Need a perfect paper? Place your first order and save 5% with this code:   SAVE5NOW

Cybercrime in the Indian Banking System

Introduction

The banking sector has experienced tremendous growth as it has undergone substantial changes thanks to rising technology. One of the largest winners of the IT revolution is banks, which have mainly embraced IT technologies to provide financial services to their clients. Acharya & Joshi (2020) assert that a peek at how deeply ingrained technology is in banking and financial concerns may be seen in the spread of online transactions supported by NEFT (National Electronic Fund Transfer), RTGS (Real-time Gross Settlement Systems), ECS (Electronic Clearing Service), and mobile transactions. The rapid development of computer and internet technology has resulted in the emergence of new types of transactional crimes known as “Cyber Crimes.” The biggest issue for financial entities in the twenty-first century is the exponential growth of cybercrimes, and protecting the internet is now more important than ever. One of the most pressing challenges in the global Internet banking sector today is cybercrime. The form and patterns of cybercrime occurrences have evolved to become increasingly complicated and complex. Cybercriminals have continued to target banks and other financial institutions during the past ten years. There is minimal possibility that this will change anytime soon, yet most cybercriminal acts continue to be primarily motivated by monetary gains.

For Indian banks, it has been difficult in terms of cyber security. Banking operations were severely impeded following the onset of the COVID-19 pandemic as banks battled to keep up with client service throughout various lockdown phases. To guarantee frictionless client operations, they intensified their digitized transition efforts in the months that followed (including digital banking and staff network access). Since then, banks in India have switched to fundamental banking technologies and extended transactions to multiple channels, including ATMs, Internet Banking, and Mobile Banking, as well as payment cards that include both debit and credit cards.

Banks experienced a rise in cyber-attacks as a result of increased digitization as cybercriminals discovered new flaws and loopholes. Owing to the growing digitization of Indian banks, financial fraud against Indian institutions is projected to keep rising. After COVID-19, increased cyber threats are a major concern for Indian institutions and the Reserve Bank of India (RBI). Additionally, cyber-security problems may amplify other risks, including credit and market risks, to directly influence a bank’s functional hazards (Najaf et al., 2021). Any security-related problems could threaten public trust in the usage of e-banking platforms and place banks’ reputations at risk, given the growing reliance of clients on digital delivery channels for transactional purposes.

An important factor in the expansion of the Indian economy is the banking industry. The Indian banks have been bold in deploying technological innovations since the late 1980s. This has given rise to significant worries about safeguarding and maintaining the security of data resources, posing multiple hazards to banks and clients (Hajoary & Akhilesh, 2020). Numerous studies have stressed the importance of conducting in-depth analyses of cybersecurity vulnerabilities in the banking industry. In contrast to Western banks, Indian banks are enormous in scale and have a sizable number of employees and branches. As a result, maintaining cyber security in these bigger enterprises is difficult and requires efficient risk management. The current study on cyber security concerns in Indian banks is therefore highly pertinent in the contemporary corporate climate.

Research aim and research objectives

Hence the aim and objective of this prompt are to:

  • Review the online banking system in India.
  • Review the evolution of cyber-attacks.
  • Discuss the nature of and types of cybercrimes in Indian banks.
  • Analyze the impact of cybercrimes on the Indian banking sector.

Literature review

The rise in cybercrime has been attributed to the advent of a revolutionary age in banking technology that made it unnecessary to be physically present at the bank for most operations and other financial services. E-banking has made a significant and remarkable impact on this uptick as a result of consumers’ increasing reliance on the internet for everything from small monetary operations to complex financial transactions.

According to a report, losses from e-banking fraud increased by 48% in 2014 compared to 2013. In India, the expansion of cyberspace and the rising customer appetite for convenient access from various devices for transactional purposes are inevitable in drawing cybercriminals who exploit online banking software (Akinbowale et al., 2020). According to a 2014 survey, India is third on the list of nations most impacted by online banking cyber-attacks, only coming behind the United States and Japan. Reports indicate that approximately 7 percent of all cyber fraud incidents worldwide are committed in India (Akinbowale et al., 2020). Attacks on Indian banks have been ongoing for some time now from hackers, criminal syndicates, and potential state and non-state forces. This is best shown by the intrusion on Canara Bank in 2016, where a hacker from Pakistan tried to disrupt the bank’s electronic payments by desecrating its website and installing dangerous malware. In July 2017, a similar attack targeted the Union Bank of India, which had around 170 million dollars stolen from its Nostro accounts.

