Stay Safe Online: Cybersecurity Awareness Month is Here to Educate and Empower

Stay Safe Online: Cybersecurity Awareness Month is Here to Educate and Empower

Cybersecurity Awareness Month, celebrated every October, serves as a vital reminder of the importance of online security. This annual event serves as a global reminder to individuals, organizations, and governments that cybersecurity is not just a buzzword but a paramount concern in our interconnected society. This dedicated month encourages a collective effort to review and enhance digital defenses, from securing personal data to safeguarding critical infrastructure. It's an opportunity to stay informed about the latest cyber threats and strategies for preventing them. To make this Cybersecurity Awareness Month more successful, prominent cybersecurity leaders have shared their insights with DT to boost the knowledge of our readers for a secure digital world.

“It is critical for all businesses to implement robust cybersecurity solutions capable of detecting and responding to threats in real-time”

Sunil Sharma, Vice President, Sales, Sophos India & SAARC, a prominent IT leader with decades of rich industry experience shared his views on this cybersecurity event. He said, “This month marks the 20th annual Cybersecurity Awareness Month with governments and industries worldwide coming together to increase awareness for cybersecurity challenges and threats. The 2023 theme for Cybersecurity Awareness Month is “Secure Our World” – emphasising how individuals, families and small- to-medium-sized businesses can bolster cybersecurity through simple, but critical, measures. These include setting stronger passwords, activating multi-factor authentication, recognizing and reporting phishing attacks, and regularly updating software.

He further added, “The digital transformation sweeping every facet of our lives is mirrored by an ever-evolving online threat landscape. The Sophos State of Ransomware report for 2023 reveals that 73% of organizations in India that responded to our survey have reported being hit by ransomware in 2022. Therefore, it is critical for all businesses to implement robust cybersecurity solutions capable of detecting and responding to threats in real-time. It is also incumbent on each and every individual, in their personal and professional capacities, to maintain constant vigilance and to take precautionary measures to safeguard our collective digital sphere against malicious actors. Together, we can secure our world.”

“Together, we can create a safer and more secure digital world”

"In this age of connectivity, where the internet has become an integral part of our daily existence, protecting our online privacy is paramount.  As a country progressing rapidly towards a digital future, we need to respect and understand the significance of preserving the privacy and security of our personal data,” said Ripu Bajwa, Director and General Manager, Data Protection Solutions, Dell Technologies India.

“At Dell Technologies, we realize the importance of privacy in driving progress in the digital era. As we navigate the digital landscape, Dell Technologies remains committed to empowering individuals and businesses with the tools and knowledge to ensure their online privacy remains inviolate. Our mission is to provide industry leading solutions and spread awareness to not only enhance digital experience for businesses and individuals, but also, fortify everybody’s online privacy. Together, we can create a safer and more secure digital world for ourselves and future generations," he concluded.

“By ensuring data recoverability, businesses can ensure business continuity in the case of a cyberattack”

Sandeep Bhambure, Managing Director and Vice President -India & SAARC, Veeam Software commented, “With another Cybersecurity Awareness Month upon us, it’s a timely reminder of how important ongoing education and upskilling in the sector is - across all levels. We’ve seen several major cybersecurity incidents make waves across APJ, such as the Latitude and MOVEit data breaches, fueling ongoing conversations around how data is stored. The conversation is shifting from how a hack happened, to how organisations are protecting data, particularly how they are storing it. Data breaches are not only a threat towards reputation, attackers can also encrypt data, making it unrecoverable. Businesses should no longer think “if we get hacked” but rather, “when we get hacked, what is our recovery plan?”. By ensuring data recoverability, businesses can ensure business continuity in the case of a cyberattack.”

He further added, “Veeam’s 2023 Ransomware Trends Report revealed an overall increase in cybersecurity investment from organisations across Asia Pacific, with cyber prevention and backup budgets increasing by 5.4% and 5.6% respectively. For organisations to fully benefit from this increased investment, it is essential that they maintain strong communication across teams within the business, such as between IT and senior management. This ensures there is a clear and consistent cyber strategy in place with a business continuity plan to ensure efficient recovery in the case of an attack.”

“IT leaders need to prepare their businesses for any attack. Finding the right backup solution and storing data smartly are precautions that businesses should take in addition to ongoing education and upskilling of employees on how to evaluate new technologies. Regularly maintaining the security of users, networks and data can reduce the chances of getting hacked and minimise data recovery time in the case of a breach,” he concluded.

