6

Cyber Security Landscape

According to Mary Meeker’s 2019 Internet Trends Report, global internet users have touched 3.8 billion which is more than half of the world’s population. India, the second largest contributor, accounts to 12 percent of the global internet user base. Moreover, in India, the large internet user base is backed by proliferation of affordable smartphones, access of high-speed internet and low-cost data. As per a report by telecom equipment maker Ericsson, India has the world’s highest data usage per smartphone at an average of 9.8GB per month; this is set to double to 18GB by 2024. It will be only apt to say that mobile internet, is deeply embedded in every Indian’s daily lifestyle. In India, Internet is seen as extension of the basic infrastructure such as water supply, electricity, and public health systems, etc. In the preputial evolving digital infrastructure, the risks to the economy, government, and public information is very high. This risk is bound to increase in times to come as we are progressively maturing our Internet needs.

The impact of the risk and growing concern of the CEOs, and board members are reflecting in the cyber security trends. In last few years, CEOs have stepped up their spending on cybersecurity to protect their valuable data and other key business information. In its latest security forecast, Gartner projects that such spending was more than US$123 billion for 2018 and will grow by 10.8 percent per year to nearly US$170.5 billion by 2022. The rising Internet security market is also a hot area for venture capital investors, attracting almost US$33 billion to 2,479 security startups since 2009.

In India, the mobile internet has become a necessity for each Indian household, technology adaptation is increasing at an unprecedented rate, and we are fast evolving as a matured internet economy. It is also projected that the reach of the smart phones will increase significantly, and the number of IoT-connected devices is likely to reach 25 billion by 2021. It is also predicted that by 2024, 4G will cover an estimated 90 percent of the population, and 5G networks would cover about 40 percent. The rise in telephone connectivity and internet connected devices coupled with the affordable digital data is backed by a few million lines of additional code in the ecosystem. These new set of devices, new telephony backbone, and their additional program codes will create a new playground for the cyber criminals.

The question that needs to be answered by the government, businesses and individuals on priority include – One, are we ready to manage this situation? Two, are we ready with the cyber security framework? Three, have we developed cyber security policies to fight the emerging cyber threats? Four, are we developing the cyber security culture? Five, are we working towards becoming a cyber safe organization/nation?

It is critical for us to start thinking on these lines and most importantly start working on it to build cybersafe organizations, and government bodies. If we fail to build a resilient and trustworthy cyber security ecosystem, every single breach can have serious, cascading effects. For example, the 2017 NotPetya cyberattack cost Maersk more than US$300 million, and the damages to all other companies affected totaled more than US$10 billion. The concern of the cyber security is also reflected in the Accenture’s report “Securing the Digital Economy”, which suggests that as high as 68% of CEOs report that their businesses’ dependence on the Internet is increasing but the confidence in Internet security is going down. As per the report, in the next five years, the confidence level in the Internet is forecasted to drop to 25%, while dependence on it is assumed to remain at 100%.

Steven Gray, Head of Payments, Tax and Fraud, Radial says, “Fraud attacks continue to rise, and we can expect to see them increase in volume up to 2-3X in the coming year. In addition to an increase number of attacks, we anticipate cyber criminals will leverage new tactics to fool retailers and consumers. We will continue to see them utilizing compromised data obtained from data breaches but beyond that we can anticipate the use of account take over efforts like attacking small and medium-sized online merchants that don’t have proper eCommerce fraud risk technologies, and attacking online merchants with high speed velocity, identity takeover, and brute force high volume attempts.” The threat of the ever-increasing cyberattacks are cause of concern for everyone. Business leaders, political leaders, professionals anyone who is on the internet and deals in data can no longer afford to ignore cyber threats. It will be only apt to say that the very foundation of modern society increasingly depends on our ability to protect digital assets. Data is the key and safety of the data should be the priority of everyone – business, government, individual, or society.

As the Internet’s fault lines are becoming more apparent business leaders, political leaders and professionals are trying to build an ecosystem of trust. The task is not easy as the cyber criminals are actively working on the vulnerability that internet offers. In such a vulnerable environment, the data should be kept safe from the new age pirates. These new age pirates are sophisticated and frequently have resources and budgets that is more impressive than the best of cyber security departments managed by corporates, government, or individuals. We have also observed that some of these cybercriminals have well-developed cybercrime ecosystem that provides support as ‘cybercrime as a service’. Some of these mature cybercriminals, over period of time, have built a robust cybercrime ecosystem.

The challenge this cybercrime ecosystem has created in the Indian cybersecurity market also reflects in Internet security threat report (ISTR), Symantec 2018. As per this report, India ranked third in the list of countries where the highest number of cyber threats were detected, and second in terms of targeted attacks in 2017. The biggest challenge in Indian cyber security ecosystem is yet to evolved and challenge the cybercriminals at their turf. As of now the cyber security ecosystem is not even equipped to challenge the basic threat that comes from spam and phishing.

