Artwork

Content provided by AIBP. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by AIBP or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.
Player FM - Podcast App
Go offline with the Player FM app!

Cybersecurity in Thailand: Protecting against Emerging Threats in a Connected World (ft.BDMS Group 2 (BNH Hospital and Samitivej Hospitals Group) and Thonburi Bamrungmuang Hospital )

44:35
 
Share
 

Manage episode 384886466 series 3290695
Content provided by AIBP. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by AIBP or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

Guests: Mr. Togio, Prakorn Chayanuwat, Group Data Protection Officer (Group DPO) & Head of Data Governance, PDPA Compliance & DPO/Privacy Office, BDMS Group 2 – BNH Hospital and Samitivej Hospitals Group , Dr. Thitipong Nandhabiwat, Chief Executive Officer, Thonburi Bamrungmuang Hospital and Dr. Polawat Witoolkollachit, AIBP Advisory Board Member

In today's episode, we turn our focus to Thailand . The discussion unfolds against the backdrop of the 44th ASEAN Innovation Business Platform Thailand Conference and Exhibition, hosted at the Grand Hyatt Erawan on the 26th of September.
Thailand, with its population exceeding 71 million, is witnessing a significant digital transformation, evidenced by its over 61 million internet users. Alongside this digital expansion, there has been a notable increase in cyber threats, particularly targeting businesses. The Stock Exchange of Thailand's research department estimated damages of over 31.5 billion baht from cybercrime over the last year.
To combat these challenges, the Thai government has implemented various laws and regulations to bolster cybersecurity. Key among these are the Computer Crime Act and the Personal Data Protection Act, which aim to safeguard digital data and penalize cybercrimes. As digitalisation continues to accelerate, these measures underscore the necessity for Thai enterprises to adapt. Businesses must not only comply with these regulations but also proactively invest in comprehensive cybersecurity strategies.

  continue reading

48 episodes

Artwork
iconShare
 
Manage episode 384886466 series 3290695
Content provided by AIBP. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by AIBP or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

Guests: Mr. Togio, Prakorn Chayanuwat, Group Data Protection Officer (Group DPO) & Head of Data Governance, PDPA Compliance & DPO/Privacy Office, BDMS Group 2 – BNH Hospital and Samitivej Hospitals Group , Dr. Thitipong Nandhabiwat, Chief Executive Officer, Thonburi Bamrungmuang Hospital and Dr. Polawat Witoolkollachit, AIBP Advisory Board Member

In today's episode, we turn our focus to Thailand . The discussion unfolds against the backdrop of the 44th ASEAN Innovation Business Platform Thailand Conference and Exhibition, hosted at the Grand Hyatt Erawan on the 26th of September.
Thailand, with its population exceeding 71 million, is witnessing a significant digital transformation, evidenced by its over 61 million internet users. Alongside this digital expansion, there has been a notable increase in cyber threats, particularly targeting businesses. The Stock Exchange of Thailand's research department estimated damages of over 31.5 billion baht from cybercrime over the last year.
To combat these challenges, the Thai government has implemented various laws and regulations to bolster cybersecurity. Key among these are the Computer Crime Act and the Personal Data Protection Act, which aim to safeguard digital data and penalize cybercrimes. As digitalisation continues to accelerate, these measures underscore the necessity for Thai enterprises to adapt. Businesses must not only comply with these regulations but also proactively invest in comprehensive cybersecurity strategies.

  continue reading

48 episodes

All episodes

×
 
Loading …

Welcome to Player FM!

Player FM is scanning the web for high-quality podcasts for you to enjoy right now. It's the best podcast app and works on Android, iPhone, and the web. Signup to sync subscriptions across devices.

 

Quick Reference Guide