5 Minutes Read

Banks in India are not spending fully on procurement of IT security systems: RBI DG

KV Prasad Jun 13, 2022, 06:35 AM IST (Published)

 Listen to the Article (6 Minutes)

Summary

According to data provided by Union Minister of State for Finance Bhagwat Karad in the Parliament last year, banks in India reported 248 successful data breaches by hackers and miscreants between June 2018 and March 2022. So the questions comes how can banks and financial institutions stay safe from the threat that cyber attacks pose.

Cyber threats pose a tangible risk in today’s interconnected world, with banks and financial institutions particularly vulnerable. The digitisation of financial services has exponentially increased the attack surface, making these institutions attractive targets for cybercriminals.

Despite this banks in India are have not been spending fully, the budget earmarked for procurement of IT systems and IT security systems, said Reserve Bank of India (RBI) Deputy Governor J Swaminathan while speaking at the 10th SBI Banking & Economics Conclave.

“Banks have to proactively commit adequate resources for augmenting their IT infrastructure, commensurate with their business plans
and also monitor them for their continued availability and stability,” he added.

According to data provided by Union Minister of State for Finance Bhagwat Karad in the Parliament last year India’s banks reported 248 successful data breaches by hackers and miscreants between June 2018 and March 2022. The number of frauds in the banking sector during the first half of the current financial year has increased substantially to 14,483 cases, although the amount involved is only 14.9% of the previous year’s amount, according to a RBI report, as reported by PTI.

Additionally, in FY2023, the total number of fraud cases in the banking system were 13,530. Of this almost 49% or 6,659 cases were in the digital payment – card/internet – category.

So the questions comes how can banks and financial institutions stay safe from the threat that cyber attacks pose.

Swaminathan added that the only way for banks to stay secure is to invest in IT and IT security tools.

“Cyberthreat is real, banks need to build superior skill sets, domain expertise and put them in top of priority in order to insure the institutions is kept out of the harms way,” said Swaminathan.

Further talking about the need to having robust disaster recovery and integrated Business Continuity Plan testing.

“Banks and other ecosystem participants must have robust Disaster Recovery (DR) and Business Continuity Plans (BCP) in place and test them periodically.
Further, IT infrastructure and channels have to be protected from the emerging cyber threats to ensure operational resilience,” said Swaminathan.

Cybercrimes in digital banking not only harm customers but also inflict significant losses on banks during data recovery. The impact spans infrastructure, data, reputation, and finances, with banks often facing substantial costs to restore compromised information and systems. Robust cybersecurity is imperative to mitigate these widespread consequences. This is where a robust DR and BCP system comes in importance.

Business continuity planning is the process for any bank to ensure the maintenance and recovery of operations and customer services when confronted with adverse events. Meanwhile a DR is designed to outline what needs to be done immediately after a disaster to begin to recover from the event.

Notably, the importance to guard to guard against cyber risks was highlighted by State Bank of India (SBI) Chairman Dinesh Kumar Khara on Wednesday (December 27) at the conclave.

Speaking to CNBC-TV18’s Shereen Bhan, Khara emphasised the need for entities, whether banking or non-banking, to guard against cyber risks.

Additionally, the RBI in November, introduced a comprehensive master direction on information technology (IT) governance, risk, controls, and assurance practices for banks and NBFCs.

Emphasizing strategic alignment, risk management, resource management, performance management, and business continuity/disaster recovery management, these directives, known as the Reserve Bank of India (Information Technology Governance, Risk, Controls, and Assurance Practices) Directions, 2023, are slated to be enforced from April 1, 2024.

Elon Musk forms several ‘X Holdings’ companies to fund potential Twitter buyout

3 Mins Read

Thursday’s filing dispelled some doubts, though Musk still has work to do. He and his advisers will spend the coming days vetting potential investors for the equity portion of his offer, according to people familiar with the matter

 Daily Newsletter

KV Prasad Journo follow politics, process in Parliament and US Congress. Former Congressional APSA-Fulbright Fellow

Previous Article

Oil Fluctuates as Traders Assess China’s Vow, Unrest in Libya

Next Article

Shanghai residents turn to NFTs to record COVID lockdown, combat censorship

LIVE TV

today's market

index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95

Currency

Company Price Chng %Chng
Dollar-Rupee 73.3500 0.0000 0.00
Euro-Rupee 89.0980 0.0100 0.01
Pound-Rupee 103.6360 -0.0750 -0.07
Rupee-100 Yen 0.6734 -0.0003 -0.05
Quiz
Powered by
Are you a Crypto Head? It’s time to prove it!
10 Questions · 5 Minutes
Start Quiz Now
Win WRX (WazirX token) worth Rs. 1500.
Question 1 of 5

What coins do you think will be valuable over next 3 years?

