India: A Lucrative Cyber Security Market

India: A Lucrative Cyber Security Market

Cyber-attacks have become a regular phenomenon globally and India is no exception to it. We are experiencing new threats every day with a potential cost to the economy that cannot be fathomed. It’s not surprising that organizations are taking cybersecurity seriously, with a large portion of their budget going into implementing measures to fight cyber-attacks. Progressively, cybersecurity is becoming an important strategic issue in almost every organizations executive board room discussions. Organizations are planning to spend more on cybersecurity, devoting increasing resources to improving their defences and working harder to embed security-by-design. This also gets reflected in the cyber security market size. NASSCOM, Data Security Council of India & PwC Report, India’s cybersecurity market for products and services will grow up to $35 billion by 2025 creating 1 million + jobs in security domain with a robust ecosystem of 1000 security start-ups. This is yet another opportunity for the established IT players and start-ups to make maximum out of it.

In one recent attack, an Indian bank lost 944 million rupees (US$13.5m) after hackers installed malware on its ATM server that enabled them to make fraudulent withdrawals from cash machines.

If Indian IT players want to grow their business and the IT startups wants to establish themselves in the global market, cyber security offers them that opportunity.  NASSCOM, Data Security Council of India & PwC Report also suggest that India cybersecurity market is forecasted to grow at a CAGR of over 19% during 2018-2023. Growth in the market is expected to be driven by multiple driving force including – one, rising number of government initiatives towards digitizing; two, increasing awareness of business and individuals towards cyber security; three, rapid adaptation of security initiatives in healthcare, BFSI, education and other vital sectors; four, rapid adoption of Social, Mobile, Analytics, Cloud & IoT technologies by business, government, and individuals. The projection of the exponential growth projected by NASSCOM and other consulting organizations is based on the basic facts that Indian market comes with certain competitive advantages which makes it as a preferred destination. Some of the USP’s of the Indian market are– one, preferred destination of global SoCs; two, mature security practice of Indian IT services companies; three, security services operations set up by MNCs; four, preferred destination for security R&D; five, Existing GIC (Global In-house Centre) security operation centers; six, competitive IT product ecosystem, seven, existing network of 100 + Indian security companies; eight, availability of skill sets – 150,000 + experienced security professionals; trust factor that IT industry brings in to the global IT players.

As of now, India’s cyber security landscape is passing through transformational journey and it is too early to say that the joint effort of the government, regulators and industry are showing results, but the Indian cyber security industry is doing good and projected to do wonders.

Also Published at http://infidirect.com/2018/05/01/well-designed-user-experience/

Cybersecurity Culture

Cybersecurity Culture

Cybersecurity should no longer be viewed as a function of information technology alone. The review of cyber security as a function should move under COO or CEO. It needs to form an integral part of culture and strategy of the organization. It should be reflected in every facet of the organization, right from the strategy to the behavior of an individual employee. We have also started to observe that the performance of any business on stock market is also dependent of their cyber security policies and practices.

An organization’s security culture is not something that grows in a positive way organically. One must invest in a security culture just when a security culture is sustainable, it transforms security from a one-time event into a lifecycle that generates security returns forever. A sustainable security culture has four defining features. First, it is deliberate and disruptive. The primary goal of a security culture is to foster change and better security, so it must be disruptive to the organization and deliberate with a set of actions to foster the change. Second, it is engaging and fun. People want to participate in a security culture that is enjoyable and challenging. Third, it is rewarding. For people to invest their time and effort, they need to understand what they will get in return. Fourh, it provides a return on investment. The reason anyone does security is to improve an offering and lower vulnerabilities; we must return a multiple of the effort invested.

