38.6 C
Bangkok
Monday, April 29, 2024

» Thai banks developing tech defenses against cybercrime

Thai banks developing tech defenses against cybercrime

With incidences of ransomware attacks and other cybercrimes on the rise worldwide, Thailand’s banks have banded together to develop technological infrastructure to foil online criminals targeting the Kingdom’s financial sector.

Thailand’s banking sector has become increasingly more advanced and competitive in recent years in terms of technological innovations and investment, better service and expansions abroad.

The Thailand Banking Sector Computer Emergency Response Team (TB-CERT), a group of financial institutions under the Thai Bankers’ Association has been collaborating with organizations, the government and the private…

Read more…

Latest Articles