Answer Anonymously

Should Elon Musk be able to buy Twitter?

 5 Minutes Read

Exclusive | Nationwide alert sounded as hacker group plans ‘cyber party’ to attack India’s critical digital infra

KV Prasad Jun 13, 2022, 06:35 AM IST (Published)

 Listen to the Article (6 Minutes)

Summary

Central agencies are particularly vigilant, anticipating that the health sector’s cyber infrastructure might be the primary target. This heightened concern is attributed to the sector remaining on the radar of such hacker groups, especially in the aftermath of the global pandemic.

A nationwide alert has been sounded as one of the largest hacker groups has announced an impending cyberattack on Indian websites and critical infrastructure.

The gravity of the situation is underlined by the fact that ministries and departments are now actively engaged in enhancing their cybersecurity measures to stop any unauthorised access. They have been instructed to adhere to Cyber Hygiene Standard Operating Procedures (SoPs) and perform necessary tasks to safeguard data from potential hacking or breaches.

Central agencies are particularly vigilant, anticipating that the health sector’s cyber infrastructure might be the primary target. This heightened concern is attributed to the sector remaining on the radar of such hacker groups, especially in the aftermath of the global pandemic. The agencies have proactively alerted relevant ministries and departments, urging them to execute tasks that will thwart any unauthorised access attempts.

Adding to the complexity of the situation, hacker groups from Pakistan and Indonesia, notorious for their cyber threats, have announced a ‘Cyber Party’ on December 11. This revelation was made on their Telegram channel, where they proudly claim a membership of over 4,000 individuals. The event, dubbed ‘Cyber Party,’ is positioned as a coordinated effort aimed at disrupting and compromising Indian digital infrastructure.

Also Read: Zoomed Out | How technology companies in India are embracing carbon credits

Notably, this same group had previously issued a “red notice” targeting a staggering 12,000 government websites. Their past activities reveal a broad scope, with documented attacks on countries like the United States, Sweden, and Israel. Motivations for their actions appear diverse, ranging from incidents hurting religious sentiments to targeted actions against specific communities.

The same group boasts of leaking data from Swedish social media users, acquiring health and social media data from Israel, and even claiming responsibility for leaking data from a police department in New York, USA. This disturbing pattern underscores the need for comprehensive and robust cybersecurity measures not only in India but globally.

Officials aware of the alert and threat said the evolving landscape of cyber threats poses a significant challenge to the security of digital infrastructure. The coordinated efforts of hacker groups, their audacious claims, and the potential implications for nations around the world call for a proactive and collaborative approach to fortify cybersecurity frameworks and respond effectively to emerging threats.

Also Read: 76% Indian business leaders fear missing out on AI benefits — here is how things can change

Elon Musk forms several ‘X Holdings’ companies to fund potential Twitter buyout

3 Mins Read

Thursday’s filing dispelled some doubts, though Musk still has work to do. He and his advisers will spend the coming days vetting potential investors for the equity portion of his offer, according to people familiar with the matter

 Daily Newsletter

KV Prasad Journo follow politics, process in Parliament and US Congress. Former Congressional APSA-Fulbright Fellow

Previous Article

Oil Fluctuates as Traders Assess China’s Vow, Unrest in Libya

Next Article

Shanghai residents turn to NFTs to record COVID lockdown, combat censorship

LIVE TV

today's market

index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95

Currency

Company Price Chng %Chng
Dollar-Rupee 73.3500 0.0000 0.00
Euro-Rupee 89.0980 0.0100 0.01
Pound-Rupee 103.6360 -0.0750 -0.07
Rupee-100 Yen 0.6734 -0.0003 -0.05
Quiz
Powered by
Are you a Crypto Head? It’s time to prove it!
10 Questions · 5 Minutes
Start Quiz Now
Win WRX (WazirX token) worth Rs. 1500.
Question 1 of 5

What coins do you think will be valuable over next 3 years?

Answer Anonymously

Should Elon Musk be able to buy Twitter?

 5 Minutes Read

After a cyberattack, now a labour strike stalls containers at Australian ports

KV Prasad Jun 13, 2022, 06:35 AM IST (Published)

 Listen to the Article (6 Minutes)

Summary

A hack on DP World on Friday and a subsequent shutdown over the weekend left 30,000 containers waiting to be distributed. With more strikes planned this week and next, the company is weighing options to get back to normal operations. DP World manages almost 40% of the goods flowing in and out of Australia.

DP World Plc’s freight handling at Australian ports halved on Tuesday because of labor strikes, setting back the company’s efforts to get through an enormous container backlog caused by a cyberattack.

