The rollout of 5G has made 2022 a dark year for cyberattacks in India. According to IBM’s Security Data Breach Report, India will have data breaches worth Rs 17.5 crore in FY 2022, an increase of 6.6% from 2021 and 25% from 2020. I’m here. 18 million cyberattacks hit the country and 200,000 breaches occur every day. In June-July alone, he had nearly 2,000 of his websites hacked and 22 billion records exposed.
With the ongoing digital initiatives by the Government of India, the industry is rapidly adopting digital transformation activities such as cloud migration, automation, IT infrastructure upgrades, IoT, AI and analytics integration. We are shifting our business model to a digital-first approach and adopting new-age tools and technologies to streamline operations.
More than 50% of Indian companies plan to increase their ICT budgets in 2023 to accelerate innovation, build business resilience and boost productivity. However, the main impediment to India’s digitization is the rise in cyberattacks, which in 2022 he increased by 51% in multiple industries, including critical infrastructure.
Strengthening cyber security
The Indian cybersecurity market is expected to generate a revenue of $2.7 billion in 2023. As ransomware, supply chain attacks, insider threats, and data breaches increase, businesses will place greater emphasis on data resilience to accelerate recovery and drive business continuity and growth. Protect your data across shared services, protect your legacy data infrastructure, especially secure APIs integrated with multi-cloud environments.
More than 82% of decision makers expect cybersecurity budgets to increase in 2023 to comply with “Zero Trust” policies. In this vulnerable scenario, companies are reluctant to assume security behind the firewall and want to validate each request to isolate the problem. Mainly companies in sectors such as government, healthcare and pharmaceuticals, education, BFSI, and retail are highly sensitive to cyber threats. They empower IoT endpoints, networks, and servers through real-time visibility, threat detection, hunting, and remediation.
Large and small businesses can also encourage cyber security across their workforce by educating them on types of cyberattacks, how to use company resources safely, and how to avoid being an inadvertent compromise enabler. Build a security culture. Deploy market-leading cybersecurity tools to gain real-time visibility across IP addresses, SaaS applications, code repositories, IAM policies, and other cyber assets to monitor complex multi-cloud systems in a single pane of glass . Additionally, their cybersecurity ecosystem complies with regulations such as HIPAA, SOC2, ISO 27001, GDPR, PCI-DSS, and CCPA to avoid penalties and embrace advanced threats over time.
Wishlist from sector FM
Today’s cybercriminals use cutting-edge technologies such as AI and ML to bypass traditional security measures and gain access to sensitive data. To stay ahead of cyber terrorists, organizations must invest in the latest security tools and processes to manage their digital assets. Zero Trust Network Access (ZTNA) will become the fastest growing security approach globally with a CAGR of 27.5%, prompting businesses to implement the latest cybersecurity tools and hire in-house cybersecurity experts. We look forward to working with you to address the security breach. Upskill your employees with security training, monitor access to digital assets, maintain secure backup systems, and protect internet connections for overall security coverage.
With the 2023-24 budget set in the next few weeks, vulnerable sectors and the IT ecosystem demand government spending on digital infrastructure, cybersecurity allocations, skills development programs, and improved business efficiency. They expect financial allocations towards a robust digital framework for large-scale data analytics, technology innovation, data protection, and expert security services.
Need a resilient framework
The deployment of 5G technology will increase the cyber attack surface through botnets, DDoS, and privacy violations. The proliferation of 5G-connected devices will become a cybercriminal playground with a myriad of advanced threats. In this context, India’s G20 Presidency is an opportunity to achieve a resilient framework for a trusted cyberspace and empower stakeholders with cutting-edge ammunition.How Governments Can Use This Opportunity To Develop ‘Cyber Suraksit Bharat’Time and budget issues remain.
The author is CEO and co-founder of Scrut Automation, a risk observability and compliance automation platform. He tweets @AayushGhoshCho2. Views expressed are personal.
read all the latest news, hot news, cricket news, bollywood news,
indian news When entertainment news here. follow us on facebook twitter and Instagram.