“Safeguarding data is crucial to maintain the trust of customers and business partners”

Joy Sekhri, Vice President Cyber & Intelligence Solutions, South Asia, Mastercard added, “Cybersecurity and data privacy are of paramount importance for every organization in today's digital landscape. Protecting sensitive information, both customer and internal, is not just a legal requirement but a fundamental trust-building measure. Data breaches and cyberattacks can result in severe financial losses, damage to reputation, and legal consequences. Moreover, safeguarding data is crucial to maintain the trust of customers and business partners. Ensuring robust cybersecurity measures not only guards against data breaches but also preserves the integrity and confidentiality of an organization's operations.”

“In FY23, the total amount of fraud in the digital payment category was INR 276 crore in India. Investing now can save millions. Encryption, multi-factor authentication, frequent security audits, and extensive employee training programmes to raise cybersecurity awareness are essential for preventing data breaches. Working together with cybersecurity specialists, remaining up to date on new threats, and following industry best practices are also crucial. 51% of organizations are planning to increase security investments as a result of a breach, including incident response (IR) planning and testing, employee training, and threat detection and response tools, according to an IBM study,” he commented.

“Mastercard recognizes the significant and growing impact of data breaches on corporations, both in terms of financial losses and reputational damage. We place a strong emphasis on cybersecurity and data protection as a core part of the business strategy. Through our products such as Ethoca, Ekata and RiskRecon, we have taken a significant step towards addressing any security breaches swiftly and effectively to make the business ecosystem safer. Our holistic approach reflects a steadfast commitment to cybersecurity, ensuring safety and trust of customers in an ever-evolving digital landscape,” he concluded.

“Redington steps in as a trusted advisor that can help its partners identify and implement the right cybersecurity solutions”

Commenting about the annual celebration of cybersecurity and its significance, Mario Jude Praveen, General Manager - Cybersecurity, Technology Solutions Group, Redington Limited said, “October marks Cybersecurity Awareness Month, reminding us that staying safe online is not only imperative but also easily achievable for individuals. You do not need to be an expert; simply being aware of basic safety practices is essential. Moreover, it is crucial to acknowledge the strides organizations have made in embracing technology. In recent years, the digital landscape has exposed enterprises to an uptick in both the frequency and complexity of cyberattacks. Trends like remote work, telecommuting, and the growing demand for remote access have made businesses in various sectors susceptible to a wide range of cyber threats.”

He further added, “In this digital age, Redington steps in as a trusted advisor that can help its partners identify and implement the right cybersecurity solutions for their customers. Our offerings of cybersecurity services such as Consulting, Support, and Deployment are in line with a deep understanding of the cybersecurity industry and a strong network of trusted vendors, so we can help our partners choose the right solutions for their needs. We also have the expertise to implement these solutions effectively and efficiently.”

“Our portfolio encompasses Hybrid Cloud, Network, and Enterprise Security, along with advanced technologies, a robust security system, URL redirection, ATP, and mail sandboxing for comprehensive threat protection. To fortify our security stance, we've seamlessly integrated Behaviour-Based Security alongside Extended Detection and Response (XDR) solutions, effectively mitigating system and device-related risks. Our strategic collaborations with esteemed security agencies have empowered us to entrust our Security Operations Center (SOCS) services, guaranteeing continuous monitoring and robust Security Information and Event Management (SIEM) support,” he stated.

“As we navigate this digital age, let us not lose sight of the positive transformations that technology has ushered into our lives and businesses. With Redington as your steadfast partner, we remain committed to preserving the digital realm as a realm of opportunity, growth, and accessibility, where the harmony of security and progress thrives,” he concluded.

“As businesses embrace technology's transformative power, robust security practices are imperative”

Sharing his insights about the importance to consider cybersecurity as a critical aspect in digitally growing world, Pravir Dahiya, CTO, Tata Teleservices commented, "Network security is the bedrock of digital trust and connectivity. As businesses embrace technology's transformative power, robust security practices are imperative. In a dynamic threat landscape, complacency is not an option, businesses need to take adequate cybersecurity measures. It goes beyond firewalls and encryption, entailing a proactive commitment to safeguard data, ensure uninterrupted operations, and uphold network integrity.”