The maritime trade giant said it moved just 2,661 containers in and out of Australia yesterday amid union bans on loading or unloading trucks and trains at Sydney and Fremantle.

The company shifted almost 5,400 containers the previous day across its Melbourne, Sydney, Brisbane and Fremantle terminals.

A hack on DP World on Friday and a subsequent shutdown over the weekend left 30,000 containers waiting to be distributed. With more strikes planned this week and next, the company is weighing options to get back to normal operations. DP World manages almost 40% of the goods flowing in and out of Australia.

Freight deliveries are running about two weeks behind schedule, a spokesman said by phone. DP World has said it may take weeks for normal services to resume.

According to a schedule of planned strikes, Maritime Union of Australia members plan a full-day work stoppage in Sydney on Friday. More bans on loading or unloading trucks and trains are scheduled at all four ports on various days next week.

The union is seeking better pay and conditions for workers and says it’s striking because DP World refuses to negotiate.

Also read: Watch out for coal prices as a massive cyberattack cripples Australian ports

Elon Musk forms several ‘X Holdings’ companies to fund potential Twitter buyout

3 Mins Read

Thursday’s filing dispelled some doubts, though Musk still has work to do. He and his advisers will spend the coming days vetting potential investors for the equity portion of his offer, according to people familiar with the matter

 Daily Newsletter

KV Prasad Journo follow politics, process in Parliament and US Congress. Former Congressional APSA-Fulbright Fellow

Previous Article

Oil Fluctuates as Traders Assess China’s Vow, Unrest in Libya

Next Article

Shanghai residents turn to NFTs to record COVID lockdown, combat censorship

LIVE TV

today's market

index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95

Currency

Company Price Chng %Chng
Dollar-Rupee 73.3500 0.0000 0.00
Euro-Rupee 89.0980 0.0100 0.01
Pound-Rupee 103.6360 -0.0750 -0.07
Rupee-100 Yen 0.6734 -0.0003 -0.05
Quiz
Powered by
Are you a Crypto Head? It’s time to prove it!
10 Questions · 5 Minutes
Start Quiz Now
Win WRX (WazirX token) worth Rs. 1500.
Question 1 of 5

What coins do you think will be valuable over next 3 years?

Answer Anonymously

Should Elon Musk be able to buy Twitter?

 5 Minutes Read

Watch out for coal prices as a massive cyberattack cripples Australian ports

KV Prasad Jun 13, 2022, 06:35 AM IST (Published)

 Listen to the Article (6 Minutes)

Summary

India’s annual imports from Australia amount to about $17 billion, more than 96% of that is coal.

Dubai-based DP World, which is one of the world’s biggest trade facilitators, detected a hack on Friday that forced it to restrict access to four of the Australia’s largest ports.

“This interruption is likely to continue for a number of days and will impact the movement of goods into and out of the country,” said Darren Goldie, Australia’s National Cybersecurity Coordinator.

ALSO READ: China slipping into depression is both cyclical and structural — explained

India’s annual imports from Australia amount to about $17 billion, more than 96% of that is coal. On the other hand, India’s exports to Australia are dominated by finished consumer goods, according to India’s Press Information Bureau data from January 2023.

ALSO READ: AI powered cybercrime — here’re some guidance on how businesses can protect themselves

India is already one of the biggest importers of coking coal, which goes into the production of steel. India imports about 70-75 million tonnes of coking coal, according to data shared by Indian Steel Association (ISA) President Dilip Oommen on Monday (November 6).

However, the coal ministry data shows that India imported 56 million tonnes of coking coal in the financial year ending March 2023, compared to 36 million tonnes in FY14.

Coking coal prices have already gone up by about $100 a tonne in the last six months, that’s a rise of nearly 40%, according to SteelMint data. In

Australia is one of India’s biggest suppliers of coking coal. Supply disruptions may lead to a spike in the cost of coal for steel makers in India.

Steel prices in India are already down due to falling demand in recent months. Spot prices of hot-rolled coil are down to ₹56,500 per tonne from near ₹75,000 a tonne in May 2022. At that time, the price of coking coal was near ₹600 rupees a tonne, compared to the current price of around ₹350.

India has also seen a rising demand for coal, due to rising demand for power generation, which the domestic producers have not been able to meet. Between April and September 2023, the average monthly shortfall in coal availability was anywhere between 1.8 million tonnes to 8.1 million tonnes, according to RK Singh, the minister for power and renewable energy.

