Patna,  About 48% of MSMEs have had data breaches owing to lack of understanding of threats and the importance of cyber security in the MSMEs.   

This was observed in a survey conductor by According to a survey by Kaspersky.

With growing digitalization globally, more and more businesses are gradually shifting to digital platform for doing business. There has been a concomitant rise in cybercrimes. Cyberattacks through Malware, Phishing, Ransomware, etc. have become commonplace. 

Keeping it in mind, the U.S. Consulate General Kolkata and CUTS International were helping Micro, Small and Medium Enterprises (MSMEs) to equip it to identify and combat cybersecurity threats, and, become more cyber-resilient. 

The U.S. Consulate General Kolkata and CUTS International in collaboration with MSME-Development Institute (MSME-DI), Patna, and Centre for Development of Advanced Computing (C-DAC) organised a day-long workshop for it . Representatives from various MSME units in Bihar, participated in the workshop.   

Monica Shie, Director of American Center Kolkata  said here today, “The U.S. Consulate Kolkata has partnered with think tank CUTS international on a project titled "Cyber Safe East India” to organize a series of workshops on cyber safety for e-businesses. This project will help the region to cope with the growing threat of cyber-crimes for e-businesses since many companies have moved online during the pandemic.” Arnab Ganguly, Policy Analyst, CUTS International, mentioned  that the adoption of digital technologies have accelerated due to the COVID-19 pandemic, and many MSMEs went online without the required understanding and safeguards to combat cyber-attacks, rendering them vulnerable. 

Given that MSMEs contribute roughly 30% of India’s GDP, it is an imperative to equip them with the knowledge and tools to become resilient to cyber security breaches and grow their businesses sustainably.   

V M Jha, Director, MSME-DI, Patna, said that, while the COVID-19 pandemic have created considerable challenges for MSMEs, it has also created an opportunity for the MSMEs to expand their business via online platforms. However, cyber security remains an area of serious concern for the MSMEs.

 He opined that vulnerabilities of MSMEs stems from several factors, such as - lack of understanding of cybersecurity risks, less prioritisation for cyber safety, limited capital allocation to cybersecurity, etc. It is important to bridge these gaps by imparting the required skills and knowledge on how to react when faced with cyber security breaches.  

Aditya Kumar Sinha, Director and  Centre Head, C-DAC Patna told that, there has been drastic increase in cybercrimes due to limited awareness and cyber hygiene. 
He said that such workshops will be organised in Ranchi  and in Guwahati  followed by release of 
 a Compendium of Cybersecurity of Best Practices  to help MSMEs safely navigate the cyberspace and mitigate cyber risks.   

7x5pjg85n7|100057829174tblpage|Content
7x5pjg85n8|000057829174|__vabriant|tblpage|Content|01B8078D-39AE-4AE2-8AD1-727943485131