Cybersecurity: Companies brace for more cyber attacks- The New Indian Express

2022-05-29 17:58:56 By : Ms. Selina Bie

Many organisations, irrespective of size, transformed their operations to facilitate remote work during the pandemic period.

Published: 29th May 2022 07:25 AM   |   Last Updated: 29th May 2022 07:25 AM   |   A+ A  A-

Image used for representational purpose only. (File Photo)

BENGALURU: Many organisations, irrespective of size, transformed their operations to facilitate remote work during the pandemic period. Though a few firms across sectors are back to routine- work from office- many firms still follow and support remote working. Of many challenges that these companies face, the critical one is security threats. Companies across sectors are now focusing on cybersecurity, as there is greater exposure to risk due to remote working. Deloitte points out the fact that 47% of individuals fall for a phishing scam while working at home.

Recently, Cisco’s Duo launched its first data centre in India to help bolster security. A Cisco survey says that 37% of cybersecurity technologies that are used by firms in India are considered outdated by their security leaders. In March this year, Google announced the acquisition of cybersecurity company Mandiant. Subhalakshmi Ganapathy, Product Evangelist, IT Security, at ManageEngine says a data security incident can also result in an attacker breaching the security perimeter and gaining access to the network’s internal components.

She suggests, to address these issues, organisations can reset passwords for all stolen accounts, enable mandatory 2FA (two-factor authentication) for all account logins and backup all important data and files. According to IBM Security X-Force Threat Intelligence Index 2022, India is among the top three most targeted countries in Asia, and Ransomware was the dominant attack type against organisations in India. IBM also announced a multi-million-dollar investment in its resources to help businesses prepare for and manage the growing threat of cyberattacks to organisations across the Asia Pacific region.

Most Indian organisations are uncertain if they can recover from a ransomware attack and the situation is likely more dire than earlier, given that enterprises globally are managing more than 10 times the amount of data they did five years ago, says Ripu Bajwa, Director and General Manager, Data Protection Solutions, Dell Technologies, India.

“It has also been found that cybercrime will cost the world $10.5 trillion annually by 2025,” Bajwa adds. Dell Technologies 2021 Global Data Protection Index (GDPI) findings revealed that organisations were facing several data protection challenges driven by the constant threat of ransomware and the consumption of emerging technologies such as cloud and AI.

“India is taking bold steps in regards to cyber security and data security. These bold steps are reflected in new government policies and decisions from the Indian Computer Emergency Response Team- CERT-In for reporting data breaches and others,” says Darshit Ashara, principal threat researcher, CloudSEK, a cybersecurity start-up. "Compromising data through novel attacks is inevitable, but you can add as many hurdles and trip alarms to be a step ahead," he adds.

Regular password checks Ripu Bajwa says organisations need to consider a strategy, which will enable them to realise their progress in the ever-evolving IT landscape with solutions that help protect traditional and modern workloads with a singular approach. To be in a better position to safeguard their data against threats, they will need to keep data security at the centre of their decisions.

“Incorporating the need to change passcodes as a part of the businesses’ security policy can help cut the risk of continuous cyber-attacks. Additionally, using a multi-factor authenticator and advising staff to set strong passwords adds to the layers of protection,” Bajwa adds. Apart from these, shifting to the cloud for storing all confidential information can enable firms to protect and manage their data better.

Disclaimer : We respect your thoughts and views! But we need to be judicious while moderating your comments. All the comments will be moderated by the newindianexpress.com editorial. Abstain from posting comments that are obscene, defamatory or inflammatory, and do not indulge in personal attacks. Try to avoid outside hyperlinks inside the comment. Help us delete comments that do not follow these guidelines.

The views expressed in comments published on newindianexpress.com are those of the comment writers alone. They do not represent the views or opinions of newindianexpress.com or its staff, nor do they represent the views or opinions of The New Indian Express Group, or any entity of, or affiliated with, The New Indian Express Group. newindianexpress.com reserves the right to take any or all comments down at any time.

Eight from two families are Thane's link to Sikkim accident, missing Nepal plane

India's Rudrankksh finishes seventh at Baku Shooting World Cup 

Punjabi singer and Congress leader Sidhu Moose Wala shot dead day after security withdrawal

Search and rescue operation for Nepal plane called off for today due to snowfall

IPL 2022: Stage set for grand closing ceremony

Deoband meet passes resolution against Uniform Civil Code

The Morning Standard | Dinamani | Kannada Prabha | Samakalika Malayalam | Indulgexpress | Edex Live | Cinema Express | Event Xpress

Contact Us | About Us | Careers | Privacy Policy | Search | Terms of Use | Advertise With Us

Home | Nation | World | Cities | Business | Columns | Entertainment | Sport | Magazine | The Sunday Standard