Delhi most vulnerable to cyber attacks

Way out is to update security software, use stronger passwords and change them often

February 25, 2015 12:43 am | Updated 12:43 am IST - NEW DELHI:

The national capital emerged as the most vulnerable city to cyber attacks in the country last year, as more and more people accessed the Internet either through desktop or mobile phones, according to a study by security solutions firm F-Secure.

“New Delhi becomes the top malicious city, meaning the ability of hackers to attack corporates as well as individual users is highest here compared to other cities in the country,” Amit Nath, country manager (India and SAARC) at F-Secure said.

‘The State of Internet in India’ report states that Delhi reported the maximum number of PC malware infections in 2014 (20 per cent), followed by Hyderabad and Chandigarh (9 per cent each), and Chennai (7 per cent). Delhi NCR led the list for the maximum number of mobile infections too at 24 per cent. It was followed by Mumbai (22 per cent), Chandigarh (10 per cent), Chennai (8 per cent) and Hyderabad (7 per cent).

“More and more people in Delhi are connecting to the Internet compared to other areas and many of them are doing so using smart devices — be it mobile phone or tablets,” F-Secure security adviser Asia Su Gim Goh said.

The report said the top malware infection in India still remained ‘Botnet’ related, where hackers take control of the user’s computer and use it to send spam or conduct other malicious activity. On the mobile phone front, premium rate SMS remained the top reason behind a high number of SMS-related malware in the Android platform in India, it said.

Mr. Nath said it is important that users follow basic safety guidelines such as keeping security software updated on both desktops and smartphones, using stronger passwords and changing passwords frequently.

This has become even more important in the light of the government’s aim to provide free Wi-Fi access. “This increases risk as it makes it easier for hackers to get into the system.” Mr. Nath said the company is in discussion with various State governments, including Delhi, on the role it can play in securing Wi-Fi hotspots.

0 / 0
Sign in to unlock member-only benefits!
  • Access 10 free stories every month
  • Save stories to read later
  • Access to comment on every story
  • Sign-up/manage your newsletter subscriptions with a single click
  • Get notified by email for early access to discounts & offers on our products
Sign in

Comments

Comments have to be in English, and in full sentences. They cannot be abusive or personal. Please abide by our community guidelines for posting your comments.

We have migrated to a new commenting platform. If you are already a registered user of The Hindu and logged in, you may continue to engage with our articles. If you do not have an account please register and login to post comments. Users can access their older comments by logging into their accounts on Vuukle.