It is an established fact that the computers do exactly what we tell them to do. The challenge is with the humans, as they need a framework to understand what is right thing and what is wrong for security. Making of cybersecurity culture includes following points – One, cybersecurity is the battle that can only be won by joining hands with other companies that are part of the ecosystem; Two, the journey of the cybersecurity culture must start with identifying and defining Internet governance in collaboration with governments and regulators; Three, the code of cybersecurity ethics can be created for each industry separately based on their needs; Four, the act of cyberattack transparency will build trust with everyone from suppliers to customers; Five, CEOs should be presenting cyber security as the DNA of the organization which is a part of their business model and value chain, including their leadership structure; Six, CEOs should acknowledge that cybersecurity is not an “add-on” feature, instead, it is an integral part of “security by design”.; Seven, organizations should start to bring CISO (Chief Information Security Officer) to the board, who will help organizations protect Cybersecurity Value Chain; Eight, CEOs are in a position to influence Internet service providers as a first action to make the Internet more secure and to invest in implementing better base Internet protocols; Nine, despite many organizations focusing on developing cybersecurity awareness, not all individuals understand their role in the organization’s security culture; Ten, cyber security awareness is about changing the view of individuals who have the opinion that only security department is responsible for cyber security; Eleven, lack of employee buy-in is one of the main reasons that it is difficult for organizations to instill proper cybersecurity culture in their workforce.

Organizations can work on the idea of setting up the cyber security community within the organization.  It should be seen as the backbone of sustainable security culture. Security community is achieved by understanding the different security interest levels within the organization and addressing their needs.

‘Small’ steps to cybersecurity

‘Small’ steps to cybersecurity

Small organisations are part of large organisations’ value chain and any vulnerability at the former may reflect in latter’s security

To remain relevant in the era of Industry 4.0, traditional business and government departments are increasing their digital footprints, adopting technology and increasing engagement. In such a scenario, cybersecurity should lie at the heart of any digital transformation initiative and never be an afterthought. It should be built-in by design.

Industry 4.0 can be the catalyst of change in different fields like governance, management, administration of smart cities and other applications that are driving the vision of Digital India. But at the same time, it also presents a very lucrative opportunity to cybercriminals, who find many more easy and insecure entry points into networks and devices.

Cyberspace has no physical boundaries. The ubiquitous nature of cyberspace, pervasive cybernetwork and internet connectivity make the data of organisations, key government institutions, critical banking and financial transactions, digital assets of armed forces, etc, vulnerable to cyberattacks.

It is widely believed that large organisations are the easy victims of cyberattacks, but it is observed that small companies are more prone to cyberattacks as they are often ignorant about the possible threats. Even if they are aware of data breach, they are technically or financially not equipped to fight the battle of cybersecurity. Though most of the small companies are serious about data security, many don’t have the budget for proper cybersecurity infrastructure.

As Brian NeSmith, CEO and co-founder, Arctic Wolf Networks, puts it: “Small organisations are finally realising that they need to be as prepared as large organisations when it comes to cybersecurity, making it no longer an IT problem but a larger business challenge within every organisation. Additionally, we will see small businesses’ approach to cybersecurity impacting larger organisations through the supply chain vector. Hackers will take advantage of smaller organisations, which often fuel larger business supply chains, because they typically have security vulnerabilities that can be more readily exploited than larger ‘targeted’ companies”.

Increasing Vulnerability
Cybercriminals attack public, private or hybrid cloud technologies to get hold of trade secrets, customer data or other confidential information, which can put company, government agencies, or individual in deep trouble. In the absence of a structured cybersecurity framework, it has become easy for any cybercriminal to walk into our system and walk out with the information. This vulnerability is a function of technology, policies and education. The cybersecurity vulnerability, in India, is the sum total of many elements including:

• In India, most of the critical government IT infrastructure is owned by the private sector. There is no national security architecture that unifies the efforts of all these agencies to be able to assess the nature of any threat and tackle them effectively. Further, in the absence of a national regulatory policy for cybersecurity, there is a lack of awareness at the company as well as individual level.

• Companies often face big cybersecurity issues due to lack of capable people managing cybersecurity solutions. This vulnerability increases when organisations engage with vendors who don’t follow cybersecurity protocols and don’t value the importance of data. Moreover, in the absence of any legal framework, cyber espionage has become a norm in the connected world.

