Australia’s ViCyber Pioneers Affordable Automated Cyber Health Checks for Indian SMEs As Cyber Attacks Surge

the-week-pti-wire-updates

Sydney, Australia, Aug.26, 2024 / Medianet-AsiaNet/

• ViCyber is launching into India to help SMEs understand their cybersecurity risks in dollar terms

• The company already works with hundreds of Australian companies

• According to ViCyber’s analysis, the average cyber loss for data breaches in India ₹ 18 crores

• There was a drastic increase of ransomware attacks on Indian companies by 133%

With ransomware attacks on Indian SMEs on the rise, Sydney scaleup ViCyber has officially launched in the India with offices in Delhi and soon in other locations such as Mumbai or Bangalore, offering small and medium sized enterprises (SMEs) innovative, automated solutions to manage cyber risk. Backed in India by the Australian Federal Government and Australian Trade and Investment Commision (AusTrade), ViCyber is additionally undergoing an intensive go to market programme offered by NSW State Government and Investment NSW to expand networks in India.

Co-founded and led by Dr Aastha Gupta, a former McKinsey, Google and Accenture technologist with extensive SME product experience, ViCyber aims to make proactive cybersecurity accessible and affordable for smaller businesses who are under-served in today’s market. The company’s solution combines automated cybersecurity checks with AI-powered risk quantification to provide a “health check” for businesses, allowing them to understand their cyber security vulnerabilities in dollar terms.

According to the latest report from cyber attack intelligence agency SonicWall, malware attacks in India have risen by 11 per cent so far this year while ransomware attacks jumped 22 per cent. Internet-of-Things (IOT) attacks increase by 59 per cent.

Dr Gupta emphasised the urgency for businesses, especially SMEs, to adopt a proactive stance on cybersecurity given the escalating threat landscape.

“Conducting regular Cyber Health Checks is a vital component of this proactive strategy. These checks help businesses pinpoint vulnerabilities, comply with regulatory standards, and implement essential security measures before an attack materialises,” she said.

“By focusing on proactive prevention, businesses not only shield sensitive data but also ensure operational continuity and protect against significant financial losses. Adhering to regulatory frameworks is crucial for risk mitigation and avoiding substantial penalties.”

ViCyber's analysis of the Indian threat landscape shows the average estimated cyber loss for data breaches in India is around ₹ 18 crores. The Govt. of India passed the Digital Personal Data Protection Act (DPDP Act) in August 2023, reinforcing the importance of cybersecurity measures to be implemented by Indian businesses. DPDP Act (2023) enforces massive fines up to ₹ 250 crores on businesses for failure to implement security safeguards for preventing data breaches.

While the Automobile supply chain sector was identified as the riskiest sector, Healthcare and financial service providers experienced a drastic increase in the number of cyberattacks. The three main cyber risks faced by Indian SMEs are phishing attacks, stolen or compromised credentials and misconfigurations especially in cloud-based infrastructure.

ViCyber is currently utilised by hundreds of Australian SMEs nationwide, with clients across the pharmacy, financial services, healthcare and retail sectors. It has also recently partnered with Australian retail giant Harvey Norman Technology for Business, enabling its vast network of small businesses to access a ViCyber health check as part of their existing service agreement. In India it has partnered with several IT providers PAN India that serve small to medium sized businesses and is reassured the under-served market and challenges for businesses are the same.

Rutland Smith, Director, Harvey Norman Technology for Business said, “SMEs understand the importance of cyber security, but for many, understanding and implementing good cybersecurity practices is a frustrating experience. Our partnership with ViCyber helps our customers understand their current cybersecurity situation and what we can do to mitigate any risks - letting business owners focus on running their business with peace of mind.”

"Most solutions in the market are tailored to large enterprises and they are often too expensive and/or require technical expertise to fully utilise,” said Dr Gupta.

“This leaves SMEs vulnerable and unable to properly understand what they need to do to prevent a cyber attack. Our automated service model uses modern data science and AI tools to provide a simple, effective cyber health check - giving business owners a clear understanding of their cybersecurity priorities, all at the cost of a coffee a day."

Dr Aastha Gupta, who is currently in India for an Austrade mission, says the cybersecurity challenges Australian SMEs face are not unique.

"Millions of SMEs around the world are grappling with stricter legislation and cybersecurity requirements whilst trying to enhance cyber maturity within tight budget constraints,” Dr Gupta said.

“ViCyber is at the forefront of developing new ways and learnings to protect businesses as threats and technologies evolve.

Further imagery and assets:

https://drive.google.com/drive/folders/1mG1PnXEh644w-HftswvxqnEKUDurEESl?usp=sharing

For more information contact:

Melissa Hamilton, Media and Capital Partners

Email: melissa.hamilton@mcpartners.com.au

About ViCyber:

ViCyber has emerged as a key player in helping SMEs navigate the complex landscape of cybersecurity. ViCyber offers tailored cybersecurity solutions that cater specifically to the needs of small and medium-sized businesses. Their services include comprehensive Cyber Health Checks, which assess a business's current security posture, identify gaps, and provide actionable recommendations to enhance security measures.

ViCyber’s approach is grounded in proactive prevention, focusing on early detection of vulnerabilities and ensuring compliance with regulatory standards. By partnering with ViCyber, SMBs can access the expertise and tools necessary to defend against cyber threats, protect their digital assets, and maintain business continuity.

Moreover, ViCyber’s services are designed to be accessible and affordable for SMBs, recognizing the budget constraints that many smaller businesses face. Through continuous monitoring, training, and support, ViCyber empowers businesses to stay ahead of cyber threats and build a robust cybersecurity framework.

Find out more at https://vicyber.com.au/

(Disclaimer: The above press release comes to you under an arrangement with Asianet and PTI takes no editorial responsibility for the same.). PTI PWR
PWR

(This story has not been edited by THE WEEK and is auto-generated from PTI)