Page-2 of CERT-In

Directions to VPN providers to collect customer data

Recently, the Indian Computer Emergency Response Team (CERT-In) issued a new directive to Virtual private network (VPN) service providers. What is the directive about? The CERT-In directive mandates that Virtual private network (VPN) service providers must maintain all customer data ..

Month: 

Category: 

Mandatory Reporting of Cyber Incidents

All cybersecurity incidents in the country like targeted probing or scanning of critical systems and networks, unauthorized access of systems and data, compromise of critical systems and information, etc must be informed to the Indian Computer Emergency Response Team (CERT-In) ..

Month: 

Category: 

Trojan posing as I-T refund attacking Android users

According to India’s federal cyber security agency, CERT-In, a banking Trojan malware has been detected in Indian cyberspace. This trojan is lurking to attack bank customers using Android phones. Highlights As per Indian Computer Emergency Response Team (CERT-In), Trojan malware ..

Month: 

Large Scale Phishing Attack using COVID-19 as Bait alerts CERT-In

To steal personal data (such as bank account details- debit/ credit card information) of Individuals and Businesses across the country, from 21st June 2020, a large scale phishing attack has been planned by malicious actors. This information asking the citizens ..

Month: 

Shopper Malware: 14% Indians affected

A new Trojan called Shopper malware is increasing its presence among smart phone users. The malware is screening unsolicited ads and flashing fake reviews. Highlights The malware is now focusing on retail applications. The malware is capable of reading data ..

Month: 

Malware detected in NPCIL system, isolated

As per Department of Atomic Energy (DAE), a malware was identified in state-run Nuclear Power Corporation of India Limited (NPCIL) system at Kudankulam Nuclear Power Plant (KKNPP), Tamil Nadu. The matter was conveyed to the DAE by Indian Computer Emergency ..

Month: