Article

Cybersecurity in the Indian banking industry: Part 1

Will 2020 redefine the cybersecurity ecosystem?

November 2020

Banks play an important role in the creation of capital and ensuring the smooth functioning of essential services. Despite disruptions like the current pandemic, they have to provide comprehensive and efficient services to clients while remaining profitable.

Digitisation will likely be key for banks to run operations efficiently, improve productivity, remain competitive, and thrive.

As the pandemic continues, banks will have to accelerate their efforts to adopt technologies (such as digital banking, remote access, and cloud) and enable continuous digital transformation to sustain and thrive after the pandemic.

This will also mean that banks are likely to continue to experience a wide range of cyberattacks.

The Reserve Bank of India red-flagged cybersecurity issues in their financial stability report in July. The report underscores the challenges due to rising cyber threats with the banking industry being a primary target of choice for such attacks.

Bank executives will likely have to embrace new digitisation cybersecurity norms to meet business requirements, irrespective of the cybersecurity maturity levels of their banks.

This is the first of the two-series report that attempts to answer three questions pertaining to the first two objectives mentioned above.

- Why will the pandemic result in rapid digitisation of banks unlike in the past?

- What will be the nature of cybersecurity challenges because of rapid digitisation?

- How can banks deal with cyber threats by focussing on a few suggested possible solutions?

The report also shares a seven-step recommendation for banks to deal with cyber threats.
 

Did you find this useful?