Ending Soon! Save 33% on All Access

Will Reporting Pressure Improve Cybersecurity In India? CERT-IN's directive is considerably more aggressive than those passed by the US and the European Union

By Diwakar Dayal

Opinions expressed by Entrepreneur contributors are their own.

You're reading Entrepreneur India, an international franchise of Entrepreneur Media.

Freepik

In late April, the Indian Computer Emergency Response Team (CERT-In) mandated cybersecurity reporting to the authorities within six hours for all incidents. The directive is part of a growing global trend to ensure that law enforcement agencies are informed of any new and ongoing incidents, and those impacted by a breach are made aware that their data is at risk.

The Indian directive is considerably more aggressive than those passed by the US and the European Union; each of those regions allows for 72 hours to pass after an incident before reporting. CERT-In's previous rules required that those within its jurisdiction report incidents in a "reasonable time". Clearly, CERT-In felt the existing timeframe was ineffective and significantly increased the pressure.

This legislation will impact service providers, intermediaries, data centers, corporate bodies and government organizations. Many of these types of organizations will find it challenging to comply with the directive based on their current cybersecurity posture and the size of their cyberteams.

However, the bigger question at play is whether tighter reporting rules can strengthen and improve India's cybersecurity?

Complying with the directive

Beginning June 28, when the directive will be in force, Indian organizations will need to report cybersecurity incidents, including targeted scanning or probing of critical networks and systems, compromises to critical systems and information, and any unauthorized access of data and systems.

The organizations under attack must include specific details in their report. They must identify the affected systems, networks, or devices and describe how the breach occurred. The report must also include an estimated time frame when the breach took place, describe the impact to operations, and discuss the vulnerability that enabled the attacker to break through the company's cyber-defenses. When available, they must also include the attacker's identification. Lastly, they must submit all IT logs from the previous 180 days.

Capturing the data required for reporting isn't simple, and the tight time frame makes it even more difficult for organizations. To be truly compliant, Indian organizations need to implement effective detection tools that can identify and notify security personnel when an attack is in progress.

Security teams must be capable of discerning between true attacks and false positives, and quickly investigate the incident to understand the scope. Then, they must have the tools in place to gather all the relevant data needed to aid CERT's investigation and potential mitigation.

Today, many Indian organizations lack the sophisticated cybersecurity tools and personnel needed to comply with CERT-In's requirements. They need state-of-the-art security and detection platforms, such as an XDR (extended detection and response) being operated by highly skilled cybersecurity professionals that are trained and evaluated based on response rate and speed. Fortunately, some XDR platforms are highly autonomous, thereby improving the skill set of operators while reducing staffing needs.

Benefits of reporting mandates

Complying with the six-hour directive will be difficult for many Indian organizations, but one of the consequences of this action will be a significantly improved cybersecurity posture across the country.

Organizations will have no choice but to upgrade their existing security apparatus to a modern system capable of thwarting the world's biggest threat actors. New XDR systems will be deployed, and companies will either hire new employees or outsource some of their security operations to leading vendors.

As part of being compliant, they will conduct cybersecurity assessments of their entire on-premises and cloud footprint, improve employee training, and upgrade their threat detection. Organizations will have the capacity to develop actionable responses to imminent threats, ingest actionable intel, and proactively find threats.

As a result, we expect to see increased cybersecurity across the board in India. Data received by CERT-In will allow them to stay abreast of any attacks and help further improve Indian cybersecurity.

Conclusion

It's debatable whether India's legislation went too far. Demanding reports within six hours of identifying a breach won't be easy, and with an existing shortage of cybersecurity specialists in India, organizations will need to compete for talent.

However, this will push Indian organizations to improve their security posture. Tools such as Singularity XDR, which extends beyond the endpoint with end-to-end enterprise visibility and protection, will start to be deployed more effectively, protecting every corner of the enterprise. Powered by machine learning, Singularity XDR makes the technology autonomous, enabling organizations to achieve machine-speed cybersecurity with any kind of staffing model. From our perspective, improving cybersecurity and reducing threats is always the right response.

Diwakar Dayal

Managing Director– India and SAARC

Leadership

How to Break Free From the Cycle of Overthinking and Master Your Mind

Discover the true cost of negative thought loops — and practical strategies for nipping rumination in the bud.

Side Hustle

These Brothers Had 'No Income' When They Started a 'Low-Risk, High-Reward' Side Hustle to Chase a Big Dream — Now They've Surpassed $50 Million in Revenue

Sam Lewkowict, co-founder and CEO of men's grooming brand Black Wolf Nation, knows what it takes to harness the power of side gig for success.

News and Trends

GenAI Could Help Indians Save 51 million Hours a Week On Routine Tasks: Report

By 2026, GenAI will be saving a big number of 4,387,000 hours per week on the time spent on promoting products, services, or programs

Business News

Here Are the Books on Bill Gates' Summer Reading List

The four books recommended by the Microsoft founder all "touch on the idea of service."

News and Trends

Soleos Solar Energy Secures INR 48.5 Cr Funding

This funding infusion will help the company in generating its working capital, global renewable energy portfolio development and establishing manufacturing facilities across the globe.

News and Trends

Miss World Manushi Chhillar Turns Entrepreneur With Swimwear Line 'Dweep'

'Dweep' aims to redefine the swimwear industry by catering to a diverse range of body types, skin tones, and personal styles