ADVERTISEMENT

ViCyber Enters India With Automated Cyber Health Checks For SMEs

Malware attacks in India have risen 11% so far this year, while ransomware attacks jumped 22%, according to the latest report from cyber attack intelligence agency SonicWall. Internet-of-things attacks increased by 59%.

<div class="paragraphs"><p>(Source: rawpixel.com/Freepik)</p></div>
(Source: rawpixel.com/Freepik)

Sydney-based cybersecurity business ViCyber has entered India to provide small and medium enterprises with innovative and automated solutions to manage cyber risk. This comes at a time when ransomware attacks against Indian SMEs are on the rise.

The company aims to make proactive cybersecurity accessible and affordable for smaller businesses that are underserved in today’s market. The company’s solution combines automated cybersecurity checks with artificial intelligence-powered risk quantification to provide a health check for businesses, allowing them to understand their cyber security vulnerabilities.

According to the latest report from cyber attack intelligence agency SonicWall, malware attacks in India have risen 11% so far this year, while ransomware attacks jumped 22%. Internet-of-things attacks increased by 59%.

Aastha Gupta, co-founder of ViCyber, emphasised the urgency for businesses, especially SMEs, to adopt a proactive stance on cybersecurity given the escalating threat landscape.

“Conducting regular cyber health checks is a vital component of this proactive strategy. These checks help businesses pinpoint vulnerabilities, comply with regulatory standards, and implement essential security measures before an attack materialises,” Gupta said.

“By focussing on proactive prevention, businesses not only shield sensitive data but also ensure operational continuity and protect against significant financial losses. Adhering to regulatory frameworks is crucial for risk mitigation and avoiding substantial penalties,” she added.

ViCyber's analysis of the Indian threat landscape shows the average estimated cyber loss for data breaches in India is around Rs 18 crore. While the automobile supply chain sector was identified as the riskiest sector, healthcare and financial service providers experienced a drastic increase in the number of cyberattacks.

The three main cyber risks faced by Indian SMEs are phishing attacks, stolen or compromised credentials, and misconfigurations, especially in cloud-based infrastructure, according to ViCyber's analysis.

In India, ViCyber has partnered with several IT providers that serve small- to medium-sized businesses.

“Most solutions on the market are tailored to large enterprises, and they are often too expensive and/or require technical expertise to fully utilise. This leaves SMEs vulnerable and unable to properly understand what they need to do to prevent a cyber attack,” said Gupta.

“Our automated service model uses modern data science and AI tools to provide a simple, effective cyber health check—giving business owners a clear understanding of their cybersecurity priorities,” she added.

- With inputs from PTI.