 

Elon Musk forms several ‘X Holdings’ companies to fund potential Twitter buyout

3 Mins Read

Thursday’s filing dispelled some doubts, though Musk still has work to do. He and his advisers will spend the coming days vetting potential investors for the equity portion of his offer, according to people familiar with the matter

 Daily Newsletter

KV Prasad Journo follow politics, process in Parliament and US Congress. Former Congressional APSA-Fulbright Fellow

Previous Article

Oil Fluctuates as Traders Assess China’s Vow, Unrest in Libya

Next Article

Shanghai residents turn to NFTs to record COVID lockdown, combat censorship

LIVE TV

today's market

index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95

Currency

Company Price Chng %Chng
Dollar-Rupee 73.3500 0.0000 0.00
Euro-Rupee 89.0980 0.0100 0.01
Pound-Rupee 103.6360 -0.0750 -0.07
Rupee-100 Yen 0.6734 -0.0003 -0.05
Quiz
Powered by
Are you a Crypto Head? It’s time to prove it!
10 Questions · 5 Minutes
Start Quiz Now
Win WRX (WazirX token) worth Rs. 1500.
Question 1 of 5

What coins do you think will be valuable over next 3 years?

Answer Anonymously

Should Elon Musk be able to buy Twitter?

 5 Minutes Read

AIIMS data retrieved, services restored after over two weeks: Govt

KV Prasad Jun 13, 2022, 06:35 AM IST (Published)

 Listen to the Article (6 Minutes)

Summary

All the data has been retrieved from an unaffected backup server with most of its services also being restored. No specific amount of ransom was demanded by the hackers though a message was discovered on the server that suggested it to be a cyber-attack, said Minister of State for Health Bharati Pravin,

More than two weeks after the AIIMS cyber attack, Minister of State for Health Bharati Pravin informed the Lok Sabha on Friday that all the data has been retrieved from an unaffected backup server with most of its services also being restored.

Responding to a question, Pawar said no specific amount of ransom was demanded by the hackers though a message was discovered on the server that suggested it to be a cyber-attack.

An FIR has been registered by the All India Institute of Medical Sciences with the Special Cell of Delhi Police, regarding the attack, the minister said in her written reply.

Five physical servers of AIIMS Delhi on which the e-Hospital application of the National Informatics Centre (NIC) was hosted, were affected. All the data for the e-Hospital has been retrieved from a backup server which was unaffected and restored on new servers. “Most of the functions of e-Hospital applications like patient registration, appointment, admission, discharge etc have been restored after two weeks of the cyber-attack,” Pawar said in the written reply.

Also Read: AIIMS ransomware attack: What we know so far

The National Nodal Agency for responding to cyber security incidents — Indian Computer Emergency Response Team (CERT-In) has “Empanelled Information Security Auditing Organisations” for auditing including vulnerability assessment and penetration testing of the computer systems, networks and applications involving public service delivery including Ayushman Bharat Digital Mission (ABDM).  Immediate measures were taken by AIIMS to enhance security like endpoint hardening, string firewall policies and network segmentation to secure all the data of the Institute, the minister stated.

Setting up of 22 new AIIMS and 75 projects of upgradation of existing government medical colleges or institutions by way of setting up of super speciality blocks or trauma centres have been approved under the Pradhan Mantri Swasthya Suraksha Yojana (PMSSY) to reduce the patient load on the Delhi hospital.

They are at various stages of offering inpatient and outpatient services to the needy. The day-to-day operations or surgeries as well as associated activities and record keeping was done in a manual mode. In AIIMS Delhi, the dashboard for the real-time emergency bed availability has been developed in-house, the reply stated.

Also Read: Chinese hackers suspected to be behind AIIMS cyber attack

Elon Musk forms several ‘X Holdings’ companies to fund potential Twitter buyout

3 Mins Read

Thursday’s filing dispelled some doubts, though Musk still has work to do. He and his advisers will spend the coming days vetting potential investors for the equity portion of his offer, according to people familiar with the matter

 Daily Newsletter

KV Prasad Journo follow politics, process in Parliament and US Congress. Former Congressional APSA-Fulbright Fellow

Previous Article

Oil Fluctuates as Traders Assess China’s Vow, Unrest in Libya

Next Article

Shanghai residents turn to NFTs to record COVID lockdown, combat censorship

LIVE TV

today's market

index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95

Currency

Company Price Chng %Chng
Dollar-Rupee 73.3500 0.0000 0.00
Euro-Rupee 89.0980 0.0100 0.01
Pound-Rupee 103.6360 -0.0750 -0.07
Rupee-100 Yen 0.6734 -0.0003 -0.05
Quiz
Powered by
Are you a Crypto Head? It’s time to prove it!
10 Questions · 5 Minutes
Start Quiz Now
Win WRX (WazirX token) worth Rs. 1500.
Question 1 of 5

What coins do you think will be valuable over next 3 years?

