Cyber Attacks is a Big Threat for Internet Users

cyber attack

‘A loan of Rs.10,000 will be credited to your account in two hours. Just submit some basic details ..’ This is the message that came to Balaji (30) mobile one day. An instant loan app sent this message. With this, he downloaded the Snapit app. No access was granted during installation. But, an hour later, Balaji was disturbed by the message. That is the message that Rs 1 lakh has been debited from the bank account. Balaji immediately blocked all his bank accounts. He contacted the Sevdem India Foundation, a voluntary investigative agency. Balaji installed the Span It app on his phone but did not log in. No access to contacts, camera, or gallery is permitted. However, the investigation revealed that the hackers sent 59 malware to Balaji’s phone with the help of the app and tidied up their work. Apart from sending OTPs to the phone with the help of malware, they also transacted with them. A similar situation can happen to anyone. Personal finance (personal finances, transaction management) has become digital today. Since stock trading, SIP, mutual funds, SIP, bank transactions, UPI payments have all become phone-based. Full care should be taken in this regard.

cyber attacks

Cybercrime crimes are on the rise every year. According to the latest figures from the Global Cyber ​​Security Index, India ranks 10th in terms of cybercrime. SpecOps data shows that the United States is the most vulnerable to cyber-attacks. Even the United States, which claims to be a superpower, is not immune to the problem of cyberattacks. Cybercrime in our country has also increased in the last few years, especially since the arrival of Corona last year. Hackers and cybercriminals are hoarding bitcoins by selling personal financial data on the dark web. Details of individuals’ profiles, name, social security number, date of birth, bank account number, etc. are sold for between $ 8–30.

Carelessness in data matters is useless.
How do they get this data? There can be no doubt that. They obtain this information in the form of syndicate‌ fraud or technology-based fraud. It is common to take PAN and Aadhaar details along with some types of applications. We also share these documents as a WhatsApp platform for a financial company or telecom company executive. But, not all but some are likely to misuse this information. In some cases, our sensitive information goes into the hands of cybercriminals, even by hacking the phones of the people we share. There appear to be several incidents of borrowing with the documents of others thus acquired. Early CEO Akshay Mehrotra says this is a major concern for lenders. In technology-assisted scams, criminals try to do the same thing by stealing a customer’s profile through the system and injecting malware.

“Customers embed their details on local hyper delivery platforms. There will not even be 10,000 users on those platforms. Mehrotra explained that the details for the cashback were being revealed and that they were being scammed. Some people do not change their passwords often. The thought of not remembering does so with them. In addition, experts say that cybercrime is being harmed by a lack of awareness and awareness of technology scams. It has become a business for criminals to sell stolen data on the Darknet or hacker forums. Credit card numbers, online banking usernames, passwords, and account login details on social media are being sold very cheaply on darknet forums. Forgery passports, driving licenses, and auto insurance are also on sale. Online banking login details are quoting an average of $ 35 on the DarkWeb. Trading in bitcoins is done by selling valuable data. All bitcoin transactions are based on blockchain technology. This is the only tool away from official system tracking. Phishing attacks are one of the most common cybercrimes in 2020.

Here’s how to protect your data.

 Managing many types of accounts online is a part of life today. Some maintain a single password for everything easy to remember. It turns out that this is the biggest risk in terms of cyber security. So it is very important to maintain a different password for each account.

Experts suggest using a password manager. Randomly, password managers will give you strong passwords. Also, end-to-end encryption and multi-factor authentication can be set up with the help of the password manager. It also regularly scans digital security.
Two-factor authentication means that after logging in with the password, you can enter the OTP coming to the mobile, and then the full login will be allowed.
Safe to hold.
Beware of apps that ask for more access permissions. Many apps ask for access to the camera, gallery, contacts, messages (access to them and access information) during installation on mobile. This puts personal data at risk of going to a third party. That’s why you have to go into the settings for each app and check the permissions. Only the necessary permissions must be given. Some apps do that automatically even if we do not give permission. So it is better to stay away from apps that are not so much needed.
Be sure to deal with information shared on social media. Social media platforms operate without restrictions. So it is better not to share valuable, sensitive information about them.
If you suspect that your financial details (credit card, debit card, bank account details) have been leaked, you should notify the bank immediately.
Most credit cardholders do not open the details of the transactions in their monthly statement. Pay and suck. But, every transaction should be considered. Fraudulent transactions should be reported to the credit card company immediately.
Credit reports should be reviewed at least once a year. Because your details, KYC documents, will come to light in the form of credit reports if someone else borrows with the help of forgery documents. If you find credit cards that are not involved, you should immediately file a complaint with all channels (credit bureau, card company, police station, lender, etc.).
How to tune?
Criminals continue to defraud innocents in many forms such as KYC asking for details, offering fraudulent cashbacks, digital wallet scams, phishing, QR codes, UPI phishing, lottery scams, and social media scams. A recent report cited an incident in which details of about 5 lakh credit cards belonging to all banks were put up for sale on the DarkWeb. In 2017, cyber-attacks caused an estimated $ 18.5 billion (Rs. 1.39 lakh crore) in damage to our economy. “Judging by the statistics provided by the Mumbai police, they can solve only 10 percent of cybercrimes. So Indians need to be very vigilant and careful when it comes to online transactions and finances, ”said Jackie Qureshi, President, and CEO, Cyber ​​Security Cluster-HSC, Homeland Security Solutions Beavis.

dark web

The Dark Web
This is also known as the Dark Net. That is the world of the internet. It requires special software to access sites on the Dark Net. Tor (The Onion Router) is similar. This is an unrecognized browser. With the help of this software, users can access the darknet and conduct transactions without anyone noticing. This is because there are many levels of encryption. This makes it illegal to buy and sell products and services. Portals accessed through the Tor Network are dot com, dot net, dot org instead of dot onion. The original DarkWeb concept did not come with a focus on illegal activities. Public figures, journalists, social activists, and investigative agencies are using it as a platform to exchange vital information without falling into the eyes of others. This platform is useful to avoid falling into the eyes of government controls and intelligence agencies. But, it has also become a boon for intruders. Darkweb has about 5 million users. 3,20,000 transactions are recorded annually. It is unknown at this time what he will do after leaving the post. However, a recent study estimates that by 2026 it will be around $ 840 million (Rs. 6,300 crores).

These are the facts.

 65,000 URLs are available on the Tor Network with dot onion extension. Popular social media websites and search engines also run onion versions. More than 20 lakh users are connected to the Torre network.

Hacker attacks are being recorded every 39 seconds. Operations on the DarkWeb have tripled in the last three years. 59% of the drugs sold here are illegal drugs and chemicals.
In 2020, 2200 records went on sale on the DarkWeb. There are 25.9 million accounts and 543 million employee details of Fortune 1000 companies available on the Darknet. Sensitive information on 3,50,000 financial transactions is reaching the DarkWeb from time to time. The banking sector is the most affected.
India is also one of the countries affected by the information leak. Details of 2.9 crore Indian employees have reached the DarkWeb. The personal details (8.2 terabytes) of 35 lakh Indian users have been put up for sale on the Darknet. Also, the debit and credit card details of 70 lakh Indians have fallen into the hands of criminals.
Earlier, details of 45 lakh passengers of Air India were leaked. KYC details leaked on stockbroking company upstox trading platform in 2021. Details of 10 lakh credit cards belonging to Domino’s users have also been leaked. The details of 30 lakh SBI customers have also been hacked in the past.

Read more about Vacancies in IDBI Bank

Your opinion matters!! Leave a reply :)