“Today CISOs are in defense mode and in many cases are far behind the attackers when it comes to creativity and sophistication. The future of cybersecurity will rely on the super skilled IT organizations, equipped with powerful tools that will allow them to better protect their organizations. The rise of machine learning and science will be at the core of this trend and vendors who will be able to truly deliver innovation in their respective areas will dominate.”  Shlomi Gian, Chief Executive Officer, CybeReady

According to Mary Meeker’s 2019 Internet Trends Report, global internet users have touched 3.8 billion which is more than half of the world’s population. India, the second largest contributor, accounts to 12 percent of the global internet user base. Moreover, in India, the large internet user base is backed by proliferation of affordable smartphones, access of high-speed internet and low-cost data. As per a report by telecom equipment maker Ericsson, India has the world’s highest data usage per smartphone at an average of 9.8GB per month; this is set to double to 18GB by 2024. It will be only apt to say that mobile internet, is deeply embedded in every Indian’s daily lifestyle. In India, Internet is seen as extension of the basic infrastructure such as water supply, electricity, and public health systems, etc. In the preputial evolving digital infrastructure, the risks to the economy, government, and public information is very high. This risk is bound to increase in times to come as we are progressively maturing our Internet needs.

The impact of the risk and growing concern of the CEOs, and board members are reflecting in the cyber security trends. In last few years, CEOs have stepped up their spending on cybersecurity to protect their valuable data and other key business information. In its latest security forecast, Gartner projects that such spending was more than US$123 billion for 2018 and will grow by 10.8 percent per year to nearly US$170.5 billion by 2022. The rising Internet security market is also a hot area for venture capital investors, attracting almost US$33 billion to 2,479 security startups since 2009.

In India, the mobile internet has become a necessity for each Indian household, technology adaptation is increasing at an unprecedented rate, and we are fast evolving as a matured internet economy. It is also projected that the reach of the smart phones will increase significantly, and the number of IoT-connected devices is likely to reach 25 billion by 2021. It is also predicted that by 2024, 4G will cover an estimated 90 percent of the population, and 5G networks would cover about 40 percent. The rise in telephone connectivity and internet connected devices coupled with the affordable digital data is backed by a few million lines of additional code in the ecosystem. These new set of devices, new telephony backbone, and their additional program codes will create a new playground for the cyber criminals.

The question that needs to be answered by the government, businesses and individuals on priority include – One, are we ready to manage this situation? Two, are we ready with the cyber security framework? Three, have we developed cyber security policies to fight the emerging cyber threats? Four, are we developing the cyber security culture? Five, are we working towards becoming a cyber safe organization/nation?

It is critical for us to start thinking on these lines and most importantly start working on it to build cybersafe organizations, and government bodies. If we fail to build a resilient and trustworthy cyber security ecosystem, every single breach can have serious, cascading effects. For example, the 2017 NotPetya cyberattack cost Maersk more than US$300 million, and the damages to all other companies affected totaled more than US$10 billion. The concern of the cyber security is also reflected in the Accenture’s report “Securing the Digital Economy”, which suggests that as high as 68% of CEOs report that their businesses’ dependence on the Internet is increasing but the confidence in Internet security is going down. As per the report, in the next five years, the confidence level in the Internet is forecasted to drop to 25%, while dependence on it is assumed to remain at 100%.

Steven Gray, Head of Payments, Tax and Fraud, Radial says, “Fraud attacks continue to rise, and we can expect to see them increase in volume up to 2-3X in the coming year. In addition to an increase number of attacks, we anticipate cyber criminals will leverage new tactics to fool retailers and consumers. We will continue to see them utilizing compromised data obtained from data breaches but beyond that we can anticipate the use of account take over efforts like attacking small and medium-sized online merchants that don’t have proper eCommerce fraud risk technologies, and attacking online merchants with high speed velocity, identity takeover, and brute force high volume attempts.” The threat of the ever-increasing cyberattacks are cause of concern for everyone. Business leaders, political leaders, professionals anyone who is on the internet and deals in data can no longer afford to ignore cyber threats. It will be only apt to say that the very foundation of modern society increasingly depends on our ability to protect digital assets. Data is the key and safety of the data should be the priority of everyone – business, government, individual, or society.

Today CISOs are in defense mode and in many cases are far behind the attackers when it comes to creativity and sophistication. The future of cybersecurity will rely on the super skilled IT organizations, equipped with powerful tools that will allow them to better protect their organizations. The rise of machine learning and science will be at the core of this trend and vendors who will be able to truly deliver innovation in their respective areas will dominate.”  Shlomi Gian, Chief Executive Officer, CybeReady

As the Internet’s fault lines are becoming more apparent business leaders, political leaders and professionals are trying to build an ecosystem of trust. The task is not easy as the cyber criminals are actively working on the vulnerability that internet offers. In such a vulnerable environment, the data should be kept safe from the new age pirates. These new age pirates are sophisticated and frequently have resources and budgets that is more impressive than the best of cyber security departments managed by corporates, government, or individuals. We have also observed that some of these cybercriminals have well-developed cybercrime ecosystem that provides support as ‘cybercrime as a service’. Some of these mature cybercriminals, over period of time, have built a robust cybercrime ecosystem.

The challenge this cybercrime ecosystem has created in the Indian cybersecurity market also reflects in Internet security threat report (ISTR), Symantec 2018. As per this report, India ranked third in the list of countries where the highest number of cyber threats were detected, and second in terms of targeted attacks in 2017. The biggest challenge in Indian cyber security ecosystem is yet to evolved and challenge the cybercriminals at their turf. As of now the cyber security ecosystem is not even equipped to challenge the basic threat that comes from spam and phishing.

Tags: No tags

Add a Comment

Your email address will not be published. Required fields are marked *