Why is it important

As information technology has progressively developed and become an integral part of every business operation, cyber threats have emerged as an important and challenging issue globally. Inadequate cyber security and data privacy protection can jeopardise a company’s stakeholders’ trust and the continuity of its business operations. Recognising the importance of cyber security and data privacy protection, B.Grimm Power has established guidelines and operating frameworks in accordance with relevant international standards and applicable laws. We also perform relevant cybersecurity tests and reviews on regular basis as well as promote cyber security culture to ensure cyber resilience.

Management Approach and Strategy

Cyber Security

Policy and Commitment

B.Grimm Power takes information and operational technology security seriously to ensure that cyber threats are properly responded to in a timely manner by establishing coherent guidelines for managing cyber security that aligned with Thailand's Cybersecurity Act B.E. 2562 (2019) covering

1) Strategies, policies, plans and guidelines related to cyber security

2) Duties, responsibilities and management tools of Cyber Security Incident Response Team (CSIRT)

3) Development of cyber security guidelines aligning with international frameworks.

Strategy

B.Grimm Power adheres to the highest security standards. Our policies, procedures, information technology infrastructure and operational framework comply with applicable laws, regulations and international standards, such as the cyber security management framework of the U.S. National Institute of Standards and Technology (NIST) and Information Security Management System (ISO/IEC 27001: 2022). We monitor and respond to cyber threats 24/7 via our Cyber Security Operations Center (CSOC), hotline +66(0) 2821 6900 or email csirt@bgrimmpower.com, to ensure that incidents are properly responded in a timely manner. When CSOC is notified of or detects an unusual cyber security incident, it will perform investigation, severity assessment, damage control, situation remediation and issue further preventive measures. (In case of critical incident being detected, CSOC must report to the B.GRIMM CSIRT Steering Committee for supervision and solution). The Corporate Communications team then proceeds to report the incident to employees and related parties.

Cyber Security Management Framework

Source : the U.S. National Institute of Standards and Technology

Cyber Security Implementation

Operational Readiness

under key principles such as people upskilling, data privacy protection, systems readiness, transparency and legal compliance, and respond to events in a timely and appropriate manner.

Risk Management

by assessment and planning for cyber security risks, covering infrastructure, network equipment and software.

Cyber Security Culture

by raising cyber security awareness and understanding among all employees across our organisation.

Innovation

by collaboration with allies to research and innovate solutions that enhance our systems resilience as well as create value-added and business opportunities

Privacy Protection

Policy and Commitment
Our Data Privacy policy covers our own operations, subsidiaries and suppliers. It specifies the types of personal data we may collect, purpose for collecting them, customers’ rights and complaint submission or contact channels for data inquiries. This policy conforms to the Personal Data Protection Act B.E. 2562 (2019).
Governance Structure

Our Data Protection Officer (DPO) is responsible for formulating data privacy protection policies and regulations that comply with legal requirements. The DPO manage data privacy risks, collaborate with various internal divisions to safeguard data privacy, and respond to incidents of data privacy breaches. Additionally, the Internal Audit Division performs an annual review and assessment of our data privacy efforts to ensure compliance with the Personal Data Protection Act. They focus on investigating potentially risky data-handling activities, offer recommendations on data privacy protection measures, and support campaigns to raise employee awareness of applicable laws.

Strategy

B.Grimm Power has established a data classification policy outlining definitions, rules, regulations, responsibilities, and class-based access rights. The policy defines four data classifications: public, internal use, confidential, and restricted. In addition, we actively manage the risks associated with data privacy protection in product and service design, system and application development, software upgrade and any project involving personal data. We employ the following strategies:

1) We have adopted the Privacy by Design and the Privacy by Default principles to identify the data privacy risk factors and prevention or mitigation measures.

2) We require a Privacy Impact Assessment (PIA) to identify risks and potential impacts on personal data and implement relevant control measures.

3) We assess our compliance with applicable laws and regulations. Our data privacy complaint channel is at dpo@bgrimmpower.com responded by our Data Protection Officer. The process for responding to data breach incidents is as follows:

CSOC detects an incident or receices

an incident report from various channels, including the DPO

CSOC investigates the incident

to determine the severity level, damage control, situation remindtiation, issue preventive measures, and report back to the DPO.

The DPO reports the incident

to the Board of Directors and the Personal Data Protection Committee within 72 hours.

The Corporate Communications team

Communicates with employees and related parties.

We promote awareness and a corporate culture of cyber security and data privacy. All employees are required to undergo training and pass a relevant test every year. They are to familiarise themselves with the applicable policies and strictly adhere to cyber security and data privacy rules, regulations and best practices. We have a zero-tolerance policy for violators and will take the appropriate disciplinary and legal action based on the nature and severity of the offence.

Performance 2023

Legal Compliance

We reviewed our operational framework, policies and guidelines to ensure compliance with applicable laws and regulations, such as the Personal Data Protection Act B.E. 2019 and the Cybersecurity Act B.E. 2019, to ensure the company has complied with the law and related regulations as well as preparing for new regulations.

