av nu direkt. Den är den bästa podcast-appen och den fungerar med Android, Iphone och webben. Bli medlem för att synka prenumerationer mellan enheter.

 

Snabbguide