India emerges top 2, 3 destination for email, malware detections respectively

K V Kurmanath Updated - October 16, 2024 at 04:58 PM.

These attacks are seen particularly in the banking, government, and manufacturing sectors

India has become the second biggest target for email threats after the United States and the third biggest geography for malware detection after the US and Japan.

The Trend Micro 2024 Midyear Cybersecurity Threat Report paints a concerning picture of a nation grappling with a surge in sophisticated cyberattacks, particularly in the banking, government, and manufacturing sectors.

According to the report, India accounted for 8.3 per cent of the total global email threats detected in the first half of 2024, translating to a staggering 84.17 million threats.

The country also accounted for 4.7 per cent. of global malware detections, trailing only behind the United States and Japan. Ransomware attacks were also prevalent, with the country ranking tenth globally and sixth in Asia.

“As cybercriminals employ increasingly sophisticated tactics, key sectors in the region are increasingly under attack from ransomware, email threats, and malware,” Sharda Tickoo, Country Manager for India & SAARC at Trend Micro, said.

“Staying ahead requires a proactive, unified platform approach rather than fragmented solutions,” Tickoo said.

The report also highlighted the growing risk to cloud-based applications and services, as well as the exploitation of artificial intelligence (AI) technologies by cybercriminals.

Trend Micro asked organisations to implement comprehensive security measures, including robust email security solutions, unified threat management platforms, and employee training programmes. 

With India’s digital infrastructure rapidly expanding, the report serves as a stark reminder of the urgent need for businesses and government agencies to prioritise cybersecurity.

As cyber threats continue to evolve, a proactive and multi-layered approach to security is essential to safeguarding India’s digital future. 

Recommendations

The cybersecurity solutions company asked organisations to implement measures to prevent threats from infiltrating networks, proactively anticipating ransomware attacks that could lead to extortion after data breaches.

It also asked them to make a transition from isolated security tools to a unified platform approach that integrates seamlessly, enhancing overall security posture.

“You must recognise that AI capabilities can not only streamline operations but also serve legitimate security purposes against cybercriminals exploiting the same technologies,” the company said.

Published on October 16, 2024 11:06

This is a Premium article available exclusively to our subscribers.

Subscribe now to and get well-researched and unbiased insights on the Stock market, Economy, Commodities and more...

You have reached your free article limit.

Subscribe now to and get well-researched and unbiased insights on the Stock market, Economy, Commodities and more...

You have reached your free article limit.
Subscribe now to and get well-researched and unbiased insights on the Stock market, Economy, Commodities and more...

TheHindu Businessline operates by its editorial values to provide you quality journalism.

This is your last free article.