Technology News

Ransomware attack takes down 300 small Indian banks’ payment systems

To prevent a broader impact, nearly 300 small banks have been disconnected from the country’s main payment network.

On August 1, 2024, a ransomware attack on a technology service provider led to the temporary shutdown of payment systems for nearly 300 small local banks in India. The incident, which targeted C-Edge Technologies, has caused significant disruptions in the banking sector.

Details of the Ransomware Attack

The ransomware attack focused on C-Edge Technologies, a key supplier of banking technology systems to numerous small banks across India. This breach has left many banks without access to their payment systems, affecting their ability to process transactions. C-Edge Technologies has yet to respond to requests for comment regarding the incident. Similarly, the Reserve Bank of India (RBI), the country’s central banking institution, has not provided any updates or responses to inquiries from Reuters.

Ransomware attack
Image Source: Ransomware attack

In response to the ransomware attack, the National Payment Corporation of India (NPCI), which manages the country’s retail payments system, issued a public advisory late Wednesday. The NPCI announced that it had “temporarily isolated C-Edge Technologies from accessing the retail payments system operated by NPCI.” This measure was taken to contain the attack and prevent any further damage. The NPCI’s advisory stated, “Customers of banks serviced by C-Edge will not be able to access payment systems during the period of isolation.”

Impact on Small Banks and Payment Networks

The impact of the ransomware attack has been primarily on small banks that rely on C-Edge Technologies for their payment processing needs. Approximately 300 small local banks have been disconnected from the country’s main payment network. These banks represent a small fraction of the total payment system volumes, accounting for about 0.5 percent of the country’s payment transactions, according to regulatory sources.

India is home to approximately 1,500 cooperative and regional banks, many of which operate outside major urban centers. The ransomware attack has affected several of these smaller institutions, causing disruptions in their day-to-day operations. The NPCI is currently conducting an audit to ensure that the ransomware attack does not spread further and to assess the extent of the damage.

Preventive Measures and Regulatory Response

In recent weeks, the RBI and Indian cyber authorities had issued warnings to banks about the potential risk of cyber attacks, underscoring the growing concern over cybersecurity in the financial sector. Despite these warnings, the ransomware attack on C-Edge Technologies highlights the vulnerabilities that can still affect even well-prepared institutions.

The RBI and NPCI’s quick response to the ransomware attack, including the temporary isolation of C-Edge Technologies from the payment network, aims to mitigate the impact and prevent any further escalation of the situation. The NPCI’s proactive approach in isolating the affected systems is intended to protect the broader financial ecosystem from potential disruptions.

As the situation develops, both the RBI and NPCI are likely to continue monitoring the impact of the ransomware attack and provide updates as necessary. Meanwhile, affected banks are working to address the disruptions and restore their payment systems as swiftly as possible.

In summary, the recent ransomware attack on C-Edge Technologies has caused significant disruptions in the payment systems for nearly 300 small banks in India. While the immediate impact has been relatively contained, the incident underscores the importance of robust cybersecurity measures and vigilance in the face of evolving cyber threats.

You might also be interested in – Home ministry accused of highest number of corruption complaints, followed by railways and banks

Dr. Shubhangi Jha

Avid reader, infrequent writer, evolving

Related Articles

Back to top button