Thai ICT Leaders Advanced in Cybersecurity

Thai ICT Leaders Advanced in Cybersecurity


Click here to download the report

Cybersecurity technologies and services are used by almost all significant ICT organizations in Thailand. Many different types of security initiatives have been implemented at a high level, and investment plans in all areas are aggressive. The range of services in play to support ICT organizations in their never-ending quest to secure the enterprise is large, and ranges from vulnerability and penetration testing through to full-scale security implementation and managed services.

Thai ICT decision makers are at high levels of awareness regarding cybersecurity threats and have already implemented high levels of technology and invested significant shares of their ICT budget. But they are not content with the status quo and continue to invest and prepare for even greater challenges.

To gain a comprehensive view of the Thai cybersecurity environment from the viewpoint of those who make the decisions, please click on the button above for the report.

Most Thai ICT organizations say they are concerned about cybersecurity and privacy

Cybersecurity was once a specialized activity but is now central to all aspects of ICT strategy and operations. It is, or should be, an integral part of systems design and operation. Almost all (94.4%) of Thai ICT leaders surveyed indicated that security and privacy concerns are significant challenges.

Security related matters rate as the toughest challenges facing Singaporean ICT decision makers

More than three quarters say they were making progress with cybersecurity programs in the ICT department, sales, operations and call centers. Most respondents are also making significant progress across all other areas.

Artificial intelligence is becoming a significant cybersecurity technology

Artificial intelligence is becoming increasingly important, with a large number of AI based solutions already being implemented. At the top of the list are authentication processes, and cybersecurity specific applications. These implementations are closely followed by object recognition, facial and voice recognition and pattern recognition.

The general level of satisfaction with cybersecurity providers is high

Thai ICT leaders prefer a global or regional player for their cybersecurity services. Most are also satisfied with their cybersecurity services and implementation provider.

To find out how Fujitsu can help your organization’s DX journey, contact us today.
To read the full research report, click the download button above.