The criminals used spear phishing to get inside. In a 2017 survey on cybercrime, KPMG assumed that banks initially lacked adequate cyber security measures, which caused them to fall victim to widespread cyber threats. Cybercrime cases rose by 5 percent from reaching a new high of 94 percent, and the financial setbacks attributable to it had also intensified from nearly 40 percent to over 60 percent (Singh & Rajput, 2019). It also disclosed that roughly 70 per cent assumed that their entity was adequately endowed to combat cyber fraud. In a 2015 Deloitte fact sheet on cybercrime, interviewees indicated that there had been an uptick in fraudulent activity in the banking system over the previous twelve months (Acharya & Joshi, 2020). Under 25% of the fraud, losses could be restored due to the very long latency between cyber-attacks and the identification of the security risk and perpetrators (Singh et al., 2020). Ignoring concerns of fraud cases throughout the world, a sizable portion of Indian banks did not place enough focus on systems for risk and fraud mitigation.

Regrettably, just 20% of banks believed that fraud risk management was a useful tool for preventing fraud, and many such banks only understood this after becoming the victims of the hacks (Geluvaraj et al., 2019). Researchers, legislators, and cyber specialists have focused on identifying and analyzing the banking systems vulnerable to cyber-attacks, motives and incentives of malicious hackers, and sensitive vulnerabilities in response to the devastating effects of cybercrime on the effectiveness of banking institutions, the strict measures chosen to help safeguard the banking sector in the modern age of technological revolution.

Overview of internet banking in India

Indian banks have not shied away from taking up technology and implementing it in the various banking functions to ease everyday transactions and workload. Given India’s massive population, the majority of the people spend much time in queues and city traffic to get to banks. This led to the successful and eager uptake of net banking since it was first introduced in India in 1998. Moreover, with the covid-19 pandemic steering more and more business activities and transactions to be done online, the majority of India’s populace has gotten acquainted with mobile and internet banking systems and procedures (Geluvaraj et al., 2019). With this in mind, it is clear why internet banking, despite the huge threat that cybercrime offers, cannot be dropped by the various banks in India.

Evolution of Cyber Attacks

In the 1980s, a simplistic computer virus marked the beginning of the proliferation of cyber-attacks. To infiltrate the network, viruses are a kind of self-replicating computer algorithms that alter other software and insert their code. With some applicable studies, website hacking emerged as a danger to systems in the nineties. Malicious code attacks, which were a program vulnerability that could not be managed by traditional antivirus alone, reappeared in 2004 (Acharya & Joshi, 2020). These codes fall under a broad spectrum of terminology related to system security and include malware scripting, spyware, Trojan horses, worms, and other harmful stuff. Sophisticated Trojans and worms then reappeared with the swift evolution of assaults in late 2008, followed by attacks like identity theft and phishing in 2012 (Mehta et al., 2021). Attackers advanced with serious threats like DOS and DDOS intrusions in late 2015, and later in 2015 to the present, cyber extortion and cyber terrorism are frequently utilized as a sort of attack.

Cyber-security risks and attacks have grown more widespread and complex as a result of the banking sector’s (as well as other fields’) growing digitization. This has caused the advancement of cyber security to accelerate. To secure their businesses, banks must comprehend the significance of individual cyber-attacks as well as the tendencies, severity, and life span of these threats. This is due to the ongoing fear that hackers will breach their security systems. In July 2020, the RBI in India highlighted cyber security concerns in a statement on financial sustainability. The report highlighted the difficulties brought on by growing cyber threats, with the banking sector serving as its main target (Mehta et al., 2021). Financial crimes have drastically expanded as a result of growing reliance on digital payment systems in the wake of the COVID-19 outbreak. In other developments, approximately 50,000 cyber-attacks on financial entities around the world, including the Indian banking sector, were launched.

Types Of Cybercrime In India

It is clear from the extensive data set gathered from the many resources accessible and the analysis performed on that data that these specific cybercrimes particularly threaten Indian banking systems. Phishing methods are designed to collect user data, including usernames, and later use such details to bypass login parameters and enter into bank accounts or other user platforms. Identity theft is a sort of cybercrime in which criminals attempt to get vital personal information from victims, such as their social security number, credit card number, or other associated personal information, to masquerade them and profit from their good name. Malicious code fragments that duplicate spontaneously like human viruses without human assistance are all that viruses are (Bhasin & Rajesh, 2022). Trojans are malicious programs that, unlike viruses, do not self-replicate but disseminate quickly instead.

