Newsroom

Latest news about Seqrite from across the globe.

Unlocking The Future of Cyber Security In India: SEQRITE and DSCI Launch The India Cyber Threat Report 2023

  • Over 400 million detections across approximately 8.5 million Endpoints
  • Detection Rate: Averaging 761 detections per minute

Report Link: https://www.dsci.in/resource/content/india-cyber-threat-report-2023

New Delhi, December 20, 2023 – Seqrite, the enterprise arm of global cybersecurity solutions provider, Quick Heal Technologies Limited, in collaboration with the Data Security Council of India (DSCI), has released a much-anticipated India Cyber Threat Report 2023 at the Nasscom-DSCI Annual Information Security Summit 2023. The report was launched by Vishal Salvi, CEO of Quick Heal, Pramod Bhasin Chairman Data Security Council of India and Vinayak Godse, CEO of DSCI in presence of Shri S. Krishnan, Secretary, Ministry of Electronics & Information Technology. The joint report is a first-of-its-kind initiative specifically tailored for the Indian cybersecurity ecosystem.

The comprehensive Threat Report is the result of a collaborative effort between Seqrite and DSCI, leveraging the invaluable insights gleaned from Seqrite Labs, the country's largest Malware Analysis Lab. It aims to empower businesses with India-centric knowledge and actionable recommendations to fortify their cybersecurity posture. The report stands as a testament to the diligence and dedication of Seqrite's researchers and experts. Their tireless efforts have enabled the compilation of a thorough analysis of cyber threats in the Indian landscape, drawing on a wealth of data, statistics, and telemetry from approximately 8.5 million endpoints.

The report includes a detailed exploration of the geographic and sectoral impact of cyber threats, unveiling the top states, cities, and industries targeted throughout the year. On the Android front, it sheds light on a significant increase in Adware and Potentially Unwanted Applications (PUAs). Shockingly, fake and malicious applications hosted on the Google Play Store have been downloaded by millions of users, including SpyLoan apps, fake apps, HidAdd apps, and more.

Key Highlights:

  • Scale of Threats

    Total Detections: Over 400 million detections across approximately 8.5 million Endpoints.

    Detection Rate: Averaging 761 detections per minute.

  • Behaviour-Based Detections:

    Approximately 49 million detections stem from behaviour-based analysis, constituting 12.5% of the total detections.

  • Ransomware and Malware Incidents

    Ransomwares authors continually evolve their methodologies and employ sophisticated techniques to evade traditional signature-based detection.

  • Ransomware incident ratio: 1 per 650 detections
  • Malware incident ratio: 1 per 38,000 detections
  • Cryptojacking: Emerging as a significant threat with over 5.28 million detections in a year.
  • Industry Impact:

    Top Three Industries: The Automobile Industry experiences the highest number of detections, followed by the Government and Education sector.

  • Mobile Threat Landscape:

    Android Devices: An average of ~3 attacks per month per Android device were observed for the year 2023.

Commenting on the release of the report, Vishal Salvi, Chief Executive Officer of Quick Heal Technologies Limited, said, "Today's cyber landscape demands collaborative efforts and innovative solutions. Drawing upon extensive research from India’s largest malware analysis lab, Seqrite Labs, and our domain expertise spanning three decades, this first-ever in-depth India-centric threat report not only deep dives into the threat landscape but also provides actionable insights to stay a step ahead of cyberattacks. At Seqrite, we deeply understand the challenges faced by Chief Information Security Officers (CISOs) and Chief Information Officers (CIOs) for businesses across. Therefore, as India’s only full-stack enterprise cybersecurity solutions provider, we offer integrated, modular, scalable, sentient, and easy-to-deploy & operate solutions. As guardians of the critical infrastructure of our nation, safeguarding its digital backbone is not just a responsibility for us; it's a commitment to ensuring its resilience in the face of evolving threats.

I extend heartfelt thanks to DSCI and our experts at the Labs for their unwavering commitment to creating excellence in cybersecurity and all their efforts to transform the ecosystem. Together, we stand united to create a secure digital world for all”.

Vinayak Godse, Chief Executive Officer of the Data Security Council of India, commented, “Cybersecurity has ascended as a strategic concern at the board level owing to the multifaceted nature of cyber threats and the escalating monetary implications stemming from data breaches. Malware stands as a significant threat with cybercrime engineering becoming increasingly intricate with diverse attack methodologies. Additionally, ransomware authors continually evolve their methodologies and employ sophisticated techniques to evade traditional signature-based detection which is evident in the Malware vs Ransomware incident ratio findings. The report provides broad understanding of the current threat landscape in the Indian context with predictions for the upcoming year. I hope it serves as a strategic guide for organizations and cybersecurity leaders to navigate the digital landscape with resilience. I would like to extend my thanks to the entire Seqrite team for collaborating with us to bring out the threat landscape in a comprehensive manner.”

About SEQRITE

Seqrite is a leading enterprise cybersecurity solutions provider. With a focus on simplifying cybersecurity, Seqrite delivers comprehensive solutions and services through our patented, AI/ML-powered tech stack to protect businesses against the latest threats by securing devices, applications, networks, cloud, data, and identity. Seqrite is the Enterprise arm of the global cybersecurity brand, Quick Heal Technologies Limited, the only listed cybersecurity products and solutions company in India.

We are the first and only Indian company to have solidified India’s position on the global map by collaborating with the Govt. of the USA on its NIST NCCoE’s Data Classification project. We are differentiated by our easy-to-deploy, seamless-to-integrate comprehensive solutions providing the highest level of protection against emerging and sophisticated threats powered by state-of-the-art threat intelligence and playbooks backed by world-class service provided by best-in-class security experts at India’s largest malware analysis lab – Seqrite Labs. We are the only Indian full-stack company aligned with CISMA architecture recommendations offering award-winning Endpoint Security, Enterprise Mobility Management, Zero Trust Network Access, Data Privacy Management, and many more. Our Data Privacy Management solution enables organizations to stay fully compliant with the DPDP Act and global regulations.

Today, 30,000+ enterprises in more than 76 countries trust SEQRITE with their cybersecurity needs. For more information, please visit: https://www.seqrite.com

About Quick Heal Technologies Limited

Quick Heal Technologies Ltd. is a global cybersecurity solutions provider. Each Quick Heal product is designed to simplify IT security management across the length and depth of devices and on multiple platforms. They are customized to suit consumers, small businesses, government establishments, and corporate houses. Over a span of nearly 3 decades, the company’s R&D has focused on computer and network security solutions.

The current portfolio of cloud-based security and advanced machine learning-enabled solutions stops threats, attacks, and malicious traffic before it strikes. This considerably reduces the system resource usage. The security solutions are indigenously developed in India. Quick Heal Antivirus Solutions, Quick Heal Scan Engine, and the entire range of Quick Heal products are proprietary items of Quick Heal Technologies Ltd

For more information, please visit: www.quickheal.co.in

About Data Security Council of India (DSCI)

Data Security Council of India (DSCI) is a not-for-profit, industry body on data protection in India, setup by NASSCOM®, committed towards making the cyberspace safe, secure and trusted by establishing best practices, standards and initiatives in cyber security and privacy. DSCI works together with the Government and their agencies, law enforcement agencies, industry sectors including IT-BPM, BFSI, CII, Telecom, industry associations, data protection authorities and think tanks for public advocacy, thought leadership, capacity building and outreach initiatives.

For more information, please visit: www.dsci.in

For Media related queries please contact Sanya Bhatia, sanya@value360india.com, Hunny Yadav, hunny@value360india.com