Answer Anonymously

Should Elon Musk be able to buy Twitter?

 5 Minutes Read

Tech This Week: WhatsApp introduces Avatars, Google Pixel’s feature drop and more

KV Prasad Jun 13, 2022, 06:35 AM IST (Published)

 Listen to the Article (6 Minutes)

Summary

Some of the biggest updates were dropped by tech majors this week with new features introduced popular platforms.

The world of tech witnessed the rollout of some of the most-awaited updates this week. On Monday, Google released the software update for its Pixel devices with a special feature drop that is touted to be the biggest update of all time.

On Wednesday, Meta CEO Mark Zuckerberg announced the launch of Facebook-like personalized Avatars on WhatsApp. Later in the week, a top Microsoft executive shared an exciting update about the famous Call of Duty Game coming to Nintendo Switch.

Here’s a look at some of the top tech stories of this week.

WhatsApp announces Avatars for Android and iOS

Meta CEO Mark Zuckerberg announced the launch of avatars on WhatsApp. The update will let WhatsApp users create a personalized avatar and use it as their profile photo. Described as a digital version of you, these avatars can be created from billions of combinations of different hairstyles, facial features, and outfits.

Users can go to the stickers option in the chat and create their avatars. read more.

‘Call of Duty’ may come to Nintendo Switch

Microsoft executive Phil Spencer shared an exciting update for the gaming community that the hugely popular Call of Duty game franchise could become available on Nintendo’s Switch console. Spencer said that this will happen only if Microsoft’s acquisition of developer Activision Blizzard goes through. The tech giant is in the process of buying Activision Blizzard, and the $69-billion purchase is yet to be finalized as it is being examined by antitrust authorities, as per an AFP report. read more.

Google’s December Pixel feature drop

Earlier in the week, Google dropped its scheduled software update but this time it wasn’t just for the Pixel smartphones (starting from the Pixel 4a) but for the Pixel Watch too.

In one of the biggest feature drops, Google introduced key new features on the Pixel devices such as the ability to review security and privacy settings, risk levels, and other information all in one place.

After the update, the Pixel Recorder will now include speaker labels, transcribe a conversation in English (only in Pixel 6 or newer devices), identify and label each speaker, and insert line breaks when the speaker changes.

Other features include Clear calling on the Pixel 7 and 7 Pro, Grammar Check in French, Live Translate, powerful on-device search on the Pixel 4a and later, and Voice Message Transcription on the Pixel 4a and newer phones.

The Pixel Watch is getting the Fitbit Sleep Profile feature, and the Pixel 6 and 6 Pro are getting cough and snore detection among other features.

Palo Alto Networks introduces cybersecurity solution

Multinational cybersecurity company Palo Alto Networks on Tuesday announced a medical IoT (internet of things) security suite based on the ‘zero trust’ philosophy. This is a cybersecurity approach that entails continuous verification of every user and device.

The update comes in the wake of one of the biggest cyberattacks on India’s premier hospital, All India Institute of Medical Sciences (AIIMS), Delhi. The hospital network is recovering from a cyberattack in which the hospital’s servers were breached and patient data was uploaded for sale on the dark web. read more.

Elon Musk forms several ‘X Holdings’ companies to fund potential Twitter buyout

3 Mins Read

Thursday’s filing dispelled some doubts, though Musk still has work to do. He and his advisers will spend the coming days vetting potential investors for the equity portion of his offer, according to people familiar with the matter

 Daily Newsletter

KV Prasad Journo follow politics, process in Parliament and US Congress. Former Congressional APSA-Fulbright Fellow

Previous Article

Oil Fluctuates as Traders Assess China’s Vow, Unrest in Libya

Next Article

Shanghai residents turn to NFTs to record COVID lockdown, combat censorship

LIVE TV

today's market

index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95

Currency

Company Price Chng %Chng
Dollar-Rupee 73.3500 0.0000 0.00
Euro-Rupee 89.0980 0.0100 0.01
Pound-Rupee 103.6360 -0.0750 -0.07
Rupee-100 Yen 0.6734 -0.0003 -0.05
Quiz
Powered by
Are you a Crypto Head? It’s time to prove it!
10 Questions · 5 Minutes
Start Quiz Now
Win WRX (WazirX token) worth Rs. 1500.
Question 1 of 5

What coins do you think will be valuable over next 3 years?

Answer Anonymously

Should Elon Musk be able to buy Twitter?

 5 Minutes Read

Delhi’s Safdarjung Hospital suffers cyber attack even as AIIMS server remains down for 11th day

KV Prasad Jun 13, 2022, 06:35 AM IST (Published)

 Listen to the Article (6 Minutes)

Summary

Safdarjung Hospital cyber attack: According to the officials, the hospital runs OPD services manually, and thus not much impact was registered because of the cyber attack.