These are triggered when spam email attachments are opened. Vishing is the use of social engineering over the phone to get the public’s private information to demand ransom. Web applications generally utilize cross-site scripting. It gives attackers the ability to insert client-side scripts into user-viewed web pages. Attackers utilize this to get around access constraints. An insider threat is a potential threat that originates from within a company, usually from workers, and compromises the system for intruders. In scams involving ATM, debit, or credit cards, the skimming device is often attached to the keypad of the ATM or POS device so that it is invisible to the naked eye. When a consumer inputs his card information and PIN, information is sent to the embedded skimmer, which can be used to steal money.

In denial of service (DOS) attacks, the system or operations are shut down, preventing worried people from using the service. This is done by delivering an excessive volume of data, spamming network traffic on the users’ end and preventing legitimate users from accessing data. Large profit-making organizations are usually the target of DDOS attacks (Bhasin & Rajesh, 2022). Even though this kind of attack does not result in the loss or theft of crucial data, the damage nevertheless takes a long time and much money to repair. Therefore, the question is: Why are Indian banks so susceptible to online attacks? Money tends to be a major factor in attacks, making attackers unable to take any action. In addition, the Indian financial sector has a vast and constantly expanding market. Significant numbers of both online and offline individuals are now transacting through numerous modalities, including online banking, online wallets, digital payments, credit/debit cards, etc., due to the expansion of digital banking systems and financial integration programs in India. According to data from the RBI, bank deposits increased at a CAGR of 11.11 per cent from 2009 to 2017 and reached over 1.86 trillion dollars by the end of the 2019 financial year. In February 2020, there were $1893.77 billion in deposits (Acharya & Joshi, 2020).

Given the vast Indian population, it is no wonder why banks constantly struggle in the delivery of service given the large number of daily transactions and customer needs. These Indian banks also hold large amounts of cash from the various payments and deposits, and the lack of sufficient cyber security systems leaves them more vulnerable to cyber-attacks. . Monetary and intellectual breaches are the main effects of cybercrime on banks, making about 88% of the damages. Cybercriminals often hack to acquire personally identifiable and financial information such as corporate loans rather than to commit theft or lose money (Tiwari, 2019). The cybercriminals could then use the knowledge to blackmail companies and managers for hefty amounts of money. Due to concerns about data security, this infiltration may have a serious negative influence on banks, endangering their brand and leading to a significant loss of their customer base.

In the past, there have been numerous cyber-attacks on the Indian banking system that attempted to steal money and/or cause financial loss, exacting significant monetary, reputational, and functional costs as well as financial, client, and personal data loss. According to data from the RBI, there were over 13,000 instances of fraud involving ATMs, credit/debit cards, and online banking from 2014 to 2015 and approximately 12000 in 2015 and 2016, respectively (Datta et al., 2020). In contrast to earlier times in India, there are more of these cases today. A few notable cyber-attacks on the Indian banking sector have resulted in significant financial losses and exposed the bank to excessive client risk.

Instances of Cyber arracks on banks in India

The cyber-attack that targeted the Union Bank of India (UBI) in 2017 was an elaborate form of cyber-attack known as phishing, where the cyber attackers used a fake email from the RBI to get into the system. Few email accounts of customer service representatives, individuals, and e-banking personnel received the email that contained harmful programs. Few persons noticed the anomaly and forwarded the email to security experts (Tiwari, 2019). They reasoned that even if the email was forwarded from RBI, the fact that the file’s extension was .xer rather than pdf might have raised questions about its validity. Notably, a small number of less tech-savvy individuals downloaded the email, and shortly after, malicious malware infiltrated the banks’ servers and network, opening the door for cybercriminals to seek to steal nearly 200 million dollars. While the attempt by the cybercriminals was unsuccessful in the end, the fact that these criminals had exposed vulnerabilities in the banking system remains a concern. Even though the bank’s system was equipped with all the necessary safeguards, attackers were nevertheless able to find the weakness and establish a foothold by accessing the system. The primary goals of this attack were to steal money and obtain financial information.

Another excellent example of malware assault in India is the malicious attack on the Cosmos Bank in Pune in August 2018. In this instance, the ATM and internal banking infrastructure were jeopardized. Different malicious core code attacks were used in the fraud to transition between the bank’s main and peripheral banking systems. In essence, the code created fictitious payment transfer transactions connected to a client’s transaction orders. Upon making fictitious changes to the account balances of the targeted consumers, issuing fictitious standing-in requests, and other activities, substantial cash withdrawals from ATMs using 450 counterfeit debit cards from different nations were approved.

