Growing Threat Of Cybersecurity Issues Now Grappling Sectors Beyond BFSI By Akshat Jain, Co-Founder & CTO, Cyware Labs

Growing Threat Of Cybersecurity Issues Now Grappling Sectors Beyond BFSI

Akshat Jain, Co-Founder & CTO, Cyware Labs | Thursday, 07 January 2021, 07:17 IST

  •  No Image

Akshat Jain, Co-Founder & CTO, Cyware Labs

Akshat leads the development of innovative solutions at Cyware to help organizations effectively predict, manage and respond to threats. In an over 18-year long career, Akshat has emerged as a seasoned technocrat while mastering the art of developing cutting-edge enterprise-grade software solutions and also contributing with his solid business acumen and leadership skills at world-class organizations.

The Indian Computer Emergency Response Team (CERT-In) recently reported that there have been over 313,000 reported cybersecurity incidents this year through the end of October. This is significantly higher than the number of attacks reported two years ago in 2017. These incidents included phishing attacks, network scanning/probing, malicious code, malware, and website hacking.

This increase in the number of cyberattacks is part of a growing trend across the world. As more connected devices come into use and more business is carried out on the internet, this trend is expected to continue. A recent cyberattack on the Kudankulam Nuclear Power Plant in Tamilnadu best exemplifies the changing threat landscape that has raised many questions for Indian organizations with regard to cyber threats facing their business operations and critical assets. When threat actors can penetrate the systems of such highly guarded critical infrastructure facilities, all organizations must take a step back and re-evaluate their own readiness against advanced cyber threats.

Impact on the Private Sector

Despite the growing number of cyberattacks, many companies often underestimate their cyber risks. The banking and financial services sector (BFSI) is often considered the most sensitive to cyberattacks due to the financial assets and sensitive information involved. Cybercriminals, however, don’t just aim to steal money from their targets. Besides financial gains, the motives behind cyberattacks can include theft of personal or business information, theft of intellectual property, hijacking or disruption of critical assets, conducting cyber espionage, nation-state attacks and more.

Notwithstanding the motivation behind the attacks, any damage to an organization’s business operations ultimately ends up hurting the bottom line just like any direct financial loss. The 2019 Asia Pacific CISO Benchmark Study by Cisco found that one in three Indian companies are facing huge financial losses due to security breaches. Moreover, 24 percent of the surveyed companies lost around $1 million or more in the past year. The study also revealed that almost 37 percent of companies in India suffered downtime of more than nine hours after a data breach.

Many important sectors of the economy such as manufacturing, professional services, healthcare, education, e-commerce, energy & power, telecom, transportation, etc., face growing risks from cyber threats. Let us take a look at some of the major risks facing various sectors of the economy.

“Indian organizations can improve on many fronts when it comes to their security operations”

• The manufacturing sector relies on a variety of small and large devices that perform parts of their operations. This can include many connected devices such as sensors, barcode readers, quality control systems, inventory management solutions, etc which often suffer from security flaws and provide minimal protection. Such connected devices are highly prone to malware infections such as botnets and can also be used as a gateway into their network.

• The healthcare industry possesses some of the most sensitive data of individuals that can be used for malicious purposes. The recent discovery of numerous unsecured PACS servers containing medical data of millions of patients has sparked concerns over the privacy and security of all patients. As more and more clinics and hospitals bring their systems online, the security of medical equipment and patients’ medical data will continue to be a major challenge.

• The BFSI sector often grabs headlines with unfortunate incidents of cyberattacks on banks and exposure of financial data. Attacks on ATM systems, SWIFT international fund transfer systems, ransomware attacks, etc are just some of the threats that have gained ground in recent years.

• The telecom sector operates a huge swathe of electronic devices in their infrastructure. This infrastructure includes their cell tower network, switching centers, software clients on end-user devices, backend systems, and administrative systems, and more. Maintaining the security, integrity, and availability of this infrastructure is not just an operational challenge, but also a major cybersecurity challenge. Cybercriminals can infect telecom systems to spread malware, propagate scams, or disrupt critical communications. Moreover, scammers also use automated calls with a computer voice to scam users.

• Energy & Power is yet another critical sector for any country. If the power grid or an oil refinery gets shut down even temporarily, it results in a tremendous loss for the economy. In recent years, several Advanced Persistent Threat (APT) groups have begun targeting such facilities through vulnerable Industrial Control Systems (ICS).

• The e-commerce sector is yet another prime avenue for cybercrime. Online shoppers are targeted through a wide range of payment frauds, phishing attacks, fake products, and more.

• Besides the private industry, government departments and agencies have also been a prime target for threat actors. As per data provided by CERT-In, 110 attacks on central ministries and 48 attacks on state government websites were observed this year through October.

The bottom line

To sum it up, Indian organizations can improve on many fronts when it comes to their security operations. Whether it includes streamlining incident management processes, adopting threat intelligence analysis and automation solutions, or leveraging security automation to cut down response times, organizations can take many steps to improve their cybersecurity posture. The cyberspace is teeming with all kinds of threats and bad actors. However, organizations can ensure the security of all stakeholders by prioritizing cybersecurity efforts at home and promoting cooperation across the industry.

CIO Viewpoint

Indian INCs Look at Investment in Security Big...

By Ron Davidson, CTO and Vice President, R&D, Skybox Security

IT Strategy Needs Frequent Updates

By Sankaranarayanan Raghavan, Director-IT, AEGON Religare Life Insurance

Innovation & Governance through Business Alliances

By Larissa Tosch, CIO, Glatfelter Insurance Group

CXO Insights

Revolutionizing BFSI: The Impact of AI and ML...

By Mike Yesudas, CTO, SunTec Business Solutions

Bridging the Gap: No-Code Platforms and...

By Mr. Muzammil Patel, Global Head Strategy and Corporate Finance at Acies

Facebook