IAS Gyan

Daily News Analysis

INSURANCE INFORMATION BUREAU OF INDIA

25th May, 2023 POLITY AND GOVERNANCE

Copyright infringement not intended

Context: One of the recent victims of ransomware attacks in India was the Insurance Information Bureau of India (IIB), an independent body which maintains a repository of insurance-related information in the country.

Details

  • The IIB approached Cyber police stating that hackers from Russia encrypted their data through a ransomware attack and demanded bitcoins worth $250,000 undo the damage.
  • The hackers claimed to have stolen sensitive data such as policy details, claims history, and personal information of millions of customers.

Ransomware Attacks

About

  • Ransomware is malicious software that encrypts the victim's data and demands a ransom for its decryption. If the ransom is not paid, the data may be permanently lost or leaked online.
  • The IIB attack is not an isolated incident. In 2022, India witnessed a 51% increase in ransomware in the first half of the fiscal year, with IT being the major target of hackers, followed by manufacturing and finance and oil & gas.
  • According to a report by Sophos, 73% of Indian firms were hit by ransomware attacks in 2023, up from 57% the previous year.
  • Ransomware attacks are a growing threat to the security and privacy of data in India.

Some of the other notable ransomware attacks that happened in India include:

  • Telangana and AP Power Utilities Hacked: Malicious software attacked the power utility systems of Telangana and Andhra Pradesh, taking down all the servers until the glitch was rectified.
  • UHBVN Ransomware Attack: Uttar Haryana Bijli Vitran Nigam was hit by a ransomware attack, where the hackers stole the billing data of customers and demanded Rs.1 crore or $10 million for its return.
  • WannaCry: India was the third worst-hit nation by WannaCry ransomware in 2017, affecting over 2 lakh computer systems. The ransomware mainly affected banks, enterprises, and healthcare systems across the globe.
  • Mirai Botnet Malware Attack: This botnet malware took over the internet, targeting home routers and IoT devices. It affected 2.5 million IoT devices including a large number of computer systems in India.
  • Petya: This ransomware spread through a software update mechanism of a Ukrainian tax software company. It infected thousands of computers worldwide, including India's largest container port Jawaharlal Nehru Port Trust (JNPT).

These ransomware attacks highlight the need for better cybersecurity awareness and preparedness among individuals and organizations in India. Some of the best practices to prevent or mitigate ransomware attacks are:

  • Keep the systems and applications updated with the latest security patches.
  • Use strong passwords and enable multi-factor authentication for your online accounts.
  • Avoid opening suspicious links or attachments from unknown sources.
  • Back up important data regularly and store it offline or on a cloud service.
  • Use reliable antivirus software and a firewall to protect devices from malware.
  • If become a victim of a ransomware attack, do not pay the ransom as it may not guarantee the recovery of data and may encourage further attacks. Instead, report the incident to the authorities and seek professional help.

Ransomware attacks are a severe challenge for the digital economy and society of India. By following these simple steps, we can reduce our risk of becoming a victim and help make the internet a safer place for everyone.

Cyber Security: https://www.iasgyan.in/daily-current-affairs/cybersecurity-43-29

Insurance Information Bureau of India

About

  • The Insurance Information Bureau of India (IIB) is an autonomous body established by the Insurance Regulatory and Development Authority of India (IRDAI) in 2009.
  • The main objective of IIB is to collect, process and disseminate data and information pertaining to the insurance sector in India.

The IIB performs various functions such as:

  • Providing analytical insights and reports to IRDAI and other stakeholders on various aspects of the insurance industry such as trends, patterns, performance, risks, frauds, etc.
  • Developing and maintaining databases and repositories of insurance data such as policy details, claims data, premium data, etc.
  • Facilitating data sharing and exchange among insurers, intermediaries, regulators and other entities involved in the insurance ecosystem.
  • Developing and implementing standards and best practices for data quality, security and governance in the insurance sector.
  • Undertaking research and development activities to promote innovation and excellence in the insurance sector.

Significance of the IIB for the Insurance sector in India

  • Enhancing transparency and accountability in the insurance industry by providing reliable and timely data and information.
  • Improving efficiency and effectiveness of insurance operations by enabling data-driven decision-making and risk management.
  • Promoting customer protection and satisfaction by facilitating grievance redressal, claim settlement and fraud detection.
  • Supporting policy formulation and regulation by providing evidence-based inputs and feedback to IRDAI and other authorities.
  • Fostering competition and innovation in the insurance market by creating a level playing field and encouraging new entrants and products.

Challenges

Data availability and accessibility

  • The IIB depends on the voluntary submission of data by insurers and other entities, which may not be complete, accurate or timely.
  • Moreover, there may be issues of data ownership, privacy and confidentiality that hinder data sharing and exchange among various stakeholders.

Data standardization and integration

  • The IIB has to deal with diverse and heterogeneous data sources and formats that require harmonization and consolidation.
  • There may also be gaps and inconsistencies in the data definitions, classifications and codes used by different entities.

Data analysis and utilization

  • The IIB has to employ advanced tools and techniques to analyze large volumes of complex and dynamic data and generate meaningful insights and reports.
  • There may also be challenges in disseminating and communicating the data outputs to various users in an appropriate and user-friendly manner.

Data security and governance

  • The IIB has to ensure that the data collected, processed and stored by it is secure from unauthorized access, manipulation or misuse.
  • It also has to comply with the legal and regulatory frameworks governing data protection and privacy in India.

Way forward

  • Strengthening data collection and submission mechanisms by creating incentives and penalties for insurers and other entities to provide complete, accurate and timely data to the IIB.
  • Enhancing data standardization and integration by developing common data models, taxonomies and ontologies for the insurance sector. This would facilitate interoperability and compatibility among different data sources and systems.
  • Improving data analysis and utilization by adopting state-of-the-art technologies such as artificial intelligence, machine learning, big data analytics, cloud computing, etc.
    • This would enable the IIB to generate more granular, dynamic and actionable insights and reports for various users.
  • Ensuring data security and governance by implementing robust policies, procedures and protocols for data quality, security and privacy. This would include establishing clear roles, responsibilities and accountability for data management within the IIB as well as among its external partners

Conclusion

  • The Insurance Information Bureau of India is a vital institution for the development of the insurance sector in India. By addressing its challenges and harnessing its opportunities, it can play a pivotal role in enhancing the efficiency, effectiveness and innovation of the insurance industry and contributing to the socio-economic welfare of the country.

 Must Read Articles:

Insurance Regulatory and Development Authority of India (IRDAI): https://www.iasgyan.in/daily-current-affairs/irdai

PRACTICE QUESTION

Q. Cybersecurity is a vital aspect of any nation's security and development. In India, where the digital economy is rapidly expanding and internet penetration is increasing, cybersecurity becomes even more crucial. However, India faces many challenges in ensuring its cybersecurity, such as a lack of awareness, skilled manpower, legal framework, and coordination among various stakeholders. How can India address these challenges and enhance its cybersecurity posture?

http://timesofindia.indiatimes.com/articleshow/100433653.cms?from=mdr&utm_source=contentofinterest&utm_medium=text&utm_campaign=cppst