Information Security Management

Management Guidelines for Major Topics

Information Security Management

Item Explanation
Information Security Management
Information Security Management

Advantech recognizes that information security issues are critical to the Company's operational stability, product safety, and brand value as a global leader in the IoT industry. These factors are critical for stakeholders such as employees, customers, and investors. Furthermore, the FSC also amended regulations to mandate information security requirements for TWSE / TPEx listed companies. In the event of a major information security incident, they are required to publicly disclose material information.

Management Strategy
Management Strategy

The National Institute of Standards and Technology's (NIST) Cyber Security Framework (CSF) serves as the foundation for the Company's information security management strategy. The framework has five main functions:
Identification, protection, detection, response, and recovery primarily refer to the measures that need to be managed or adopted at each stage of a company being attacked: before the incident (identification and protection), during the incident (detection and response), and after the incident (recovery).

Policy or commitment
Policy or commitment

To safeguard Company and customer interests, we are dedicated to upholding information security, continuously evaluating the efficacy of information security management, and minimizing the frequency of information security incidents.

Positive impact
Positive impact

Recognizing the increasing importance of the positive impact of information security and supply chain information security in the technology industry, the Company's efforts in fortifying information security can raise customer confidence, enhance overall corporate risk management, and enhance resilience against operational risks.

Negative impact
Negative impact

Information security breaches can negatively impact business operations by leading to the breach of confidential information, system service disruptions, reputational damage, customer loss, and increased legal risks for the Company.

  • The following actions and measures are implemented to respond to negative impacts:
  • Implement a multi-layered defense-in-depth strategy through security mechanisms such as firewalls, endpoint protection, privileged account management, and two-factor authentication
  • Continue to detect and monitor information security risks and establish an information security incident monitoring, response, and handling mechanism
  • Implement 3-2-1 data backup for important systems and establish a remote disaster recovery mechanism.
  • Introduce an information security management system to increase the overall sophistication of information security practices.
  • Continue to organize information security awareness campaigns to reinforce employee information security awareness.
2024 target achievement overview
2024 target achievement overview
  • Microsoft Security Score exceeds 70%
  • Information security risk rating up to 78
  • The availability of key application systems reached 99.9%
  • Conducted Information security awareness courses, achieving a completion rate of 91.7%
  • Following social engineering email testing, headquarters and overseas subsidiaries achieved a pass rate of 84.3% and 77.4%, respectively
  • Quarterly information security newsletters are distributed, with information security contests organized for Advantech's global IT departments.
  • Target coverage rate of 100% for web security filtering and zero trust network access are implemented at headquarters and in Taiwan.
2025 Goals
2025 Goals
  • Information security risk rating up to 80
  • IT operations in Europe, North America, and China achieve ISO 27001 certification: 2022 revised standard
  • Target coverage rate of 100% for web security filtering deployment in Japan and Singapore
  • Target coverage rate of more than 80% for Zero Trust Network Access and NAC deployment at headquarters and in Taiwan
  • Continue to expand the deployment of vulnerability patching tools on host systems within IT machine rooms, with a target coverage rate exceeding 80%
  • The information security management dashboard system becomes operational, enabling centralized monitoring of key information security indicators across the four major regions: Taiwan, China, North America, and Europe
  • Azure cloud environment information security score exceeds 65%
  • Complete the dual network project at Kunshan, China and major locations in Taiwan
2030 Goals
2030 Goals
  • Advantech introduces global web security filtering and zero trust network access
  • The information and cyber security risk rating score is higher than the industry standard, and the rating score remains no less than 85%
  • Global Factories achieve compliance with the new ISO 27001: 2022 standard update
Key action plans or programs in 2024
Key action plans or programs in 2024
  • Headquarters IT server room operations and maintenance, the backbone network, and OT operations and maintenance at the Linkou plant complete the transition to ISO 27001: 2022 standard
  • Introduce Security Access Service Edge (SASE), a cloud architecture that integrates network security and access control to enhance the security and performance of Internet use
  • Fortify the digital asset management system to better understand and address Advantech's global information security risks, while also assessing the security posture of outsourced third-party suppliers
  • Develop the proprietary information security management dashboard system and complete preliminary testing and phased functional objectives by the end of 2024
  • Form a Security Committee for product information security and convene regular meetings to discuss relevant topics and monitor work progress
Effectiveness assessment
Effectiveness assessment
  • Continue to increase Microsoft Security Score to 70%
  • Introduce information security risk rating tools, continuously monitor information security risk status, and take corresponding improvement measures to gradually improve the information security risk score to 78
  • Headquarters passed the external audit by a third-party certification body, maintaining compliance with the requirements of the ISO/IEC 27001:2022 standard for operations within the certified scope
Stakeholders impacted by the material topic and actions implemented by Advantech
Stakeholders impacted by the material topic and actions implemented by Advantech
  • Employees: Provide mandatory online courses on information security and complete tests.
  • Customers: Respond to customer questionnaires and audits, and provide relevant supporting records as needed.
  • Suppliers and contractors: All suppliers are required to complete the Information Security Management Declaration. Suppliers of critical components and system services must also submit a risk self-assessment form and undergo regular information security audits.
  • Shareholders and investment institutions: The Company's major action plans and results for improving information security are disclosed through the Company's annual and sustainability reports.
  • Partners: Report and address information security issues together.
  • Government, public associations, and the media: Respond to inquiries from government units and relevant public associations, and provide supporting records as necessary.

