Global Cybersecurity Meeting

16th June 2023, Kathmandu

Nepal has been grappling with a surge in cybersecurity incidents, particularly in the travel and banking sectors, raising significant concerns among government officials and businesses alike.

Recent cyber-attacks exploiting vulnerabilities in the Global Distribution System (GDS) and targeting government data centers have underscored the urgent need for robust cybersecurity measures.

In a targeted cyber-attack on Nepalese travel agencies operating within the GDS, attackers used a phishing email disguised as the official GDS entity to deceive agencies into disclosing sensitive information unknowingly.

This breach resulted in substantial financial losses, with prominent agencies such as Deurali Travel, Cosmo Nepal Travel, and SeaLink Travel experiencing compromised ticket issuance records.

The incident has emphasized the criticality of email authentication validation and the implementation of stringent security measures to safeguard customer data.

Government agencies in Nepal have also been subject to persistent cyber-attacks, leading to disruptions and concerns over the compromise of vital national data.

A recent attack on the National Information Technology Center’s Integrated Data Center (GIDC) resulted in the shutdown of the central server, causing paralysis in government offices, including the heavily impacted Tribhuvan International Airport.

This attack, with the aim to disrupt critical infrastructure, highlights the urgent need for preemptive and comprehensive preventive measures.

The banking sector in Nepal remains a prime target for cybercriminals due to its vulnerabilities and potential financial gains. Banks have faced cyber threats, including exploitation of vulnerabilities in the SWIFT network, leading to significant financial losses. The negligence in cybersecurity measures and inadequate responses to breaches have exposed the need for stricter regulations, dedicated IT security officers, and robust detection systems.

It is imperative for banks to prioritize investments in reliable software solutions and collaborate with secure vendor systems to mitigate risks effectively.

According to the National Cyber Security Threat Report of 2022, Nepal has witnessed an alarming surge in cyber attacks targeting both government and private sectors. Instances of data exfiltration, phishing, malware assaults, and financial crimes have caused severe financial ramifications. Despite the formulation of the National Cyber Security Policy in 2016, its implementation remains inadequate.

There is an urgent requirement for the government to prioritize cybersecurity and establish dedicated departments to effectively counter cyber threats.

Mitigating cyber threats in Nepal demands proactive measures and best practices. Public awareness campaigns should educate individuals and organizations about phishing attacks and the importance of exercising caution when interacting with suspicious emails, messages, or advertisements. Strengthening the legal and regulatory framework concerning cybercrime, along with specific legislation addressing emerging threats, is essential.

Financial institutions must prioritize cybersecurity by implementing robust security protocols, conducting regular audits, and appointing dedicated personnel responsible for cybersecurity. Collaboration with regulatory bodies and adherence to industry best practices are crucial. Investing in technology and software upgrades, despite the associated costs, is imperative to enhance the security of the banking system.

To combat phishing attacks, Nepalese users must exercise caution when encountering suspicious emails, messages, or social media posts. Verifying the authenticity of communication sources and refraining from sharing personal information are vital steps. The Nepal Telecommunication Authority (NTA) should conduct public awareness programs to educate users about the risks of phishing and provide guidelines for online safety.

Nepal’s current legal framework for cybercrime is inadequate, primarily focusing on regulating electronic data exchanges rather than specifically addressing cyber offenses. This gap hampers the country’s ability to effectively combat cyber threats. Establishing robust legislation that keeps pace with evolving cyber threats is crucial for Nepal to provide a strong foundation for addressing cybercrime.

The escalating cybersecurity concerns in Nepal necessitate urgent action and proactive measures to safeguard against cyber threats faced by the government, businesses, and individuals.

Source: Click Here

LEAVE A REPLY

Please enter your comment!
Please enter your name here