Friday, August 19, 2016

Cyber threats on BFIs

Nepalese banking and financial sector is less prepared in terms of cyber security. It is one of the most vulnerable areas at the risk of cyber threats. Recently, a group of hackers heisted 81 million USD from Bangladeshi banks. This is happening around the globe. Nepal is also facing ATM fraud, crypto currency and other cyber related crimes. But, banks and financial institutions (BFIs) do not want to report such cases to the police and the regulator, Nepal Rastra Bank, fearing that the exposure of such events might increase negative public relations of the company and it might lose customers and thus the profit. 

A senior officer of Nepal Police revealed that there was less cooperation from the BFIs regarding the financial and cyber crimes. We are in a interconnected world where each organization or individual has been connected with other via wireless connection. So, hackers can launch attack on any institutions anywhere from nowhere and can be off with huge amount money as they did from the Bangladeshi banks. A director of NRB said that neither the regulator nor the companies were prepared to be safe from or fight with the cyber crimes. The banking industry must talk about cyber problems and forge collaboration with the regulator, security agencies to fight with the sophisticated crime happening online. 

No comments:

Post a Comment

Featured Story

Govt prepares primary draft of DRR Policy

Kathmandu, Apr. 29: The government has prepared the preliminary report of the National Disaster Risk Reduction (DRR) Policy and Strategic ...