Information Security Policy and Organization

To safeguard the interests of Advantech and customers, we are dedicated to upholding information security, continuously monitoring information security management performance, and minimizing the frequency of information security incidents. To demonstrate the Company's commitment to information security, Advantech has appointed the President as Chief Information Security Officer (CISO). A crossdepartmental Information Security Governance Team has been formed, led by the Quality Control and Information Security teams. This team is in charge of promoting information security in various areas including computer information systems, physical environments, product security, supply chain management, and regulatory compliance. The Information Security Governance Team convenes a meeting every six months to review the management effectiveness, information security-related issues and directions. The Company also regularly reports the implementation status to the Risk Management Committee to integrate information security into the organization's risk management.

Organization Structure of Information Security Team

Organization Structure of Information Security Team


Furthermore, to enhance the management of product-related security issues, the Company established a Security Committee in October 2024. The Committee is composed of representatives from the R&D departments of various business units, IT and cyber security, Quality Assurance, and other relevant functions, with the executive of the QA unit serving as Chairperson. The Committee convenes regularly to address matters related to the Company’s products, including regulatory compliance, vulnerability management, development processes, and overall governance.

ww

Advantech obtained "Information Security Management System (ISMS) ISO/IEC 27001:2013" certification in 2019 and has continuously maintained the validity of the ISO/IEC 27001 certificate. In 2024, headquarters IT server room management and backbone network, as well as Linkou plant OT operations, achieved certification to the ISO/IEC 27001:2022 standard. By following the management framework and control requirements of international standards across the four dimensions of strategy, management, technology, and awareness, the Company continues to improve the depth and scope of its information security governance.

Information and Cyber Security Management Strategy

The National Institute of Standards and Technology's (NIST) Cybersecurity Framework (CSF) serves as the foundation for the Company's information security development roadmap. The framework has six main functions:


Identification, protection, detection, response, recovery and governance primarily refer to the measures that need to be managed or adopted at each stage of a company being attacked: before the incident (identification and protection), during the incident (detection and response), and after the incident (recovery).


In response to the United States Securities and Exchange Commission (SEC)'s rules governing cyber security risk management, governance, and disclosure of related events for Listed Companies, the Company has policies and relevant procedures for cyber security risk assessments; also supervise the cyber security risks of third-party service providers, and has contingency procedures and cyberattack recovery plans in place for cyber security incidents.


Furthermore, the Company actively participates in information security information-sharing organizations such as the Taiwan Chief Information Security Officer Alliance (CISO Alliance) and the Taiwan Computer Emergency Response Team / Coordination Center (TWCERT/CC) to obtain early warnings, threat intelligence, and vulnerability information related to information security. In collaboration with external security vendors and expert resources, the Company continues to monitors the latest trends, technologies, and developments in the field to strengthen its defense structure and measures, thereby effectively mitigating emerging threats.


In addition, the Company constantly assesses internal and external information security risks and trends to formulate corresponding information security management strategies accordingly. The current strategy focuses on reducing the attack surface, improving the visibility of information security risks, enhancing information security governance and risk awareness, as well as strengthening information security resilience. The information security-related action plans and key work achievements for 2024 are explained below.

Information and Cyber Security Management Strategy

Reinforce employees' information security awareness

To enhance employees' awareness of information and cyber security, we have included information security as an annual compulsory course, providing e-Learning courses and online tests. In response to the increasing frequency of phishing email attacks, our company conducts social engineering drills to simulate phishing emails from hackers, testing employees’ awareness of information security risks. Additionally, we release a security newsletter every quarter. This newsletter includes updates on the latest information security trends, significant domestic and international cybersecurity incidents, important announcements, and more. These efforts are aimed at enhancing awareness and vigilance among our staff regarding information security.

Reinforce employees' information security awareness

Business continuity management (BCM) and disaster recovery drill

Considering that information services may be impacted by internal or external disasters or human error, Advantech planned for a remote disaster recovery mechanism utilizing the Linkou plant, with Neihu and Linkou locations serving as mutual remote disaster recovery and remote data backup locations. Advantech's IT department completed a disaster recovery drill for critical network and system services this year, with all aspects of the exercise completed within the Recovery Time Objective (RTO), validating the effectiveness of the framework and system for disaster response.


In response to potential operational disruptions at the plant due to disasters, the Company's Linkou plant conducted a BCM plan drill this year, using fire as the scenario. During the drill, relevant response plans and actions were executed according to emergency response levels and chronological order. The drill included simulating the notification of external fire departments for disaster relief assistance.

Status of Information Security Incidents in the Last Four Years

From 2021 to 2024, the company has not experienced any critical information security incidents, the number of information leakage incidents is 0, and there is no impact on customer rights or employee personal information due to information leakage. We experienced 14 cyber attacks this year; however, none had a significant impact on our operations. Of these, 12 were phishing mails, and two were suspected to be attacks by hackers or malicious software. After identifying the causes of the incidents, particularly those involving computer viruses, the IT department not only continued to fine-tune and enhance the performance of endpoint protection and antivirus tools, but also bolstered employee awareness campaigns on phishing mail prevention to increase their vigilance through social engineering drills.

Status of Information Security Incidents in the Last Four Years