Attackers injected malicious software into the ATM/POS system, which prevented any operations sought by customers at POS/ATMs from being verified (Datta et al., 2020). The system worked because, upon satisfactory verification, a transactional response message was delivered to the same client to affirm the transaction. Using malicious software every time a transaction request was made at an ATM or POS, malicious software was utilized to transmit a phoney transaction reply message. Cyber intruders effectively interfered with the bank’s switching system, preventing any transaction request from entering the bank’s main banking system for balance validity (Tiwari, 2019). This cyber-attack against Cosmos Bank was able to penetrate layers of banking system security and skim off 84 crores of rupees. Additional research revealed that the cybercriminals had done extensive research on the financial services and underlying monitoring system of the Cosmos bank.

Methodology And Methods

The methodology that was used in this case entailed both qualitative and quantitative research methodology. The main aim of the research was to assess various aspects of the study, such as the main challenges that were facing the Indian banking system as well as the evolution that into had undergone over time. To better understand that, the qualitative research methodology was implemented in this case. The methodology mainly aimed at reviewing the various secondary source. The sources reviewed, in this case, were selected from various library databases whereby they were reviewed. Some of the databases that were used entailed Google Scholar and CINAHL. To complete this research, published data from many credible sources was gathered, compared, and then analyzed to yield logical conclusions and a response to the study objectives. The majority of the resources are white papers, official government documents, research journals that have been published, periodicals, traditional media, results from various institutions such as RBI and CERT-IN, as well as statistics and archival documents. Since there is a great compilation of data in a documented form in this instance, a secondary method of data gathering and analysis is used. The research heavily relies on secondary data from published works by various authors. In that case, various articles were selected for review whereby was guided by strict inclusion and exclusion criteria during the selection. The search engines mainly concentrated on articles that discussed various aspects of the Indian banking system. Following that, I then read through the selected articles to gain a deeper understanding of the concepts that had been highlighted before beginning the actual study. In this regard, I reviewed the various data regarding some aspects that were increasing the risk of individual banks experiencing cyber-attacks within banks in the region. I further aimed to assess some of the factors that had largely contributed to the risk of the banks experiencing the attacks, as well as some of the negative effects that such attacks had on the affected individuals. In addition to reviewing the sources from the library databases. The review entailed the assessment of the banking system to assess some of the ways that they had implanted as a way of ensuring that the bank was not at risk of experiencing any form of cyber security and thus ensuring that the consumer’s data was adequately protected and, in turn, lower risk.

The quantitative research methodology was also used in this case, whereby I carried out the study through data collected through the use of interviews. In this, I first selected the sample population whereby I would distribute the questionnaire through the use of electronic platforms. The benefit of such sampling was to ensure that I selected a population that was likely to have a minimal bias when carrying out the study. The benefit of that is to ensure that the results obtained from the study were highly generalizable to the entire population and thus more dependable. In this case, I opted to use the purposive sampling strategy whereby I aimed at reaching specific individuals within the bank organization who were most likely to have important information regarding workplace situations, such as the incidences of cyber-attacks that they had attacked. Further, on the assessment, I also approached the customer who was being with various banks to assess their satisfaction level regarding the services that they were being offered and how much they were worried about encountering any form of cyber-attack and experiencing some financial losses. In that aspect, I also collected data from some of the customs of the cyber-attacks in the region, whereby I aimed to understand the effects that the attacks had had on them. Further, I assessed the major factors that were predisposing the bank to experience cyber-attacks within the region by focusing on the major loopholes within the bank system. The purposive sampling was also highly effective in this case in that it helped in racing the bans that had experienced any form of cyber security and enquiring about some of the risk factors that had resulted in such an occurrence.

Effects Of Cyber Security On Banks

Financial Losses To Consumers

Financial loss is one of the major effects of cyber security on customers. Pandey et al. (2020) assert that if customers are diligent about keeping their information secure and reporting missing funds quickly, they have little to worry about in the face of routine cyberattacks on banks. If a customer notices unauthorized withdrawals from their account within 60 days of the transactions showing up on their bank statement, the bank is required by law to return the funds. However, there are fewer safeguards for business accounts, meaning that they may incur greater losses if something goes wrong. While customers of FDIC-member banks can rest assured that their deposits of up to $250,000 are safe, the banks themselves receive no federal guarantee against insolvency in the event of a major cyberattack (Kaur & Arora, 2018). This type of attack has the potential to disrupt essential monetary transactions by targeting bank processing systems. In this case, the fear of financial losses is associated with a significantly increased risk of the customers choosing not to use a certain bank.

