Protecting Our Digital Frontier - National Cyber Security Awareness Month


Aveekshith Bushan, Vice President (APAC region), Aerospike-

"Cyber Security Awareness Month serves as a stark reminder of the ever-escalating challenges of detecting fraud in real-time. In essence, the ability to do so requires analysis of vast, diverse data forms, encompassing transaction data, user profiles, device details, geolocation, and behavioral insights. This data, whether structured or unstructured, requires meticulous examination over spans ranging from days to months to unveil anomalies very atypical of genuine transactions. It's the convergence of this data in real-time machine learning models that gauges transaction validity. As the clock ticks, detection unfolds in milliseconds, requiring powerful, multi-model real-time databases to thwart financial fraud quickly. At Aerospike, speed, availability, response times and flexibility are our key tenets in this evolving, complex battle, where every moment counts to outsmart the sophisticated tactics of fraudsters amid technological advancements".

Anoop Gala, Global Head - Financial Services, Orion Innovation-

"In today's interconnected world, where technology permeates every aspect of our lives, the importance of cybersecurity cannot be overstated, especially in the Indian context. With a rapidly growing digital economy and a vast population embracing technology, India stands at the forefront of the digital revolution. However, this progress also brings forth new challenges and vulnerabilities. As India becomes a global hub for IT services, e-commerce, and digital innovation, the need to safeguard our digital infrastructure and protect sensitive information becomes paramount. Cyber threats, ranging from data breaches to ransomware attacks, pose a significant risk to individuals, businesses, and even national security. By prioritizing cybersecurity, we can ensure the integrity, confidentiality, and availability of our digital assets. It is not just about protecting financial transactions or personal data; it is about safeguarding our digital sovereignty and preserving trust in the digital ecosystem. Investing in robust cybersecurity measures, fostering a culture of awareness and education, and promoting collaboration between government, industry, and citizens are crucial steps towards building a resilient and secure digital India. Together, we can create a cyber-aware nation that thrives in the digital age while mitigating the risks that come with it. Let us embrace the power of technology while staying vigilant and proactive in defending against cyber threats. Only then can we truly harness the transformative potential of the digital era and build a secure and prosperous future for India".

Vinod Nair, President, Noventiq India-

"As we mark Cybersecurity Awareness Month, Noventiq underscores the critical need for unwavering digital vigilance in our ever-evolving world. In today's age of the digital economy, both in India and across the globe, it's no longer a choice but a necessity to not only embrace technological advancements but to champion security as our guiding principle. In an era where every byte of data and every digital transaction cries out for protection, Noventiq takes pride in being an indispensable partner of this digital revolution. As India strides confidently into the future, we stand as sentinels, fortifying its journey with resilience and confidence, safeguarding against the looming specter of cyber threats".

Sean Stauth, Global Director AI and Machine Learning, Qlik-

"Cybersecurity is an ever-evolving battleground, and we cannot underestimate the power of AI and ML in cybersecurity. Qlik achieves the dual goals of data privacy and security by harnessing the transformative power of generative AI. AI and Machine Learning are invaluable for processing vast datasets to uncover hidden patterns outliers, and predict future events. The fingerprints of cyber threats are often concealed in massive data streams far beyond the reach of human analysis. Moreover, the threats themselves constitute anomalies that are hard to identify. AI can detect threats, anomalies, and emerging patterns within these data streams on a scale and speed that provides actionable windows for response. These action windows are critical for minimizing risks, exposure, and potential damage. AI systems, operating swiftly, can pre-emptively discern threat attributes, promptly alerting security teams and enhancing human response mechanisms".