“At Tata Tele Business Services, we advocate a comprehensive approach, continuous monitoring, regular vulnerability assessments, and a well-trained workforce. Best practices encompass securing data in transit and guarding against insider threats and external breaches. In this interconnected world, the distinction between physical and digital is fading. Protecting our networks is a collective responsibility, demanding constant vigilance, adaptation to emerging threats, and a dedication to continuous education and training. Network security is not a destination but an ongoing journey, evolving with technology and threats. It's about being ahead, not just for today, but for the digital future we're shaping,” he concluded.

“Today ransomware is one of the biggest threats to data security”

“Data is the most valuable (and hence vulnerable) asset for businesses today. Advanced technologies like AI and ML will help drive data-driven decisions, further accelerating business growth. That said, both end users and technology providers will need to exercise caution and look at the vulnerabilities that come with the use of these technologies. The use of emerging technologies can be akin to two sides of the same coin. While technology providers leverage it to thwart attacks, attackers use AI to launch attacks that are harder to detect,” said Puneet Gupta, Vice President & Managing Director, NetApp.

He further added, “Today ransomware is one of the biggest threats to data security, with attacks and attackers getting more sophisticated. Recent data by SonicWall shows a 133% rise in ransomware along with a 311% increase in IoT attacks in India alone. As solution providers, we need to fortify the landscape as much as possible, and be able to anticipate evolving threats, and test our resilience against them. Gartner predicts that by 2024, organisations adopting a robust cybersecurity architecture will reduce the financial impact of security incidents by an average of 90%. As a means of addressing such challenges, we recommend monitoring for abnormalities in the storage solutions, post which its access to the main network can be cut off while taking remedial measures.”

“The threat landscape in India is evolving at an alarming rate”

Anant Deshpande, DigiCert Regional Vice President, India & ASEAN, DigiCert commented, “In an era defined by digital transformation, India stands at the cusp of unprecedented technological growth. The proliferation of the internet has brought immense opportunities and conveniences, but it has also ushered in an era of heightened cyber threats. At Digicert, we recognize the imperative for increased awareness surrounding internet security in India. The threat landscape in India is evolving at an alarming rate. With the rapid digitization of services, businesses, and personal data, cybercriminals are becoming increasingly sophisticated. Phishing attacks, ransomware, data breaches, and other malicious activities are on the rise.”

He further added, “India has witnessed a surge in cybercrimes, affecting individuals, organizations, and even government bodies. It is crucial for all stakeholders to acknowledge the gravity of this situation and take proactive measures. Awareness is the first line of defense. By educating individuals and organizations about the importance of internet security, we can mitigate the risks and build a resilient digital ecosystem. This includes implementing robust encryption, strong authentication measures, and keeping software and systems up to date. Digicert is committed to advancing internet security in India. The underpinning of Digital Security is Digital Trust.”

“From securing online communications, to keeping software safe, to safeguarding connected devices, to certifying the security of digital documents, Digicert provides cutting-edge solutions across the trust lifecycle, including SSL certificates that are invaluable to establishing Digital Trust, and thereby Digital Privacy. However, our mission goes beyond technology. We actively promote awareness, empowering Indians to make informed choices and safeguard their digital lives. In this interconnected world, collective vigilance is paramount. Together, we can navigate the complex threat landscape and create a safer, more secure digital environment for India’s future,” he concluded.

“Cybercriminals are becoming more sophisticated and traditional security measures are no longer adequate to defend against threats”

With the rapidly increasing incidents of cyberattacks, cybersecurity has become a priority for everyone. Commenting on this aspect and this annual cybersecurity event, Balaji Rao, Area Vice President, India & SAARC, Commvault stated, “Cyber Security Awareness Month emphasizes the value of gradually stepping up one’s security precautions to enhance long term cyber fitness. As one of the world’s foremost digital powers, it is India’s time to step up its security posture with the introduction of the Data Protection Bill 2023. The critical interplay between privacy, data protection, and cybersecurity strategy will collectively foster a culture of data empowerment in the digital era. As we operate in a borderless cyberspace, the practice of a holistic approach through zero trust will help us keep current business in a controlled state. Each function of an organization must work collectively to fight cybercrime in a safe, economic, and sustainable manner.”