• Data produced by the ever-growing number of online transactions — be it customer information, results of product surveys, or generic market information — creates treasured intellectual property that is an attractive proposition for any cybercriminal. Data is critical for business and any breach brings in tremendous loss to business. There is a need for strong data protection policies and its effective implementation.

• Businesses should have a complete inventory of all the IT assets present in their network. It is observed that one who fails to have an IT asset audit at regular interval gets into deep trouble. In the absence of the IT audit, organisations will fail to identify gaps in their system and potential threats.

• In its Cyber Security Intelligence Index, IBM found that 60% attacks in an organisation are carried out by insiders. As the threats come from trusted users and systems, they are difficult to detect. It is important to have well-developed cybersecurity training centres that are designed to answer the requirements of government, business, and individuals.

cybersecurity

Systemic Problems
“The future of cybersecurity will be led by a workforce that intentionally studied cybersecurity, rather than fell into it by default. We are just now beginning to see this generation of truly cybersecurity-trained students enter the workforce, and as they continue to do so, we will begin to solve some of the systemic problems that have been caused by the lack of a skilled workforce,” said Mike Stamas, Co-founder of GreyCastle Security.

Government, business and individuals can do their part by strategically working with cybersecurity experts and investing in solutions and infrastructures that protect their key digital asset, data, etc. The challenge of cybersecurity is bound to increase and it is important for us to be prepared. But is India cybersecurity ready?

According to a Nasscom, Data Security Council of India & PwC report, India’s cybersecurity market for products and services will grow up to $35 billion in 10 years from the present $4.5 billion. Cybersecurity offers an opportunity to established IT players to increase their market presence and creates an environment for startups to establish themselves in the market.

Immediate Opportunity
The immediate opportunity for cybersecurity experts and players includes data protection framework for Aadhaar and similar other initiatives, data protection framework for all e-commerce players, digital banks, ML/AI-enabled solutions, IoT-enabled solutions to achieve automation and efficiency, cloud-based security model and blockchain-based security model.

The organisations that have shown commitment toward cybersecurity are progressively using artificial intelligence, robotic process automation, machine learning and analytics to increase the cybersecurity of their key assets and data. They understand that the price of failure is high.

Also Published at https://telanganatoday.com/small-steps-to-cybersecurity

Challenges in Cyber Security

Challenges in Cyber Security

Cybersecurity in its early avatar was more about protecting people and organizations from traditional threats such as malware, social engineering attacks, website defacing, hacktivism, etc. In the early days the hackers were also not evolved but with changing technology and emergence of cybercriminal network in the last few years cybercrime has witnessed increased sophistication and intensity in cyber-attacks. The new cyber-attacks are oriented towards financial crime, industrial espionage and have even targeted governments and critical infrastructure from time to time.

The cybersecurity landscape has changed over time and we are living in a complex environment where cybercriminals are more evolved than the cybersecurity professionals. In order to remain relevant in the era of Industry 4.0, traditional business and the government departments are increasing their digital footprints, adapting technology and engagement. In such a scenario, the cybersecurity landscape is also undergoing a paradigm change. Cybersecurity should lie at the heart of any digital transformation initiative and should never be an afterthought but built-in by design.

Industry 4.0 can be the catalyst of changes in different fields like governance, management and administration of smart cities and other applications which are driving the vision of Digital India. But at the same time, it also presents a very lucrative opportunity to the cyber criminals who find many more easy and insecure entry points into networks and devices. Cyber-attacks on critical infrastructure and strategic industrial sectors have become more frequent and sophisticated

In the international water navy encounters enemy warships, large merchant vessels, small merchant ships, fishing boats and guised surveillance ship from all directions. For navy, there are no defined border, everything around the navy warship belongs to enemy. Though there are Sea-Lanes-of-Communication (SLOC), but two ports are on connectionless service and no ship is bound to follow SLOC. The cyberspace is no exception, any asset that is not part of your safe and owned cyberspace is a possible threat to your cyber ecosystem. It is therefore necessary to identify the cyber assets positively in any cyber-conflict. It is important to understand that as a nation, we are facing complex geopolitical issues and state-sponsored attacks targeting our businesses and government on an enormous scale. Cybercrime has become more intense, sophisticated and potentially debilitating for any business and government department.

