India’s Cybersecurity Crisis: Ransomware Takes 300 Small Banks Offline

India’s small banks have been hit by a ransomware
attack, forcing nearly 300 such small institutions offline, Reuters reported.
The attack involves C-Edge Technologies, a key provider of banking technology. This unprecedented event has reportedly isolated these
banks from the broader payment network, significantly impacting their ability
to process transactions.

A Widespread Impact on Small Banks

The attack primarily affected C-Edge Technologies,
which supplies banking technology to many of India’s small banks. Now disconnected from the National Payment Corporation of India (NPCI) system, these banks were unable to process payments.

In response, the NPCI issued a public advisory on
Wednesday, stating that it had briefly isolated C-Edge Technologies from
accessing the retail payments system operated by NPCI. This step aims to
contain the attack and prevent its spread to other parts of the payment
network.

Despite the disruption, the overall impact on India’s
payment system remains minimal. According to regulatory officials, the affected
banks constitute only about 0.5% of the country’s payment system volumes. India has around 1,500 cooperative and regional banks,
most of which operate outside major cities. The affected institutions are a
small subset of these.

Ongoing Security Audits

The NPCI is conducting a thorough audit to ensure the
ransomware does not spread further. This proactive step aims to safeguard the
integrity of the broader payment system. In recent weeks, the Reserve Bank of
India (RBI) and Indian cyber authorities have already warned banks about the
increasing risk of cyberattacks.

Both C-Edge Technologies and the Reserve Bank of India
have remained silent on the issue and have not responded to requests for
comments. This lack of communication has left many unanswered questions,
heightening the urgency and concern among the affected banks and their
customers.

India’s small banks have been hit by a ransomware
attack, forcing nearly 300 such small institutions offline, Reuters reported.
The attack involves C-Edge Technologies, a key provider of banking technology. This unprecedented event has reportedly isolated these
banks from the broader payment network, significantly impacting their ability
to process transactions.

A Widespread Impact on Small Banks

The attack primarily affected C-Edge Technologies,
which supplies banking technology to many of India’s small banks. Now disconnected from the National Payment Corporation of India (NPCI) system, these banks were unable to process payments.

In response, the NPCI issued a public advisory on
Wednesday, stating that it had briefly isolated C-Edge Technologies from
accessing the retail payments system operated by NPCI. This step aims to
contain the attack and prevent its spread to other parts of the payment
network.

Despite the disruption, the overall impact on India’s
payment system remains minimal. According to regulatory officials, the affected
banks constitute only about 0.5% of the country’s payment system volumes. India has around 1,500 cooperative and regional banks,
most of which operate outside major cities. The affected institutions are a
small subset of these.

Ongoing Security Audits

The NPCI is conducting a thorough audit to ensure the
ransomware does not spread further. This proactive step aims to safeguard the
integrity of the broader payment system. In recent weeks, the Reserve Bank of
India (RBI) and Indian cyber authorities have already warned banks about the
increasing risk of cyberattacks.

Both C-Edge Technologies and the Reserve Bank of India
have remained silent on the issue and have not responded to requests for
comments. This lack of communication has left many unanswered questions,
heightening the urgency and concern among the affected banks and their
customers.

This post is originally published on FINANCEMAGNATES.

  • Related Posts

    StoneX Settles ICE Charges for $20,000 over Trade Practice Violations

    Relive the best moments from the Finance Magnates Pacific Summit 2024 with our highlights video! ✨ From action-packed moments, insightful speaker sessions, the exclusive Opening Blitz, and immersive workshops, this…

    “Go Beyond Traditional Risk Management”: Brokers Must Adapt amid Hezbollah’s Pager Blast

    “Brokers’ operational systems must go beyond traditional risk management,” CFI Financial’s Global Head of Education and Research, George Khoury, told Finance Magnates amid the recent pager and walkie-talkie blasts in…

    Leave a Reply

    Your email address will not be published. Required fields are marked *

    You Missed

    Oil ends week higher as investors take stock of Fed rate cuts

    • September 20, 2024
    Oil ends week higher as investors take stock of Fed rate cuts

    Oil flat, poised to end week higher on Fed rate cuts, lower US supply

    • September 20, 2024
    Oil flat, poised to end week higher on Fed rate cuts, lower US supply

    Oil prices cut losses to remain on track for weekly gains after hefty Fed cut

    • September 20, 2024
    Oil prices cut losses to remain on track for weekly gains after hefty Fed cut

    At United Steelworkers conference, members and leaders play down election divide

    • September 20, 2024
    At United Steelworkers conference, members and leaders play down election divide

    Oil dips but poised to end week higher on Fed rate cuts, lower US crude stocks

    • September 20, 2024
    Oil dips but poised to end week higher on Fed rate cuts, lower US crude stocks

    Rising Wedge: What Is It & How Does It Work?

    • September 20, 2024
    Rising Wedge: What Is It & How Does It Work?