Legal Implications

Cyber security attacks have significant legal implications whereby they might significantly impact the affected financial institution. In that case, it might result in a significant negative effect, leading to the institution getting convicted and fined for such events. For instance, if the bank gets sued for having resulted in a breach of data security for the clients, the result is that it increases the risk of them getting liable for having breached the consumer’s data protection (Bouveret, 2018). In addition, they might be forced to pay any financial losses incurred by cyber security attacks. The result is that it reduces the profit markings to the organization. Such an increase in expenditure among the banks has resulted in the closure of some of the affected banks, whereby they have been unable to operate due to the inability to meet the demands.

Operational Risks

The Basel Committee for Banking Supervision (2003) defines operational risk as the potential for financial loss due to internal or external factors beyond the control of the institution. Fiduciary breaches, aggressive sales, breaches of privacy, account churn, failure of IT systems, health and safety, litigation, and misuse of confidential information are all examples of operational risks (Datta et al., 2020). Data confidentiality, data availability, and data integrity are all at risk whenever there is an operational cyber security risk to information and technology assets.

Risk assessment and risk management practices, which take into account both internal and external factors, enable the organization to manage operational risk (Venkatachary et al., 2018). The already high levels of operational risk have been exacerbated by external factors such as natural disasters, political upheavals, inadequate financial policies, antiquated business regulations, and criminal fraud. On the other hand, internal factors can include system failure, poor server and hardware maintenance, and inadequate procedures. What follows is an image with brief descriptions of various events.

Ethical considerations

One of the ethical considerations that I took into account when conducting the study was the issue of autonomy for the participants. In this case, I allowed the participants who were participating in the study to decide whether they wanted to participate by signing an informed consent before starting to participate in the study (Abrar & Sidik, 2019). In this case, the informed consent contained information about what the study would entail and why it would be helpful (Roberts et al., 2019). Where the participants were allowed to make a decision on whether they wanted to participate in the study or not. The ones who were not willing to participate in the study were not coerced in any way.

Another ethical consideration that took into account in t this case was the privacy and confidentiality of the participants. Privacy and confidentiality are key in that it ensures that the aitiricp0ajts do not get dissatisfied by their personal data being published publicly, which would be against their wish (Fiesler, 2019). In this case, the data that the participants filled in the questionnaires remained anonymous, and it was not linked to personal information in any way.

Another ethical consideration taken into account while carrying out this research was the aspect of justice. Justice is key in that it aims to ensure that all the individuals participating in the study are treated equally without any discrimination on the basis of race, gender or ethnic origin. Justice is vital in that it aims to ensure that all the participants are satisfied, and the result is that it results in better satisfaction levels.

Conflict of interest is another ethical consideration that was observed in this research whereby the carrying out of the research was solely aimed at gathering the research data rather than benefiting the researcher in any way. In this case, all the findings were documented as found following the assessment, and there was no attempt to modify the data to fit certain scenarios for the researcher (Suri, 2020). The conflict of interest in an ethical consideration that has considerable effects on the outcomes following certain research whereby it might result in alteration of results for the benefit of the participants.

Conclusion and Future Implication of the Research

Cyber security is thus a major issue affecting a number of banks in India. Their forms of cyber security threats in the country have taken many forms, and the result of that is that it has had a negative effect not only on the banks but also on the consumers at large. In that regard, it has been vital to ensure that the issue is addressed to ensure that there is a minimal risk of banks encountering such challenges during their operations, especially due to the negative effects that might result from such issues. One of the major future implications of this research is that it will form a basis for formulating better banking systems that are free from being subjected to cyber security attacks to ensure minimal risk of negative effects. Further, the study will thus form the basis for employee education within the banking sector on how they can prevent cyber security through enhancing their knowledge levels on some aspects, such as malware. Such implantation will be vital in ensuring that the banks are not at risk from the negative effects that would result from the issue of cyber security attack.

Bibliography

Abrar, M. and Sidik, E.J., 2019. Analyzing ethical considerations and research methods in children’s research. Journal of Education and Learning (EduLearn)13(2), pp.184-193.

Acharya, S. & Joshi, S. (2020). Impact of cyber-attacks on banking institutions in India: A study of safety mechanisms and preventive measures. PalArch’s Journal of Archaeology of Egypt/Egyptology17(6), 4656–4670.

Akinbowale, O.E., Klingelhöfer, H.E. and Zerihun, M.F., 2020. Analysis of cyber-crime effects on the banking sector using the balanced scorecard: a survey of the literature. Journal of Financial Crime27(3), pp.945-958.

Bhasin, N.K. and Rajesh, A., (2022). Emerging banking technologies’ role in risk management and mitigation to reduce non-performing assets and bank Fraud in the Indian Banking System. International Journal of e-Collaboration (IJeC)18(1), 1–25.

Bouveret, A., (2018). Cyber risk for the financial sector: A framework for quantitative assessment. International Monetary Fund.

Datta, P., Tanwar, S., Panda, S.N. and Rana, A., 2020, June. Security and Issues of M-Banking: A Technical Report. In 2020 8th International Conference on Reliability, Infocom Technologies and Optimization (Trends and Future Directions)(ICRITO) (pp. 1115-1118). IEEE.

Fiesler, C. (2019). Ethical considerations for research involving (speculative) public data. Proceedings of the ACM on Human-Computer Interaction3(GROUP), pp.1–13.

Geluvaraj, B., Satwik, P.M. and Ashok Kumar, T.A., 2019. The future of cybersecurity: Major role of artificial intelligence, machine learning, and deep learning in cyberspace. In International Conference on Computer Networks and Communication Technologies (pp. 739-747). Springer, Singapore.

Hajoary, P.K. and Akhilesh, K.B., (2020). Role of government in tackling cyber security threat. In Smart technologies (pp. 79–96). Springer, Singapore.

Hasan, N., Rana, R.U., Chowdhury, S., Dola, A.J. and Rony, M.K.K., 2021. Ethical considerations in research. Journal of Nursing Research, Patient Safety and Practise (JNRPSP) 2799–12101(01), pp.1–4.

Kaur, S. and Arora, S., 2020. Role of perceived risk in online banking and its impact on behavioural intention: trust as a moderator. Journal of Asia Business Studies15(1), pp.1-30.

Mehta, S., Sharma, A., Chawla, P. and Soni, K., 2021, May. The Urgency of Cyber Security in Secure Networks. In 2021 5th International Conference on Intelligent Computing and Control Systems (ICICCS) (pp. 315-322). IEEE.

Najaf, K., Mostafiz, M.I. and Najaf, R., 2021. Fintech firms and banks sustainability: why cybersecurity risk matters? International Journal of Financial Engineering8(02), p.2150019.

Pandey, S., Singh, R.K., Gunasekaran, A. and Kaushik, A., 2020. Cyber security risks in globalized supply chains: a conceptual framework. Journal of Global Operations and Strategic Sourcing.

Roberts, L.W., Berk, M.S. & Lane-McKinley, K. (2019). Ethical considerations in research on suicide prediction: necessity as the mother of invention. JAMA psychiatry76(9), pp.883-884.

Singh, P. & Rajput, R.S. (2019). Cybersecurity Analysis in the Context of Digital Wallets. International Journal of Advanced Studies of Scientific Research4(3).

Singh, R., Pandiya, B., Upadhyay, C.K. & Singh, M.K. (2020). IT-governance framework considering service quality and information security in banks in India. International Journal of Human Capital and Information Technology Professionals (IJHCITP)11(1), 64–91.

Suri, H. (2020). Ethical considerations of conducting systematic reviews in educational research. Systematic Reviews in Educational Research, pp.41–54.

Tiwari, R. (2019). Contribution of Cyber Banking towards Digital India: AWay Forward. Khoj: An International Peer Reviewed Journal of Geography6(1), 46–52.

Venkatachary, S.K., Prasad, J. and Samikannu, R., 2018. Cybersecurity and cyber terrorism-in energy sector–a review. Journal of Cyber Security Technology2(3-4), pp.111-130. https://www.tandfonline.com/doi/abs/10.1080/23742917.2018.1518057

 

Don't have time to write this essay on your own?
Use our essay writing service and save your time. We guarantee high quality, on-time delivery and 100% confidentiality. All our papers are written from scratch according to your instructions and are plagiarism free.
Place an order

Cite This Work

To export a reference to this article please select a referencing style below:

APA
MLA
Harvard
Vancouver
Chicago
ASA
IEEE
AMA
Copy to clipboard
Copy to clipboard
Copy to clipboard
Copy to clipboard
Copy to clipboard
Copy to clipboard
Copy to clipboard
Copy to clipboard
Need a plagiarism free essay written by an educator?
Order it today

Popular Essay Topics