Industry 4.0 has pushed cybersecurity to the next level of sophistication. Moreover, cyberspace has no physical boundaries, thus ubiquitous nature of cyberspace, pervasive cyber network and internet connectivity makes the data of organizations, key government documents, critical banking and financial transactions, digital assets of armed force, etc. vulnerable to cyber-attacks from anywhere. There are several kinds of cybersecurity challenges like hacking, identity theft, phishing and spear phishing, scamming, computer viruses, ransomware, botnets, denial-of-service (DoS) and distributed denial-of-service (DDoS) attacks, mMan-in-the-middle (MitM) attack, drive-by attack, password attack, SQL injection, cross-site scripting (XSS), eavesdropping attack, etc. faced by government, business and individual every day.

It is widely believed that the large organizations are the easy victim of cyberattacks, but it is observed that small companies are more prone to cyber-attacks as they are often ignorant about the possible threats. In the case of the small organizations even if they are aware of the data breach, most of the times they are technically or financially not equipped to fight the battle of cyber security. It is also observed that most of the small companies are serious about data security, but they don’t have the budget for proper cyber security infrastructure.

“Ransomware, data breaches, phishing and security exploits are the top threats to cyber security. The future lies in cloud services in order to ensure better security and performance. Smaller businesses, including state and local municipalities, mom and pop shops, and others, will be targeted due to their lack of security solutions and limited budget. SMBs should look for solutions that are paired towards their small budgets and limited staffing resources to ensure compliance, network security, and peace of mind.”  Dirk Morris, Founder & Chief Product Officer, Untangle

The cybercriminals attack public, private or hybrid cloud technologies to get hold of trade secrets, customer data or other confidential information which can put the company, government agencies, or individual in deep trouble. In the absence of a structured cyber security framework it has become easy for any cybercriminal to walk into our system and walk out with the information. This vulnerability is a function of technology, policies, and education. The cybersecurity vulnerability, in India, is sumtotal of many elements including,

One, In India most of the critical government IT infrastructure is owned by private sector players. There is no national security architecture that unifies the efforts of all these agencies to be able to assess the nature of any threat and tackle them effectively. Furthermore, in the absence of National regulatory policy for cybersecurity there is a lack of awareness at both company level as well as individual level.

Two, companies often face big cyber security issues due to lack of capable people managing the cyber security solutions. This vulnerability increases when organizations engage with vendors that don’t follow cyber security protocols and don’t value the importance of data. In the absence of the cyber security protocols it is very difficult to protect netizens from the cyber-attacks. Moreover, in the absence of any legal framework, cyber espionage has become a norm in the connected world.

Three, data produced by the ever-growing number of online transactions be it customer information, results of product surveys, or generic market information create treasured intellectual property that is an attractive proposition for any cybercriminal. Data is critical for business and any breach brings in tremendous loss to business. There is a need of strong data protection policies and effective implementation of the same.

Four, businesses should have a complete inventory of all the IT assets present in their network. It is observed that one who fails to have an IT asset audit at regular interval get into deep trouble. In absence of the IT audit the organizations will fail to identify the gap in their system, and potential threats.

Five, it is also observed that the people inside a business are the biggest security loopholes. In 2016 Cyber Security Intelligence Index, IBM found that 60% attacks in an organization are carried out by the insiders. As the threats come from trusted users and systems, they are very difficult to detect. It is important to have well-developed cybersecurity training centers that are designed to answer the requirements of government, business, and individuals.