Even as All India Institute of Medical Sciences, Delhi (AIIMS) servers continue to be down for the 11th day today, another top hospital in the national capital – Safdarjung Hospital – claimed it suffered a cyber attack. However, the damage was not as severe as it had been for AIIMS.

“There was a cyberattack. Our server was also down in November for a single day, but data was secured. It was handled by IT, National informatics Centre (NIC) which revived the systems,” said Medical Superintendent Safdarjung Hospital Dr BL Sherwal, the Times of India reported.

TOI also reported the officials as saying that unlike AIIMS cyberattack on Safdarjung Hospital was not ransomware attack and that the hospital’s IP was blocked.

According to the officials, the hospital runs OPD services manually, and thus not much impact was registered because of the cyber attack.

Meanwhile, AIIMS servers continue to be down after a reported ransomware attack on the hospital on November 23. Internet services at the AIIMS continued to be blocked as per the recommendations of the investigating agencies.

Patient care services including outpatient, laboratory, inpatient and emergency, etc. are operating in manual mode. According to cyber security intelligence firm CloudSEK, the number of cyber attacks on the Indian healthcare industry was the second-highest globally, with 7.7 percent of total incidence on the segment being witnessed in the country in 2021.

Elon Musk forms several ‘X Holdings’ companies to fund potential Twitter buyout

3 Mins Read

Thursday’s filing dispelled some doubts, though Musk still has work to do. He and his advisers will spend the coming days vetting potential investors for the equity portion of his offer, according to people familiar with the matter

 Daily Newsletter

KV Prasad Journo follow politics, process in Parliament and US Congress. Former Congressional APSA-Fulbright Fellow

Previous Article

Oil Fluctuates as Traders Assess China’s Vow, Unrest in Libya

Next Article

Shanghai residents turn to NFTs to record COVID lockdown, combat censorship

LIVE TV

today's market

index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95

Currency

Company Price Chng %Chng
Dollar-Rupee 73.3500 0.0000 0.00
Euro-Rupee 89.0980 0.0100 0.01
Pound-Rupee 103.6360 -0.0750 -0.07
Rupee-100 Yen 0.6734 -0.0003 -0.05
Quiz
Powered by
Are you a Crypto Head? It’s time to prove it!
10 Questions · 5 Minutes
Start Quiz Now
Win WRX (WazirX token) worth Rs. 1500.
Question 1 of 5

What coins do you think will be valuable over next 3 years?

Answer Anonymously

Should Elon Musk be able to buy Twitter?

 5 Minutes Read

Binance Smart Chain attack: Hackers get away $100 million; transactions on BSC halted

KV Prasad Jun 13, 2022, 06:35 AM IST (Published)

 Listen to the Article (6 Minutes)

Summary

According to Sam Sun, head of security at Paradigm, hackers tricked the Binance Bridge into sending out 1 million BNB tokens. After the exploit worked, they used the same method to send out an additional 1 million BNB tokens, to an address they controlled.

Transactions on the Binance Smart Chain were halted early on October 8 after an exploit was discovered on its cross-chain bridge, BSC Token Hub. According to initial estimates, hackers seem to have gotten away with between $100 and $110 million in stolen funds. Changpeng Zhao (CZ), CEO and co-founder of the Binance Network, took to Twitter to confirm the exploit and reassure users that their funds were safe.

“An exploit on a cross-chain bridge, BSC Token Hub, resulted in extra BNB. We have asked all validators to temporarily suspend BSC. The issue is contained now. Your funds are safe. We apologize for the inconvenience and will provide further updates accordingly,” read CZ’s tweet.

According to Sam Sun, head of security at Paradigm, the hacker managed to trick the Binance Bridge into sending out 1 million BNB tokens. After the exploit worked, the hacker used the same method to send out an additional 1 million BNB tokens, this time to an address they controlled.

Also Read | SAFU: A Binance initiative to protect investors that turned into a crypto slang

The 2 million BNB tokens would be worth more than $540 million, making it one of the largest exploits in crypto history. Blockchain security firm SlowMist confirmed the figure in a tweet and stated that the misappropriated assets included ETH, MATIC, BNB, AVA and other tokens. “Over half a BILLION dollars’ worth of $BNB was recently hacked. The hacker is now trying to spread the funds to every network to launder the funds,” read the tweet from SlowMist.

Fortunately, the actual extent of the hack is estimated to be considerably less, thanks to the mitigation and containment efforts undertaken by the community. Network validators were also asked to temporarily suspend transactions on BSC, thwarting the hacker’s efforts to transfer funds off-chain.

