Vinit‌ ‌Khandare,‌ ‌CEO‌ ‌&‌ ‌Founder,‌ ‌MyFundBazaar‌ ‌India‌ ‌Private‌ ‌Limited‌

Having done his BCA from the University of Pune & PGDM in Banking & Finance from NMIMS, Mumbai, Mr Khandare has financial experience of over 12 years, having received investment advisor license from AMFI, SEBI, BSE etc. Having founded multiple companies in the media & defence sectors along with MyFundBazaar India Private Limited, he previously worked with HDFC AMC & solely managed 10,000 crores.

 

“As cybersecurity leaders, we have to create our message of influence because security is a culture & you need the business to take place & be part of that security culture.”

With the evolution of modern technologies & the world transforming digitally, cyber attacks are now the fastest growing crime on a global scale. Moreover, with companies shifting to remote working since the unprecedented pandemic, they have become more vulnerable to malicious attacks. Financial service providers are entrusted with personally identifiable information which automatically becomes an attractive target for cybercriminals.

Holistic User Awareness : As cyber threats become more aggressive each day, businesses & organisations take major steps to strengthen their security measures – apart from implementing firewalls & sophisticated IT protocols, companies now deem it important to augment the capabilities of their IT personnel via seminars & webinars ; with cybercriminals resorting to more advanced & high-tech forms of malware infections, organisations have begun implementing the combined use of web & classroom-based methods & visual aids for cybersecurity awareness training & promotions.

Geo-Targeted Phishing : Since cybercriminals use more advanced methods to create well-executed business email compromise attacks, phishing emails & malicious URLs, businesses are starting to adopt & invest in comprehensive security awareness programs.

Attacks On The Healthcare Sector : Failing to combat cyber threats in the healthcare sector, hospitals & healthcare organisations are investing more in cybersecurity. However, amid the COVID outbreak, some healthcare organisations temporarily relaxed their firewall rules to make it easier for their staff to work from home. Data breaches present a continuing threat to health organisations as sensitive information about businesses, employees, and patients remains the top target of cybercriminals. 

Machine Learning : In cybersecurity, the role of machine learning is growing & has become more proactive – making it simple, effective & cost effective. Manipulating data patterns & algorithms, Machine Learning can anticipate & respond to active attacks in real time. Data must come from everywhere & represent as many potential scenarios as possible considering this technology heavily relies on rich & sophisticated data to produce credible algorithms. These would certainly help eradicate similar attacks in the future to a great extent.

Cloud Security : Cloud Management Software Solutions have more & more businesses & organisations migrating to the cloud offering – encryption, authentication & secure audit logging. However, IT security professionals are needed to tighten cloud security. Poor configuration of cloud security can lead to cybercriminals bypassing internal policies that protect sensitive information in the cloud database which is why predictive security is becoming useful in identifying threats with some sectors having resorted to leveraging multi-factor authentication to reinforce security.

GDPR Compliance : GDPR or the General Data Protection Regulation is one of the most significant developments in the data privacy regulations on a global scale. GDPR is known to provide a more consistent protection of consumer & personal data & according to a survey about 50% of businesses believe they were already GDPR-compliant by the end of 2018.

Threats to Higher Education : With the rise of online learning & remote work during the pandemic times, cybersecurity is now among the top priorities of those in the higher education sector which primarily involve compromised student data. As the number of cyberattacks targeting higher education grows, institutions are now moving towards a new security architecture that includes post-perimeter security on endpoint protection, access to the cloud & identity information. 

Vulnerability of IoT : Computing devices today embedded in IoT products allow for sending & receiving data over the Internet which poses significant security threats to users, exposing them to cyberattacks. Digital transformation is about becoming ‘digital first’ & ‘data driven.’ While IoT is ultimately the provider of that data, any breach of an IoT device may even result in an unauthorised access to legacy systems. From weak passwords to insufficient data protection could compromise customer data & safety, loss of information, financial losses & overall reputational damage.

Mobile Device as Attack Vectors : We have 66% of the world population as of 2021 using smart mobile devices. Most leading e-commerce software & platforms are accessible on mobile platforms. Cybercriminals see this as an opportunity to target mobile users as attack vectors. According to sources, about 70% of fraudulent transactions originated from mobile platforms with popular mobile attack vectors including malware, data tampering & data loss.

Financial Services Cyberattacks : The financial services sector is another industry facing cyber threats daily. It also doesn’t help that some financial organisations are still struggling to keep pace with cloud migration and the increasing number of regulations. Phishing attacks remain prevalent in the financial services sector, but it’s no longer just via emails. Phishing through social media and other messaging platforms is now among the cybersecurity trends in financial services. Aside from phishing attacks, the most common threats faced by insurance companies, banks, and asset managers include malware attacks and data breaches. 

 

With most businesses establishing their operations in cyberspace, a tight security system is not just an option—it is a must-have if you want to ensure fool-proof protection for your company and your consumers. Identifying critical attack areas and anticipating possible attack scenarios can help you avoid becoming a victim of such attacks. 

 

Content Disclaimer

Related Articles