Sandeep Bhambure, Managing Director and Vice President -India & SAARC, Veeam Software-

"With another Cybersecurity Awareness Month upon us, it’s a timely reminder of how important ongoing education and upskilling in the sector is - across all levels. We’ve seen several major cybersecurity incidents make waves across APJ, such as the Latitude and MOVEit data breaches, fueling ongoing conversations around how data is stored. The conversation is shifting from how a hack happened, to how organizations are protecting data, particularly how they are storing it. Data breaches are not only a threat to reputation, attackers can also encrypt data, making it unrecoverable. Businesses should no longer think “if we get hacked” but rather, “When we get hacked, what is our recovery plan?”. By ensuring data recoverability, businesses can ensure business continuity in the case of a cyberattack. Veeam’s 2023 Ransomware Trends Report revealed an overall increase in cybersecurity investment from organizations across the Asia Pacific, with cyber prevention and backup budgets increasing by 5.4% and 5.6% respectively. For organizations to fully benefit from this increased investment, it is essential that they maintain strong communication across teams within the business, such as between IT and senior management. This ensures there is a clear and consistent cyber strategy in place with a business continuity plan to ensure efficient recovery in the case of an attack. IT leaders need to prepare their businesses for any attack. Finding the right backup solution and storing data smartly are precautions that businesses should take in addition to ongoing education and upskilling of employees on how to evaluate new technologies. Regularly maintaining the security of users, networks and data can reduce the chances of getting hacked and minimize data recovery time in the case of a breach".

Joy Sekhri, Vice President Cyber & Intelligence Solutions, South Asia, Mastercard

"Cybersecurity and data privacy are of paramount importance for every organization in today's digital landscape. Protecting sensitive information, both customer and internal, is not just a legal requirement but a fundamental trust-building measure. Data breaches and cyberattacks can result in severe financial losses, damage to reputation, and legal consequences. Moreover, safeguarding data is crucial to maintain the trust of customers and business partners. Ensuring robust cybersecurity measures not only guards against data breaches but also preserves the integrity and confidentiality of an organization's operations. In FY23, the total amount of fraud in the digital payment category was INR 276 crore in India. Investing now can save millions. Encryption, multi-factor authentication, frequent security audits, and extensive employee training programmes to raise cybersecurity awareness are essential for preventing data breaches. Working together with cybersecurity specialists, remaining up to date on new threats, and following industry best practices are also crucial. 51% of organizations are planning to increase security investments as a result of a breach, including incident response (IR) planning and testing, employee training, and threat detection and response tools, according to an IBM study. Mastercard recognizes the significant and growing impact of data breaches on corporations, both in terms of financial losses and reputational damage. We place a strong emphasis on cybersecurity and data protection as a core part of the business strategy. Through our products such as Ethoca, Ekata and RiskRecon, we have taken a significant step towards addressing any security breaches swiftly and effectively to make the business ecosystem safer. Our holistic approach reflects a steadfast commitment to cybersecurity, ensuring safety and trust of customers in an ever-evolving digital landscape".

Anant Deshpande, DigiCert Regional Vice President, India & ASEAN

"In an era defined by digital transformation, India stands at the cusp of unprecedented technological growth. The proliferation of the internet has brought immense opportunities and conveniences, but it has also ushered in an era of heightened cyber threats. At Digicert, we recognize the imperative for increased awareness surrounding internet security in India. The threat landscape in India is evolving at an alarming rate. With the rapid digitization of services, businesses, and personal data, cybercriminals are becoming increasingly sophisticated. Phishing attacks, ransomware, data breaches, and other malicious activities are on the rise. India has witnessed a surge in cybercrimes, affecting individuals, organizations, and even government bodies. It is crucial for all stakeholders to acknowledge the gravity of this situation and take proactive measures. Awareness is the first line of defense. By educating individuals and organizations about the importance of internet security, we can mitigate the risks and build a resilient digital ecosystem. This includes implementing robust encryption, strong authentication measures, and keeping software and systems up to date. Digicert is committed to advancing internet security in India".

Conclusion: As we look back on the past two decades of National Cyber Security Awareness Month, we can see significant progress made in increasing awareness about the importance of cybersecurity. The Cybersecurity and Infrastructure Security Agency (CISA) launched the "Secure Our World" initiative, which is an important step forward in promoting behavioral change and safeguarding our digital frontier. This program emphasizes actions such as using strong passwords, multi-factor authentication, software updates, and recognizing phishing scams, providing a roadmap for individuals, families, and businesses to enhance their online security. As we move forward, "Secure Our World" serves as a powerful and enduring message, ensuring that cybersecurity remains a top priority for everyone in the present and years to come.