Training and Corporate Culture
  • We developed training courses on cybersecurity and personal data protection to ensure employees are well-informed and aware of various cyber threats. The training equips them with the knowledge to use organisational information and network systems accurately and in compliance with organisational policies and regulations, while also providing information on relevant laws and regulations. Additionally, assessments are conducted to evaluate comprehension. In 2023, 850 employees participated in the training, representing 70% of the total workforce. Among participants who underwent the assessments, the pass rate was 88%.
  • We consistently raise employee awareness about cyber threats and personal information protection through internal communication channels like monthly emails and posters. Topics covered include: Preventing data theft from public mobile phone charging stations, Web browser password collection and autofill precautions, Guidelines for using ChatGPT within the organisation, and Precautions against data deception via voice calls. Additionally, we conduct phishing simulations by sending realistic phishing emails to employees. This helps us gauge their awareness of cyber threats and provides them with a clearer understanding of the risks involved. The results of these tests guide further training and improvements to related measures. Furthermore, we organise activities simulating hacking situations and scenarios involving theft of employee ID cards via RFID and credit card data. These activities aim to increase employee awareness of potential threats and encourage them to take appropriate action to protect their personal information.
Information Technology Infrastructure and Cloud Security
  • In 2023, we conducted 2 cyber drills with a focus on responding to personal data leaks that continued from the previous year. These drills addressed threats from unauthorised personnel and malicious actors exploiting systems without multi-factor authentication. Additionally, we simulated responses to scenarios involving employee credential information, such as usernames and passwords, being posted for sale on the Dark Web/Deep Web.
  • We conducted vulnerability assessments and penetration tests (pentests) annually to identify vulnerabilities in system access and address these vulnerabilities to strengthening our defenses against attacks. These assessments are conducted by both internal teams and external experts, which covered over 40 projects in 2023.
    • Vulnerability Assessment was conducted to evaluate and identify risks from vulnerabilities found in operating systems, software, or network infrastructure such as Computerise Operation Monitoring systems (COMs), Black/Gray Box Pentest systems, Server fault locator (SEFL) systems, Common Power Plant Information (PI) systems and Oracle EBS on Cloud systems.
    • Penetration testing includes both infrastructure and application pen testing, further helps us understand and mitigate potential attack vectors.
  • We expanded the use of Multi-Factor Authentication (MFA) to verify and authenticate individuals' identities using multiple factors, controlling access to systems, software, and various data, including newly implemented systems in 2023.
  • We conducted annual cyber security audits of cloud service providers to ensure their security robustness. We also regularly test the security of data usage and applications on the cloud for continuous assurance.
  • We assessed the organisational website's security from an external perspective using Security Scorecard. This comprehensive evaluation process covers various aspects of Domain Name Server (DNS) management systems, providing an overview of security aspects and guiding future improvement plans.
  • We have established regulations and guidelines to support work-from-home and work-from-anywhere arrangements. These aim to maintain tight cybersecurity and data privacy while promoting flexibility and efficiency in remote work. This includes managing internal computer systems (endpoints) through measures like installing antivirus software on all computers and setting access permissions for internal systems. In 2023, we implemented an Endpoint Detection and Response (EDR) system to detect cyber security anomalies, collect and analyse data, and identify threats, enabling prompt and effective prevention of security breaches.
  • We operate in accordance with established standards, both for infrastructure operations and information technology security systems. For newly built or merged power plants like BPAT2-3 in 2023, we ensured their system structure and operating framework align with B.Grimm Power's basic standards.
Audit

We demonstrate our commitment to cybersecurity and personal data protection through consistent assessments and certifications. In 2023, our information security management system has achieved certification according to the international standard ISO/IEC 27001:2022 and undergoes regular external audits. We also leverage expertise from external specialists to conduct risk assessments following the standards of the U.S. National Institute of Standards and Technology (NIST). This comprehensive approach ensures our ability to rigorously maintain cybersecurity and promptly respond to any incidents. We also continuously review our personal data protection policy, focusing on verifying its completeness and alignment with the Personal Data Protection Act. In 2023, the internal audit department has performed the audit, covering the relevant policies and procedures among employees. Overall, we did not find any complaints related to personal data breaches and there were no significant incidents threatening information system infrastructure or cyber security breaches that could lead to damages, fines or legal actions against B.Grimm Power in 2023.

B.Grimm Power have received an award from the 2023 Cybersecurity Resilience Survey, organised by the Stock Exchange of Thailand for listed companies. We achieved a rating of 4.81 out of 5.00, exceeding both the industry benchmark (NIST Function Average Rating of 2.40) and the average rating of participating companies (2.11).

Unit 2020 2021 2022 2023
Cyber Security
Number of information security breaches or other cybersecurity incidents Case 0 0 0 0
Number of data breaches incident Case 0 0 0 0
Number of customers and employees affected by company's data breach Person 0 0 0 0
Personal Data Protection
Complaint related to personal information breaches from individuals and general agencies Case 0 0 0 0
Complaint related to information security breaches from regulatory bodies THB 0 0 0 0

Related Documents