“Cybercriminals are becoming more sophisticated and traditional security measures are no longer adequate to defend against threats. Enterprises must shift from a reactive to a proactive approach towards cybersecurity, where new-age technologies like AI and cyber deception help identify potential threats and vulnerabilities in the early stages. Automating cybersecurity processes can reduce the time between an attack and its detection and ultimately reduce the risk of cyber-attacks and data breaches,” he concluded.

“By prioritizing cybersecurity and fostering a culture of awareness, we can safeguard our digital ecosystems”

“As we observe Cybersecurity Awareness Month, we must acknowledge that cybersecurity in today’s dynamic threat landscape is a business enabler and an important brand differentiator. In this digital age, we stand at a critical juncture where new-age technologies like AI, IoT, and Cloud increasingly fuel innovation in every vertical. An integrated security-by-design approach ensures we can take advantage of the benefits of these technologies without getting blind slighted on the risks,” commented Venkatesh Subramaniam, Cybersecurity and Privacy Head, Mindsprint.

He further added, “The recent passage of the Data Protection Bill 2023 in India is a transformative measure towards cybersecurity and data protection. It serves as a reminder that security and privacy are both an opportunity and our collective responsibility toward creating a cyber-resilient world and protecting information. At an organizational level, we must ensure frictionless security that users can easily adopt and promote cybersecurity education to empower our users and customers to stay vigilant. By prioritizing cybersecurity and fostering a culture of awareness, we can safeguard our digital ecosystems, mitigate the risks associated with cyber threats, and help meet business objectives.”

“Cybersecurity month spotlights the significant role of IT teams as the backbone of our digital ecosystems”

Madhusudan Krishnapuram, VP-Engineering and MD, India, GoTo said, “In today’s interconnected world, it is important to recognise the role that cybersecurity plays in ensuring that our interactions and our data remain protected. Cybersecurity is a shared effort that extends beyond the realm of IT experts to every employee within an organisation. India’s Data Protection Bill 2023 is a significant stride in this direction that introduces robust regulations and standards for data handling and protection in an effort to make the digital ecosystems safer.”

“Cybersecurity month spotlights the significant role of IT teams as the backbone of our digital ecosystems. It is imperative for businesses to prioritise cybersecurity awareness and invest in cybersecure technologies such as Zero Trust Network Architecture, Multi-Factor Authentication, and secure VPNs. Fostering a cybersecurity culture begins with simplification, empowering security and IT leaders to navigate the digital defence landscape with the right tools. Through IT tools that offer multi-layer security to address today’s dynamic threat landscape, we can strive to build a secure and resilient world, where data is safeguarded, privacy is respected, and trust is fortified,” he concluded.

“As we face unforeseen cyber-challenges, the call to 'Secure the World' resonates louder than ever.”

Aladdin Elston, Head - Information Security, Altimetrik commented, “With the rapid adoption of diverse working models, the onslaught of cyber threats has been unrelenting, and India being one of the worst-hit cyber-attack victims over recent years. In fact, in the first quarter of 2023, India experienced a staggering 18% increase in weekly cyberattacks, almost twice the global average. In the broader Asia Pacific region, the year-on-year spike reached a remarkable 16%.”

He further added, “In the face of these persistent cyber challenges, our approach must hinge on crafting a holistic and user-friendly network architecture to protect data assets. The proposed Data Protection Bill of 2023 signifies a landmark leap toward a digital realm where data is shielded, aligning with the global aspirations for a resilient digital infrastructure. However, safeguarding our digital world isn't just a technological pursuit; it's a collective responsibility and a crucial business imperative. Organizations must cultivate a comprehensive cybersecurity culture that commences with simplification, equipping business leaders and CISOs to navigate the labyrinth of digital defense.”

“As we face unforeseen cyber-challenges, the call to 'Secure the World' resonates louder than ever. In the digital age, cybersecurity is not just a necessity; it is a responsibility. It is essential that we maintain an unwavering focus on educating individuals about combatting common cyber threats. Businesses should commit to substantial investments in upskilling and bridging the massive gap in the cybersecurity workforce. The formidable task of thwarting cyber threats and ransomware attacks can be overcome with a highly skilled team of cybersecurity professionals who can efficiently safeguard their digital domains to become a future-ready organization," he concluded.

Related Stories

No stories found.
logo
DIGITAL TERMINAL
digitalterminal.in