Also Read : Binance seeks permit to return to Japan market after four years

According to the official blog post, the hacker was only able to transfer between $100M – $110M off-chain, of which “an estimated $7M has already been frozen.” But perhaps the biggest relief is that the stolen tokens did not belong to BSC users; instead, they were entirely created by the attacker.

This is the third attack on cross-chain bridges in 2022. Prior attacks saw $650 million and $100 million syphoned from the Ronin and Horizon bridges, respectively. As such, these cross-chain applications have drawn a lot of flak from the community. Even Vitalik Buterin, the co-founder of Ethereum, questioned “the fundamental security limits of bridges,” saying that he was “pessimistic about cross-chain applications.”

Crypto crime, in general, is also on the rise. Hackers have already managed to syphon $1.9 billion worth of cryptos in the first half of 2022, according to Chainalysis’ Mid-year Crypto Crime Update. This is up from the $1.2 billion worth of tokens stolen during the same period last year. However, crypto is still a developing industry and hopefully, with proper measures in place, such attacks can be minimized in the future.

Elon Musk forms several ‘X Holdings’ companies to fund potential Twitter buyout

3 Mins Read

Thursday’s filing dispelled some doubts, though Musk still has work to do. He and his advisers will spend the coming days vetting potential investors for the equity portion of his offer, according to people familiar with the matter

 Daily Newsletter

KV Prasad Journo follow politics, process in Parliament and US Congress. Former Congressional APSA-Fulbright Fellow

Previous Article

Oil Fluctuates as Traders Assess China’s Vow, Unrest in Libya

Next Article

Shanghai residents turn to NFTs to record COVID lockdown, combat censorship

LIVE TV

today's market

index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95

Currency

Company Price Chng %Chng
Dollar-Rupee 73.3500 0.0000 0.00
Euro-Rupee 89.0980 0.0100 0.01
Pound-Rupee 103.6360 -0.0750 -0.07
Rupee-100 Yen 0.6734 -0.0003 -0.05
Quiz
Powered by
Are you a Crypto Head? It’s time to prove it!
10 Questions · 5 Minutes
Start Quiz Now
Win WRX (WazirX token) worth Rs. 1500.
Question 1 of 5

What coins do you think will be valuable over next 3 years?

Answer Anonymously

Should Elon Musk be able to buy Twitter?

 5 Minutes Read

Cyberattack on Australian telco Optus affects 1.2 million customers

KV Prasad Jun 13, 2022, 06:35 AM IST (Published)

 Listen to the Article (6 Minutes)

Summary

The breach last month by an anonymous online account, which affected 10 million customers, equivalent to around 40 percent of Australia’s population, attracted harsh criticism from the government.

Australian telecoms giant Optus on Monday said personal information and at least one valid form of identification of about 1.2 million customers was compromised in one of the biggest cyber breaches the country has faced.

The breach last month by an anonymous online account, which affected 10 million customers, equivalent to around 40 percent of Australia’s population, attracted harsh criticism from the government.

Late on Monday, Optus said the breach also affected expired IDs and personal information of about 900,000 customers and clarified that “the exposed information did not contain valid or current document ID numbers for some 7.7 million customers”.

The company’s parent Singapore Telecommunications Ltd (Singtel) said it was assessing the cost of the massive breach at Australia’s second-largest telco.

Optus said it has informed the affected customers about the data breach after the Australian government urged it to speed up its notification to 10,200 customers whose personal information were made public.

Also read: If security is ‘slack’ — what happened at Rockstar Games could happen to your company too

Elon Musk forms several ‘X Holdings’ companies to fund potential Twitter buyout

3 Mins Read

Thursday’s filing dispelled some doubts, though Musk still has work to do. He and his advisers will spend the coming days vetting potential investors for the equity portion of his offer, according to people familiar with the matter

 Daily Newsletter

KV Prasad Journo follow politics, process in Parliament and US Congress. Former Congressional APSA-Fulbright Fellow

Previous Article

Oil Fluctuates as Traders Assess China’s Vow, Unrest in Libya

Next Article

Shanghai residents turn to NFTs to record COVID lockdown, combat censorship

LIVE TV

today's market

index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95

Currency

Company Price Chng %Chng
Dollar-Rupee 73.3500 0.0000 0.00
Euro-Rupee 89.0980 0.0100 0.01
Pound-Rupee 103.6360 -0.0750 -0.07
Rupee-100 Yen 0.6734 -0.0003 -0.05
Quiz
Powered by
Are you a Crypto Head? It’s time to prove it!
10 Questions · 5 Minutes
Start Quiz Now
Win WRX (WazirX token) worth Rs. 1500.
Question 1 of 5

What coins do you think will be valuable over next 3 years?

