Cyber Security Policy 2080

13th July 2021, Kathmandu

In developing nations Nepal, internet users have reached 20 million as of 2019. Online shopping, payments, and youths hanging out with their phones and laptops most of the time are typical in this country.

As of Nepali Sansar recently, it has seen a massive increment rate of internet users all over the nation. For instance, the growing rate of web access among the Nepalese people has brought up some severe issues in front of the Nepalese government and Nepalese corporate Industry.

Some Early Cases

Out of the many cybercrime incidents that occur, many of them go unnoticed or unreported, because of which the exact first incident that occurred is difficult to point out. Nonetheless, some of the noted earlier cases include:

In July 2013, an adolescent woman fell victim to online swindling as she ended up transferring money for an online airline ticket booking. She got Rs 15,000 back of the total Rs 110,000 she transferred with the avail of the district court.

The first known cyberbullying case was reported on October 7, 2014, in Kathmandu School of Law.

Some Common Incident

Among the many cybercrime incidents reported in Nepal, some commonly reported incidents include ATM attacks, ransomware, spear phishing, privacy leaks, and gregarious media-cognate malefactions such as harassment identify larceny, child pornography, and dissemination of mendacious information.

Some Incidents in 2017

The official website of the Department of Passport got hacked on June 27, 2017, by a group of Turkish hackers and defaced with threatening notes to reveal the government’s data. On July 25, 2017, 58 regime websites were reportedly hacked by a group called ‘Paradox Cyber Ghost,’ making it one of the largest breaches of all times in Nepal.

The same year on October 23, the SWIFT system of NIC Asia Bank was reportedly hacked by an unidentified hacker. They intercepted USD 4.4 million from the utilizer accounts to six different countries. The bank claimed they recuperated about USD 4 million.

On November 28, 2017, Onlinekhabar, one of Nepal’s popular online news portals, was accessed by a third party to install a JavaScript mining application to mine cryptocurrency called Monero.

Some Recent Incidents

On March 2020, on Saturday night, Foodmandu, an e-commerce firm distributing on-demand food distribution accommodations throughout the Kathmandu region, witnessed a data breach from their system. The hackers have leaked the database consist of more than 50,000 Utilizer denominations, personal detail, latitude, longitude, current address, emails, and phone number.

In September 2020, Nepal Police apprehended five Chinese nationals who were endeavoring to withdraw cash with cloned debit cards. The inculpated had hacked the Nepal Electronic Payment System (NEPS), an interface that sanctions the transaction of money deposited in a bank by utilizing cards issued by other member banks.

On April 15, a group of hackers that had managed to gain unauthorized access to WebPages and data systems in Nepal launched a cyber-attack. It gained access to the dot np (.np) domain of Mercantile Communications Pvt Ltd.

Looking into the official statistics regarding the cybercrime rate, then, from 2018 to 2019, 180 cases were recorded, 125 from Kathmandu and 55 from outside the valley. But things did not worsen this much in the early years. According to Nepal Police, there were 132 cases reported during 2017, and they reported just 53 cases of cybercrime in 2016.

 Nepalese Organization

Some of the prominent organizations actively working in cybersecurity are Information Security Response Team Nepal (npCert), Center For Cyber Security Research and Innovation (CSRI), One Cover Private Limited, Eminence Ways, Vairav Tech, CryptoGen Nepal, ThreatNix.

LEAVE A REPLY

Please enter your comment!
Please enter your name here