 The future of cybersecurity will be led by a workforce that intentionally studied cybersecurity, rather than fell into it as a default. We are just now beginning to see this generation of truly cybersecurity-trained students enter the workforce, and as they continue to do so, we will begin to solve some of the systemic problems that have been caused by the lack of a skilled workforce. – Mike Stamas, Co-founder of GreyCastle Security

Cybersecurity race is on to secure systems, devices, network from cyber criminals. The government, business, and individuals can do their part by strategically working with cybersecurity experts and investing in solutions and infrastructures that protect their key digital asset, data, etc. This task is not easy, as the cybersecurity challenges are evolving every moment and that is keeping the cyber security experts constantly on their toes. The amount of financial and reputational damage a data breach can cause is huge and can affect small as well as large companies. It is a known fact that the challenge of cybersecurity is bound to increase over the near future and it is important for us to be prepared for any eventuality. In our mind the question that remains unanswered and needs an answer – Is India Cyber Security Ready?

Cybersecurity needs an immediate attention not only because as a nation we need to have a strong cyber security roadmap but also as it offers us a huge business opportunity. According to a NASSCOM, Data Security Council of India & PwC Report, India’s cybersecurity market for products and services will grow up to $35 billion in 10 years from the present $4.5 billion. Cybersecurity offers an opportunity to established IT players to increase its market presence and creates an environment for start-ups to make maximum out of it and establish themselves in the market.

The immediate opportunity for the cybersecurity experts and players includes – data protection framework for Aadhar and similar other initiatives, data protection framework for all e-commerce players, digital banks, ML/AI-enabled solutions, IoT-enabled solutions to achieve automation and efficiency, cloud-based security model, blockchain based security model, etc. The cybersecurity experts and players who will focus on these areas of development will not only build a global business for themselves but will also help the Indian cyber security ecosystem to grow and mature. This journey must be managed by professionals and supported by the government.

Small organizations are finally realizing that they need to be as prepared as large organizations when it comes to cybersecurity, making it no longer an IT problem but a larger business challenge within every organization. Additionally, we will see small businesses’ approach to cybersecurity impacting larger organizations through the supply chain vector. Hackers will take advantage of smaller organizations, which often fuel larger business’ supply chains, because they typically have security vulnerabilities that can be more readily exploited than larger ‘targeted’ companies – Brian NeSmith, CEO and co-founder, Arctic Wolf Networks

The need of cyber security is eminent for both small and big organizations. It is important to understand that most of these small organizations are a part of the large organizations value chain. Any vulnerability at the small organization level may end up reflecting in the large organization’s security. Hence, the progressive organizations are not only answering their cybersecurity needs, but also reworking on their cybersecurity framework and architecture to support the business more effectively and efficiently. The organization that have shown commitment toward cybersecurity are progressively using artificial intelligence, robotic process automation, machine learning, and analytics to increase the security of their key assets and data. These organizations are aware of the fact that the cybercriminals are becoming more intelligent, networked and agile in their operations. They understand that their price of failure is high.

Also Published at http://infidirect.com/2018/05/01/digital-items-to-millions-of-users/

Bring robust cybersecurity policy

Bring robust cybersecurity policy

It’s also time to establish cyber defence organisations that lead the country into a secure and resilient digital future

People are increasingly shopping, banking and entertaining online, which requires them to share their personal information – phone numbers, addresses, credit card details, and so forth. This makes both people and businesses vulnerable to cyberattacks. In times to come, managing privacy and securing data will be the new normal while paying electricity bills, taxes, etc.

Given this, it’s time for the government to build a holistic cybersecurity policy and establish cyber defence organisations to ensure and lead the country to a safe, secure, and resilient digital future. Here’s what the government should focus upon to place India in the highest echelons of cyber leaderships, globally:

Focus Areas
• The first step towards building a holistic cybersecurity strategy is to amend the IT Act, 2000, commonly known as the Cyber Law, as some of its provisions have become redundant and cannot address the issues arising from the evolving threats.

• The government, to protect critical information like personal data, business information and financial information must look to enact data protection laws on the lines of European Union’s General Data Protection Regulation.

