Blog

Cybersecurity Challenges & Insights in India.

The world is increasingly interconnected, and this has led to a rise in global cybersecurity threats. Cybercriminals are constantly developing new and sophisticated methods of attack, and organisations of all sizes are at risk.

India is one of the most digitally connected nations in the world, with over 1.2 billion mobile subscribers. This has made the country a prime target for cybercriminals. In recent years, India has witnessed a significant increase in the number and severity of cyberattacks.

In the first half of 2023, India has witnessed several key cybersecurity incidents, from financial frauds to data breaches. These episodes put the spotlight on the importance of cyberdefense strategies.

Topical Cybersecurity Issues in India

Data breaches: Data breaches have become increasingly common in India, with several high-profile incidents reported in recent years. In one incident, a major data breach hit the Ministry of Health and Family Welfare. A notorious hacking group called Phoenix allegedly breached the Health Management Information System, jeopardising sensitive data across the nation’s hospitals.

Ransomware attacks: Ransomware attacks have also emerged as a major threat to Indian organisations. In 2021, the country witnessed a 120% increase in ransomware attacks, with the average ransom demand reaching $1.5 million.

Phishing attacks: Phishing attacks remain one of the most prevalent cyber threats in India. In 2022, over 80% of Indian organisations were targeted by phishing attacks.

Malware attacks: Malware attacks are also on the rise in India, with malware variants such as trojans, viruses, and spyware becoming increasingly sophisticated. In a recent scam, Indian investors were targeted, exploiting the rising popularity of cryptocurrencies. Phony platforms lured unsuspecting investors into parting with over ₹1,000 crore (£10bn), underscoring the need for heightened investor awareness within the crypto space.

Supply chain attacks: Supply chain attacks are another emerging threat to Indian organisations. In 2021, the country witnessed a 150% increase in supply chain attacks.

Cybersecurity Challenges in India

Lack of awareness: Lack of awareness about cybersecurity remains a major challenge in India. Many businesses and individuals are unaware of the latest cyber threats and how to protect themselves from them.

Skilled workforce shortage: India faces a shortage of skilled cybersecurity professionals. This is due to a number of factors, including the low number of cybersecurity graduates and the high demand for cybersecurity skills in the global market.

Outdated infrastructure: Much of India’s IT infrastructure is outdated and vulnerable to cyberattacks. This is especially true in government agencies and public sector organisations.

Regulatory framework: India’s cybersecurity regulatory framework is still evolving. This makes it difficult for businesses and organisations to comply with all the relevant cybersecurity regulations.

Thematic Insights

The rise of new technologies: The rise of new technologies such as Artificial Intelligence (AI), Machine Learning (ML), and the Internet of Things (IoT) is creating new opportunities for cybercriminals as they use content to craft sophisticated phishing attacks. Cybercriminals use AI-generated content to create persuasive phishing emails and messages, leading to unwary individuals or organisations sharing sensitive information or installing malware. IoT has also proven a fruitful ground for cyberthreats. With India’s move towards smart cities, IoT vulnerabilities pose serious security challenges.

The increasing sophistication of cyberattacks: Cyberattacks are becoming increasingly sophisticated, making it difficult for organisations to defend themselves. For instance, ransomware attacks are now targeting critical infrastructure, such as power grids and hospitals. Recent reports show an alarming trend of fake loan apps gaining momentum. These apps exploit gullible users seeking small loans. They access personal data such as contacts and photo galleries, and use the threat of leaking this information as a method to intimidate and exploit users.

The growing threat of state-sponsored cyberattacks: State-sponsored cyberattacks are becoming more common and sophisticated. These attacks are often highly targeted and difficult to detect.

Cybersecurity Trends in India

The increasing adoption of cybersecurity solutions: Indian organisations are increasingly adopting cybersecurity solutions to protect themselves from cyberattacks. This is evident in the growing demand for cybersecurity products and services in the country.

The rise of managed security services: Managed Security Services (MSS) are becoming increasingly popular in India. MSS providers offer a range of cybersecurity services, such as security monitoring, incident response, and threat intelligence. This helps organisations to reduce their cybersecurity costs and improve their security posture.

The growing importance of cybersecurity awareness: Cybersecurity awareness is becoming increasingly important in India. Organisations are investing in cybersecurity awareness programs to educate their employees about the latest cyber threats and how to protect themselves from them.

Cybersecurity challenges and trends vary from country to country, depending on a number of factors, such as the level of digitalisation, the regulatory environment, and the threat landscape.

As the costs associated with cybercrime rise exponentially in India, we will see a shift in the regulatory landscape.

Developed Countries

Developed countries tend to have more mature cybersecurity programs and regulations in place. However, they are also more likely to be targeted by state-sponsored cyberattacks.

Developing Countries

Developing countries are often more vulnerable to cyberattacks due to a lack of awareness, resources, and skilled cybersecurity professionals. However, they are also increasingly adopting cybersecurity solutions and investing in cybersecurity awareness programs.

India in Focus

India is a unique case in terms of cybersecurity.

On the one hand, it is one of the most digitally connected countries in the world, with a rapidly growing internet user base and a thriving startup ecosystem. It is leading global initiatives to encourage international cybersecurity cooperation.

On the other hand, India faces a number of cybersecurity challenges, including a shortage of skilled cybersecurity professionals, outdated infrastructure, and a still-evolving regulatory framework.

Share:

Aniket Chavan

Aniket is currently working as a Cyber Incident Handler at Atos Paladion. He is also an avid Threat Hunter and Certified Ethical Hacker and does Bug Bounty Hunting in his spare time. Aniket is the Founder and Organiser of Flutter Mumbai and Flutter India.

You might also like