Cyber resilience Tamil Nadu ― that’s the mission the State’s Information Technology department is working on to ensure that governance is secure from cyber-attacks that are on the rise globally. This is critical as digital economy comprises a significant portion of the economy, and Tamil Nadu is a leader in ICT-enabled governance and a hub of the IT industry.

Tamil Nadu has taken the lead in having strong technology solutions in governance. To effectively protect information, information systems and networks, the Cyber Security Policy 2020 released in September has provided an institutional structure to build capabilities in government to prevent cyber-attacks and a mechanism to quickly respond to cyber-threats and vulnerabilities.

Also read: From ransomware, hackers shifting focus to ransomhack: Seqrite

So, how is this ‘cyber resilience Tamil Nadu’ mission to be accomplished?

Officials at the State IT department said that a multi-pronged strategy is being evolved. A Cyber Security Architecture - Tamil Nadu (CSA-TN) at a cost of around ₹30 crore is being implemented to secure government/public data and protect critical information infrastructure. A portal www.cert.tn.gov.in was launched in September with four major components ― Security Architecture Framework (in process), Security Operations (in process),; Cyber Crisis Management Plan (proposed) and Computer Emergency Response Team (already live), they said.

A high-level security governance committee and a technician committee for security governance has also been formed to assist CERT-TN.

As part of the Cyber Crisis Management Plan, Chief Information Security Officers (CISOs) were nominated from 36 secretariat departments and given training/awareness on cyber-security. Similarly, all the district collectors/heads of departments have been asked to nominate their CISOs.

Also read: International cooperation needed to fight cybercrime, says Microsoft DCU’s Mary Jo Schrade

Further, to safeguard the public from being victimised by cyber-criminals, the IT wings of nationalised and private banks have to be sensitised on implementing the cyber security framework in their IT/communication systems. As a first step, a meeting on ‘cyber security and bank frauds’ was organised recently with officials of leading banks to ensure ‘cyber resilience’ in the State.

During the meeting, it was decided to form a high-end and high technical digital forensic lab at Elcot in partnership with various stakeholders like C-DAC and the technical services wing of the police department, the officials said.

R Vittal Raj, a cyber expert, on the State government’s initiatives, said with the spike in individuals and businesses in the State losing money to cyber-criminals and the fast-accelerating cyber-threat landscape and cyber-war, the Tamil Nadu Cybersecurity Policy 2020 and the aligned initiatives are indeed a step in the right direction towards achieving a robust framework for cyber-security ‘resilience’ in the State to counter such threats in a concerted manner.

“Cyber-criminals love the prosperous and Tamil Nadu being one of the prosperous States will no doubt be on the radar of such cyber-criminals and State actors. Hence, there is a need for robust capability to detect a brewing cyber-attack and quickly respond and recover,” he added.

Also strategic to the success of the State’s initiative would be to unify and integrate the several piecemeal cyber-security projects implemented by the State police, various State departments and agencies. The initiatives should also align the cyber-security policy and framework with the national cyber-security policy that is expected to be released soon, as well as the national cyber-security departments and agencies such as those of MeITy,CERT-In and NCIIPC, he said.