• Cyber threats have put governments, citizens and businesses at risk. Our cybersecurity must be robust to intercept and block any such cyberattack attempts. The government must make the Cyber Defence Agency, which is entrusted with the responsibility of securing the cyberspace, functional.

• Computer Emergency Response Team (CERT) handles cybersecurity incidents and provides guidelines based on research to improve cybersecurity systems. CERT also conducts public awareness campaigns. The Central government must replicate CERT at the State-level to ensure speedier incident response.

• The country needs an elite cyber commando force that can neutralise any cyber enemy. Therefore, the government must look to establish a National Defence Academy that provides rigorous training to cyber cadets.

• Cyber cells in the police forces are limited in terms of capabilities. The government must lay emphasis on empowering these cyber cells by deploying specialised cyber police cadres in all State police departments.

• The government must consider investing in building a business ecosystem that can leverage artificial intelligence and robotics to improve operations and enhance productivity.

• It must ensure that the cyber defence infrastructure is built only on qualified and trusted telecom and security equipment. The government must establish testing labs in India that will certify the equipment after rigorous tests.

cybersecurity policy

Major Initiatives
Understanding the need of emerging cybersecurity, the government of India has worked on the National Policy on Electronics (NPE), 2019. This is just one of the first steps that government, organisations and regulatory bodies have taken in recent times to strengthen the ecosystem. To optimise the cybersecurity business opportunities and build a strong cyber-safe nation, we have witnessed multiple initiatives by the government, including data protection regulations like the General Data Protection Regulation, California Consumer Privacy Act, etc, which was the demand of the business for long.

The government has reserved 10% of the IT budget for cybersecurity, and various State governments — Andhra Pradesh, Telangana and Haryana — have also announced a policy of reserving budget for cybersecurity. It has announced the development of Cyber Security Framework for Smart Cities under the guidance of National Cyber Security Coordinator in association with the industry. There’s also a sharp focus on cybersecurity by regulators. Some of the key initiatives by regulatory bodies include cyber security framework in banks by the RBI, guidelines for information and cybersecurity for insurers by IRDAI, cybersecurity & cyber resilience framework for registrars to issue/share transfer agent by Sebi.

Cybersecurity for business, government and individual is a must but one that concerns all is the cybersecurity of defence. It is a known fact that legacy systems simply do not have the capabilities to keep up with the evolving security threats and relying solely on human oversight will not serve the purpose. The need of the hour is capable automated systems that can monitor, detect, manage and prevent cyber-attacks in real-time. Understanding the growing concern, the MHA has developed National Information Security Policy & Guidelines (NISPG), which sets up requirements for the protection of information generated in government departments and bodies.

Lucrative market
A report by Nasscom, Data Security Council of India & PwC also suggests that the Indian cybersecurity market is forecast to grow at a CAGR of over 19% during 2018-23. Growth in the market is expected to be driven by multiple forces, including rising number of government initiatives towards digitising; increasing awareness of business and individuals towards cybersecurity; rapid adaptation of security initiatives in healthcare, BFSI, education and other vital sectors; rapid adoption of social, mobile, analytics, cloud and IoT technologies by business, government, and individuals.

The projection of the exponential growth is based on basic facts that the Indian market comes with certain competitive advantages, which makes it a preferred destination for global Security Operations Centres (SoCs); mature security practice of Indian IT services companies; security services operations by MNCs; preferred destination for security R&D; existing GIC (Global In-house Centre) security operation centres; competitive IT product ecosystem, existing network of 100-plus security companies, availability of skillsets – over 1,50,000 experienced security professionals; and trust factor that IT industry brings to the global IT players.

As of now, India’s cybersecurity landscape is passing through a transformational phase and it is too early to say that the joint efforts of the government, regulators and industry are showing results, but the Indian cybersecurity industry is doing good and projected to do better.

Also Published at https://telanganatoday.com/bring-robust-cybersecurity-policy