Cantre asks NHAI, carmakers to tighten IT security after cyber attack threat

Last year in June also NHAI has reported a cyber attack on its email server and had said that prompt action resulted in no data loss. It had shut down
...
The audit report on the IT systems of NIC, NHAI, NHIDCL, IRC, IAHE, state PWDs, testing agencies and automobile manufacturers must be regularly submitted to the transport ministry, government said.mint (MINT_PRINT)
The audit report on the IT systems of NIC, NHAI, NHIDCL, IRC, IAHE, state PWDs, testing agencies and automobile manufacturers must be regularly submitted to the transport ministry, government said.mint

The Ministry of Road Transport and Highways on Sunday alerted NHAI, NHIDCL and its other wings besides automobile makers to augment their IT security systems after reports regarding threats of possible cyber attacks targeted at the Indian transport sector.

The ministry said it has received an alert from the Indian Computer Emergency Response Team (CERT-In) about possible cyber attacks.

"The Ministry of Road Transport and Highways received an alert from CERT-In regarding targeted intrusion activities directed towards Indian Transport sector with possible malicious intentions. The Ministry has advised departments and organisations under transport sector to strengthen the security posture of their infrastructure," the Ministry said in a statement.

Also check these Vehicles

Find more Cars
Benling India Believe (HT Auto photo)
BatteryCapacity Icon3.2 kWh Range Icon120 km
₹ 1.26 Lakhs
Compare
Benling India Benling Kriti (HT Auto photo)
Range Icon60 km/charge
₹ 56,940 - 66,121
Compare
View Offers
Benling India Benling Aura (HT Auto photo)
Range Icon120 Km/charge
₹73,000
Compare
Benling India Benling Falcon (HT Auto photo)
Range Icon75 km/charge
₹ 62,200 - 71,248
Compare
View Offers
Hcd India Nps Cargo (HT Auto photo)
Range Icon70 km/charge
₹ 54,500 - 58,500
Compare
View Offers
Tvs Iqube Electric (HT Auto photo)
BatteryCapacity Icon4.56 kWh Range Icon100 km
₹ 1.17 - 1.23 Lakhs
Compare
View Offers

It has requested NIC, National Highways Authority of India (NHAI), National Highways and Infrastructure Development Corporation (NHIDCL), Indian Road Congress (IRC), Indian Academy of Highway Engineers (IAHE), State PWDs, Testing agencies and Automobile manufacturers to conduct the security audit of the entire IT system by CERT-In certified agencies.

It advised such security audits on a regular basis besides taking all actions as per their recommendations.

Also it asked the audit report and the action taken report to be regularly submitted to the ministry.

Last year in June also NHAI has reported a cyber attack on its email server and had said that prompt action resulted in no data loss. It had shut down its server then as a precaution.

First Published Date: 22 Mar 2021, 08:52 AM IST
NEXT ARTICLE BEGINS

Please provide your details to get Personalized Offers on

Choose city
+91 | Choose city
Choose city
Choose city

Want to get the best price for your existing car?

Powered by: Spinny Logo
By clicking "View Offers" you Agree to our Terms and Privacy Policy
Dear Name

Please verify your mobile number.

+91 | Choose city
Couldn't verify the OTP.
It's either expired or it's incorrect.