Critically discuss India’s preparedness to tackle the threats posed by ransomware and state-sponsored cyber attacks.

Ransomware attacks and state-sponsored cyber attacks pose a growing challenge for India’s cybersecurity preparedness. India has taken some steps such as creating CERT-In (Indian Computer Emergency Response Team) as the nodal agency for tracking and responding to cyber security incidents across the country. However, India’s cyber security infrastructure still faces some critical gaps.

  • Firstly, budgetary allocations for CERT-In and other cyber security projects remain low at around $700 million per year, constraining adoption of advanced monitoring tools and training programs. Secondly, despite CERT-In, coordination issues persist between public and private sector agencies leading to duplication and inefficiency. There is a need to enhance centralized coordination under CERT-In to formulate a coherent national cyber security strategy.
  • India also needs more public-private partnerships between CERT-In, CERT-Fin (for the finance sector) and industry for cyber threat monitoring and swift response mechanisms. Further, outdated software systems in many public and private sector organizations make them vulnerable to ransomware which encrypts data. Regulatory compliance on system upgrades needs strengthening.
  • While India has strong IT and software talent, we lack specially trained cyber security professionals. Investing in capacity building through focused cyber security programs and Centers of Excellence can help strengthen the talent pool.

The ransomware and sophisticated nation-state cyber attacks pose a serious threat to India’s digital economy goals. Addressing the gaps via mechanisms like CERT-In and CERT-Fin coupled with upgrades, streamlining policies and building capacities can enhance India’s cyber threat response.

Topics: 


Leave a Reply