MillenniumPost
Opinion

Preventing breaches

Advent of a cashless economy calls for enhanced security measures in the BFSI sector, discusses Sweta Ganguly

Advancement in technology has made all of us dependent on the internet and just like every coin has two sides, usage of the internet also has two sides. We have become so engrossed with the advantages of technology that we have sidelined the disadvantages of the same. Technology-oriented or computer-related security risk is called Cyber Crime. There are classifications of cybercrime among which Financial Fraud crimes, Cyber terrorism, Cyber Extortion, Cyberwarfare, Computer as a target, Computer as a tool, Obscene or offensive content, Online harassment and Drug trafficking are the most prominent ones.

Cyber Crime in BFSI

The Banking, Financial Services and Insurance (BFSI) sector is an industry that provides financial products and services. The term Banking includes core banking, investments, etc. Stock-broking, mutual funds, payment gateways, etc., are under Financial services. The Insurance part covers life insurance and general insurance. Cybercrime in BFSI sector has been increasing and has become a major cause of worry not only among the financial institutions but also among the people. More and more people are now keeping their money with banks and financial institutions. They are investing in mutual funds and are also opting for insurance companies. In such a scenario they are preferring digital platforms, which are highly prone to cybercrime.

There is a sudden rise of cyber attackers who are mainly targeting banks and online payment modes. For a country heading towards a cashless economy, increasing the usage of digital money like debit cards and credit cards, cybercrime is a severe threat.

Cybercrime in banks can result in leakage of bank account credentials, financial losses of the account holders, duplication or alteration of information and scrambling of data. Confidentiality, integrity and availability are not only the key points of financial institutions and insurance companies but also the target points of cybercriminals.

When a bank's data is breached, it's customers tend to lose time and money. It becomes time-consuming and stressful to recover from the same. It involves cancelling cards, checking statements and many more complications.

Private data in the wrong hands can become very harmful. In spite of the cancellation of cards and the fraud being taken care, the customer's data is sensitive and can reveal a lot of information that can be used against him.

Cybersecurity

The term cybersecurity comprises of technologies, processes and practices that are created to protect the data in computer networks and devices from cyber-attackers. Cybersecurity is very essential for BFSI market as it provides: Network security, Application security, Endpoint security, Data Security, Identity and access management, Cloud security, Mobile security, etc.

Data Analysis by Data Security Council of India (DSCI): Indian Market

From the reports of DSCI, a non-profit industry body on data protection in India set up by NASSCOM, the cybersecurity market in India is expected to grow from USD 1.97 billion dollars in 2019 to USD 3.05 billion dollars by 2022, at a compound annual growth rate (CAGR) of 15.6 per cent — almost one and a half times the global rate.

While many factors are contributing to this high growth rate, three factors are significantly driving the cybersecurity demand market in India — digital growth, increase in cyber attacks and stringent regulatory mandates.

As part of the survey, we may look at the following sectors, viz. BFSI, IT and ITeS, Government and others.

With 26 per cent expenditure, BFSI has the largest share in cybersecurity expenditure. IT/ITeS sector is growing the fastest at a CAGR of 18 per cent. Significant security spending in the government sector will revolve around investments in defensive measures to counter threats by state actors to critical infrastructure.

The cybersecurity spending in other sectors is expected to grow from USD 630 million dollars in 2019 to USD 949 million dollars by 2022, at a CAGR of 14.6 per cent. The major sectors under this ambit include energy, healthcare and automotive.

Different cybersecurity measures which taken up by one of the leading banks of India

Secure Login: The account is secured using Customer ID and IPIN. The IPIN is generated randomly and directly printed on tamper-proof media. IPIN and Customer ID are never communicated to the customer through the same channel. The customer needs to change his IPIN after the first login to ensure that it is known only to him. The unique ID and IPIN cannot be accessed by anyone including the system administrator. It facilitates authentication using industry-specified encryption standards as it is encrypted and stored on the Net Banking system and thus protects your account.

Sessions Security: 128-bit encryption gives protection to your sessions by encrypting the sessions between the customer's computer and the bank's webpage. It prevents interception by anyone during your communication over the internet. For the session's security, there is an automatic time out of a customer's login session after a certain time.

Digital Certificate: To ensure the bank's customers that they are on the correct site, the Bank's website is identified by a digital certificate. This digital certificate protects the customers from revealing their confidential account information on fraudulent internet banking server.

Virtual Keyboard: This measure is really helpful for those who go to cyber cafes or use untrusted computers. While logging into Net Banking, you will be entering the password on a Virtual Keyboard. This will give protection against keylogging or keyboard capturing.

InstaAlert: The SMS and e-mail alerts by banks give instant alert to the customers upon registration about transacted denominations and the money sent through Third Party Fund Transfer. This lets the customer stay alert and avoid fraudulence.

Systems Security: Banks use state-of-the-art security solution portfolio like firewalls, intrusion detection systems, intrusion prevention systems and anti-malware systems to safeguard the banking system. To monitor this security process 24x7 for all high-risk transactions, banks get robust processes, hire skilled people and competent service providers.

Cooling Period: It gives SMS and email alerts about the addition of a new beneficiary and provides 30 minutes (the cooling period) review time to the customers to know if the new beneficiary is a fraudulent or erroneously added.

Extended Validation Secure Sockets Layer Certificate (EVSSL): It helps customers to identify a genuine website. If the website bar turns green, then it is the right website, but it turns red, then it is an unsafe website. This feature works on Internet Explorer 7, Mozilla Firefox 3, Opera 9.5, Google Chrome and Safari 3.2 and the higher versions of these

Additional Authentication for Financial Transactions: It is a two-layered security process. When a customer starts a financial transaction, he will be first asked for One Time Password (OTP) that will be sent to the registered mobile number. Then the Challenge Questions (CQ) will be there for proceeding further.

CAPTCHA Implementation: It protects potential users from password-guessing attacks. A CAPTCHA asks the customer to enter the given code and this code can easily be read by humans but not by computer programs.

Last Login: It displays the customer's last login. If there are any unauthorised logins, then the customer can report this immediately to the bank.

Mobile Number Masking: To keep the mobile number of the customers safely, this step is taken. It allows only the last five digits of the mobile number to be displayed. This helps in safeguarding the data of the customers from unauthorised persons.

10 security projects identified by Gartner

Privileged access management (PAM): It is a solution that gives bastion security to a compromised Active Directory. It reduces the risk of malicious attacks by restricting privileged access to the accounts and credentials.

CARTA-inspired vulnerability management: Continuous Adaptive Risk and Trust Assessment (CARTA) tool in the breach prevention toolbox provides a path for implementing a security program to cyber threats. The five key steps in deploying a CARTA-inspired security model are Asset Discovery, Trust Relationships, Vulnerability Assessment, Metrics and Adaptability.

Detection and response: It is a security service that provides threat intelligence, threat hunting, security monitoring, incident analysis and incident response.

Cloud access security broker (CASB): CASB is implemented to ensure security on cloud-hosted software that is set between cloud service consumers and cloud service providers.

Cloud security posture management (CSPM): CSPM helps organisations discover, assess and solve mis-configurations on Cloud.

Business email compromise: Phishing, a social engineering attack to steal user data can be avoided by a business email compromise project.

Dark data discovery: This provides security to centre consolidation and cloud migration against unknown risk data

Security incident report: This project is about recording details of serious incidences that happen within and around the establishments. Planning, preparedness and adequate response are required to accomplish this security step. Sometimes existing plans are updated and sometimes a complete reworking is needed and this can be done by first assessing the current level and knowing the departments in which improvements are required.

Container security: The protection of the integrity of containers can be ensured this project. Applications and the infrastructure on which the organisation relies should be included in the process. This process is required to be integrated and continuous.

Security rating services (SRS): This service provides a comprehensive and overall view of an organisation's cybersecurity posture. The security ratings are derived from various information and data, which include compromised systems, security diligence, user-behaviour and public-disclosures.

BFSI faces challenges like security and convenience. Banks should always keep in mind that people won't keep their money with an institution which does not provide security. If customers feel a lack of security with any organisation, then the organisation will find it really hard to retain their precious customers. Hence, cybersecurity is essential for keeping the BFSI sector free of cyber threats and data breaches. Banks are adopting newer technologies and digital channels for keeping the information, which is obvious as that will increase their revenues. Similarly, the adoption of advanced cybersecurity should become an obvious practice. Banks hold a lot of valuable personal data, so they have to bear the cost of cybersecurity. Unlike most other businesses, the need for cybersecurity is much higher in the BFSI sector.

Views expressed are strictly personal

Next Story
Share it