Cybersecurity is most certainly the hot topic of the year. A look at the open cybersecurity positions in India and around the world can help you understand the dearth of IT professionals worldwide. According to the Cybersecurity Ventures “Cybersecurity Jobs Report,” there were 1 million cybersecurity job openings in 2016. That number is expected to grow to 1.5 million by 2019.

The State of Cybersecurity in India

India is no exception in this regard, given the various security breaches and countless records lost during India’s ongoing digital transformation. The majority of these attacks happened in the e-commerce and banking sectors due to the high value of personally identifiable information (PII).

These notable breaches in India should serve as a wake-up call for every Indian company to be better prepared for security incidents:

  • Cybercriminals breached the Indian Railway Catering and Tourism Corporation (IRCTC) website, the country’s largest government site, and stole around 10 million customer records from the server of the e-ticketing portal.
  • Fraudsters spoofed the email account of Binny Bansal, chief executive officer (CEO) of Flipkart, and sent two emails to the chief financial officer (CFO) demanding a transfer of $80,000.
  • A Pakistani cybercriminal known as Faisal allegedly breached the website of Canara Bank. The attacker defaced the site by inserting a malicious page and blocked some of its payment services.

A Good Beginning

According to Mandiant Consulting’s “M-Trends 2016, Asia-Pacific Edition,” Indian organizations are more susceptible to data breaches because of poor investments in high-end security solutions. Few organizations have reached maturity sufficient to move beyond antivirus software to detect malicious mechanisms across an entire area. When it comes to cybersecurity in India, we need to focus on our belief that a security incident can happen to anyone, including us, and better prepare for future.

For example, the Reserve Bank of India governor stated that the Central Bank is improving its security capabilities and asked other banks to follow suit. The recent Memorandum of Understanding (MoU) between the national cybersecurity agencies of India and the U.K. is a step in the right direction. The exchange of technical information on cyberattacks, security incidents and solutions will benefit both countries while they fight cybercrime together.

The Indian government has also started to invest time and money to recruit cybersecurity experts and partnerships with top international cybersecurity firms. These efforts will help check the number of security incidents.

We like to say that a good beginning is half the work done. Even though the pace of change seems slow for cybersecurity in India, better awareness and effective solutions should help India respond more successfully to security incidents in the future.

Learn how the new IBM X-Force IRIS Team Proactively tackles security threats

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today