Auto supply chain sector is the most cyber attacked, finds Seqrite Labs report

Online Bureau Online Bureau | 05-14 00:30

Supply chains within the automotive sector bore the brunt of these attacks, surpassing government agencies and the education sector in terms of detections.
New Delhi: Seqrite, the enterprise arm of global cybersecurity solutions provider Quick Heal Technologies Ltd, has revealed in its 'India Cyber Threat Report,' that the automotive supply chain is the most cyber attacked sector.

The report, a collaborative effort between Seqrite Labs, India’s largest malware analysis facility, and the Data Security Council of India (DSCI), exposes a concerning trend in the automotive sector. Despite being traditionally perceived as secure, the industry faced a notable surge in cyberattacks in 2023. Supply chains within the automotive sector bore the brunt of these attacks, surpassing government agencies and the education sector in terms of detections.

The modern automotive supply chain is a complex ecosystem characterized by interconnected systems and a diverse range of components and software. This complexity serves as a breeding ground for vulnerabilities, posing significant challenges for cybersecurity teams. Legacy systems and software, lack of standardization, and varying nomenclature across companies further exacerbate the cybersecurity challenges in the automotive supply chain.

Need for multi-layered security approach: In order to combat cyber risks effectively, Seqrite advocates for a multi-layered security approach, encompassing perimeter defenses, network segmentation, robust authentication protocols, and continuous monitoring. Additionally, building a culture of cybersecurity, fostering collaboration and information sharing, adhering to compliance and regulatory frameworks, and embracing emerging technologies are crucial steps in strengthening the automotive supply chain's cybersecurity posture.

Seqrite urges all stakeholders in the automotive industry ecosystem, including manufacturers, sellers, consumers, suppliers, and repairers, to prioritize cybersecurity and collaborate towards a safer future.

Disclaimer: The copyright of this article belongs to the original author. Reposting this article is solely for the purpose of information dissemination and does not constitute any investment advice. If there is any infringement, please contact us immediately. We will make corrections or deletions as necessary. Thank you.


ALSO READ

China's Zeekr launches EV in Australia, eyes New Zealand next

Chinese EV maker Zeekr's has begun sales of its first model for Australia. Chinese EV maker Zeekr's ...

Hyundai is for the long haul and do not expect to make quick buck on listing: Dipan Mehta

Dipan Mehta, Director, Elixir Equities.Dipan Mehta, Director, Elixir Equities, says Hyundai compares...

EV chipmaker Wolfspeed set to receive USD 750 million US chips grant

Wolfspeed's devices are used for renewable energy systems, industrial uses and artificial intelligen...

Rio Tinto Q3 iron ore shipments rise, Simandou on track for 2025

Rio said iron ore production from its Iron Ore Company of Canada (IOC) operations fell 11% following...

Hyundai issue is for long-term investors; expect 16-18% growth in next 2-3 yrs: Narendra Solanki

Narendra Solanki, Head Fundamental Research-Investment Services, Anand Rathi Shares & Stock Brok...

Electric car sales have slumped, misinformation is one of the reasons

The politicisation of green initiatives adds to the challenge. When electric vehicles become associa...