Conference organized on Maritime Amrit Kaal Vision 2047 (See 'Corp Brief') PMLA -Bail application can be dismissed as petitioner failed to satisfy conditions for grant of bail : HC (See 'Legal Desk') CSIR, NIScPR organize national workshop to celebrate World Intellectual Property Day (See 'Corp Brief') SEBI Act - Appellants have failed to substantiate their claim of financial distress nor have they brought any new fact or circumstances requiring grant of interim relief : SAT (See 'Legal Desk') ACC delivers lifetime highest annualised PAT (See 'Corp Brief') Trade Mark Act - Marks are visually phonetically and deceptively similar to Plaintiffs' trademarks : HC (See 'Legal Desk') SJVN inaugurates First Multi-purpose Green Hydrogen Pilot Project (See 'Corp Brief') IBC - Even if CIRP commences, Directors, who are incharge of affairs of Company cannot be absolved of any wilful default committed by borrower Company : HC (See 'Legal Desk') REC to extend loan of Rs 1869 Cr for Kiru Hydro Electric Project (See 'Corp Brief') IBC - Corporate Insolvency Resolution Process can be initiated for failure to repay debt due and payable : NCLT (See 'Legal Desk') CCO declares grading of coal and lignite mines (See 'Corp Brief') SARFAESI Act - Writ petition can be disposed of as infructuous as one time settlement has been entered into between parties : HC (See 'Legal Desk') PM addresses Conference on Disaster Resilient Infrastructure (See 'Corp Brief') SARFAESI Act - Award of interest on auction money at rate applicable to fixed deposits is not a correct view and rate of interest deserves to be enhanced: SC (See 'Legal Desk') CCI okays subscription to debentures of Napino Auto by IFC (See 'Corp Brief') Constitution of India - Writ jurisdiction of Court cannot be used by party for collecting evidence and documents against another party, against whom petitioner has pending disputes : HC (See 'Legal Desk') World Energy Congress 2024: Power Secy, Ambassador to Netherlands inaugurate India Pavilion (See 'Corp Brief') PMLA - Considering money trail and involvement of applicant in crime he is not entitled for anticipatory bail : HC (See 'Legal Desk') Competition Act - Informant has neither referred to any particular agreement nor provided any document which suggest existence of anti-competitive agreement : CCI (See 'Legal Desk') CSIR implements new in-house 'Accounts Manager Software' for financial management (See 'Corp Brief') PMLA - Applicant is not entitled for grant of anticipatory bail u/s 45 of PMLA as Court does not find any reasonable ground to believe that applicant is not guilty of crime : HC (See 'Legal Desk') SARFAESI Act - Petition has been filed to overreach recovery proceedings, wherein Petitioners have been found to be liable to pay certain amount so as to circumvent provisions of statutory appeal : HC (See 'Legal Desk') IREDA reports All-Time High Annual Net Profit, NPAs below 1% (See 'Corp Brief') SARFAESI Act - District Magistrate is under statutory obligation to decide application u/s 14 of the SARFAESI Act within thirty days : HC (See 'Legal Desk') IBC - Wilful defaulter proceeding cannot be relatable to recovery of debt but is merely an off-shoot of debt : HC (See 'Legal Desk') Competition Act - Since it is agreement between enterprise and end consumer, same is not covered within ambit of Section 3(4) of Act: CCI (See 'Legal Desk') Govt announces election of 11 members Veterinary Council of India (See 'Corp Brief') Companies Act - Charges of professional misconduct in SCN are proved for which monetary penalty can be imposed : NFRA (See 'Legal Desk') PMLA - Application for anticipatory bail can be rejected as there is failure on part of applicant to appear before trial Court despite service of bailable warrant : HC (See 'Legal Desk') IBC - There is no scope of interference in writ petition since there is no arbitrariness, mala fides or palpably illegality in impugned order : HC (See 'Legal Desk')

Assocham-PwC study reveals 300% surge in cyber crimes

Published: Aug 26, 2016

By TIOLCORP News Service

NEW DELHI, AUG 26, 2016: IN a recent joint study conducted by Assocham-PwC, there is a 300% surge in cybercrime cases in the country registered under the IT Act between 2011 and 2014, according to a study. The study revealed that in the past, the attacks have been mostly initiated from countries like the US, Turkey, China, Brazil, Pakistan, Algeria, Turkey, Europe, and the UAE, adding with growing adoption of internet and smart phones India has emerged as one of the primary targets among cyber criminals.  The study mentions that with every passing year, cyber attacks continue to escalate in frequency, severity as well as impact. In India, from 2011 to 2014, there has been a surge of approximately 300 per cent in cybercrime cases registered under the Information Technology Act, 2000.

Attackers can gain control of vital systems such as nuclear plants, railways, transportation or hospitals that can subsequently lead to dire consequences such as power failures, water pollution or floods, disrupt of transportation systems and loss of life, noted the study.  The study reveals that in the US alone, there has been an increase of nearly 50 per cent in reported cyber incidents against its critical infrastructure from 2012 to 2015.

The Indian Computer Emergency Response Team has also reported a surge in the number of incidents handled by it with close to 50,000 security incidents in 2015, noted the study titled 'Protecting interconnected systems in the cyber era. The study highlighted that Operational systems are increasingly subject to cyber attacks, as many are built around legacy technologies with weaker protocols that are inherently more vulnerable.

t pointed out that continued and regular sharing of cyber security intelligence and insights is essential for improving the resiliency of these systems and processes from emerging cyber risks.  The study highlighted that cyber attacks around the world are occurring at a greater frequency and intensity. Not  only individuals but also businesses and governments are being targeted. The study highlighted that profile and motivation of cyber attackers are fast changing.

TIOL CORP SEARCH

TIOL GROUP WEBSITES