Answer Anonymously

Should Elon Musk be able to buy Twitter?

 5 Minutes Read

Solana cyberattack: More than 8,000 ‘hot wallets’ drained

KV Prasad Jun 13, 2022, 06:35 AM IST (Published)

 Listen to the Article (6 Minutes)

Summary

Data from block explorer, Solana FM backs these reports and shows that the attackers have managed to syphon off more than $5 million so far. The platform has also managed to identify four wallets currently linked to the attack.

The Solana network seems to be the victim of an ongoing cyberattack. Over the last few hours, several users have taken to Twitter to report that their Solana holdings have been completely drained.

Data from block explorer, Solana FM backs these reports and shows that the attackers have managed to syphon off more than $5 million so far. The platform has also managed to identify four wallets currently linked to the attack and has posted details of the same on Twitter.

What’s more alarming is that the attack is still unfolding, and initial reports point to compromised private keys. If this is true, wallet holders could do very little to prevent funds from being stolen.

“As of now, there are over 8,000 victims and counting,” tweeted Blockchain audit firm OtterSec. “These transactions are being signed by the actual owners, suggesting some sort of private key compromise,” it said in a separate tweet.

Also Read | Finance Minister says WazirX’s Cayman Islands transactions ‘cloaked in mystery’

At first, it was believed that the attack was limited to Phantom wallets and the popular Solana NFT marketplace Magic Eden. The latter also took to Twitter to warn users, saying, “There seems to be a widespread SOL exploit at play that’s draining wallets throughout the ecosystem.” The platform also suggested revoking permissions for suspicious links as a safety measure.

Phantom is also looking into the matter. “We are working closely with other teams to get to the bottom of a reported vulnerability in the Solana ecosystem,” it said in a tweet. “At this time, the team does not believe this is a Phantom-specific issue. As soon as we gather more information, we will issue an update.”

As more reports surfaced, it became evident that the exploit was not limited to SOL and Phantom wallets. Users have also reported USDC holdings being drained over the last few hours. And latest tweets from OtterSec reveal that attackers are also targeting other wallets such as Slope, Solflare, TrustWallet.

Also Read | A look at how Colombia is using blockchain technology to store and maintain records of its land deeds

Popular crypto analyst 0xfoobar confirmed these developments in a Tweet, saying the attacker was stealing “both native tokens (SOL) and SPL tokens (USDC)” from “Phantom & Slope wallets reportedly”. He also pointed out that revoking permissions wouldn’t prevent funds from being stolen. Instead, he suggested moving funds to an offline cold wallet to ward off the threat.

This is the second attack in two days. Just yesterday, crypto bridge Noman was hacked, with the attackers syphoning off close to $190 million. SOL dropped 8 percent in the first couple of hours following the attack. However, it has registered a slight recovery since then, trading at $38.54 at the time of writing.

Also Read | A look at some of the top universities that offer cryptocurrency and blockchain programmes

Elon Musk forms several ‘X Holdings’ companies to fund potential Twitter buyout

3 Mins Read

Thursday’s filing dispelled some doubts, though Musk still has work to do. He and his advisers will spend the coming days vetting potential investors for the equity portion of his offer, according to people familiar with the matter

 Daily Newsletter

KV Prasad Journo follow politics, process in Parliament and US Congress. Former Congressional APSA-Fulbright Fellow

Previous Article

Oil Fluctuates as Traders Assess China’s Vow, Unrest in Libya

Next Article

Shanghai residents turn to NFTs to record COVID lockdown, combat censorship

LIVE TV

today's market

index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -72.15
sensex ₹1,882.60 +28.30
nifty IT ₹2,206.80 +30.85
nifty bank ₹1,318.95 -14.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95
index Price Change
nifty 50 ₹16,986.00 -7.15
sensex ₹1,882.60 +8.30
nifty IT ₹2,206.80 +3.85
nifty bank ₹1,318.95 -1.95

Currency

Company Price Chng %Chng
Dollar-Rupee 73.3500 0.0000 0.00
Euro-Rupee 89.0980 0.0100 0.01
Pound-Rupee 103.6360 -0.0750 -0.07
Rupee-100 Yen 0.6734 -0.0003 -0.05
Quiz
Powered by
Are you a Crypto Head? It’s time to prove it!
10 Questions · 5 Minutes
Start Quiz Now
Win WRX (WazirX token) worth Rs. 1500.
Question 1 of 5

What coins do you think will be valuable over next 3 years?

Answer Anonymously

Should Elon Musk be able to buy Twitter?