遠東新世紀股份有限公司〈原遠東紡織〉,乃台灣規模最宏大、最多元化的紡織及相關產品製造者。本公司共分化纖、紡織、石化、土地開發與轉投資五大事業。

Sustainability Report DownloadSustainability Report Download
Sustainability Report Download
MenuMenu
Menu
Loading

Loading...

Special Projects

Special Projects

Sharing with you projects and milestones marking FENC's sustainable accomplishments in governance, environment and society.

Scroll
Year

Building Cyber Resilience at FENC

Building Cyber Resilience at FENC
SDG 8 DECENT WORK AND ECONOMIC GROWTHSDG 9-INDUSTRY, INNOVATION AND INFRASTRUCTURE

On January 4, 2023, FENC held a launch meeting for the Information Security Joint Defense Team. Among those present are information security personnel from all units in Corporate
Management. The President of Corporate Management chaired the meeting, and the Chief Information Security Officer led a team from the Information Security Department to present the work plans. In particular, they outlined six major strategies as the pillars of FENC’s cyber resilience, including building a diverse and professional information security department, establishing the information security joint defense team, complying with international information security regulations and certifications, enhancing supply chain information security, creating an information security governance system integrated with ESG and setting up zero trust frameworks for software and hardware.

Key information security tasks for 2023 are as follows:
1. Implement a comprehensive information security SOP and incorporate cutting-edge technology.
2. Simulate cyberattacks from the supply chain perspective to assess system security as references for reinforcing and improving information security.
3. Establish an information security management system in accordance with international standards and aim at obtaining the ISO 27001:2022 certification.
4. Continue to promote information security training and heighten information security awareness and alertness among staff.
5. Conduct regular drills targeting social engineering attacks and track improvements regarding social engineering and information security awareness among staff.

FENC will progressively step up the function and scope of the Information Security Joint Defense Team in the future to cover all production units and overseas locations. Ultimately, a comprehensive information security framework will be built as an integrated defense strategy to increase the efficiency of managing information security risks and enhance corporate sustainability.

Next:Full Credit Recovery Amid Economic Sanctions on Russia Back
For questions or comments regarding FENC sustainability,
please contact us through email or the online forms.
We will be happy to answer them for you.
Contact Us