Article Overview

Home / News / ISRO dealing with more than 100 hacking attempts daily

ISRO dealing with more than 100 hacking attempts daily

Spread the love

ISRO Dealing With More Than 100 Hacking Attempts Daily

The Indian Space Research Organization (ISRO) is facing more than 100 hacking attempts daily, according to its chairman, S. Somanath. Somanath disclosed this information during a cyber security event in Kochi recently.

Somanath said that ISRO has strong protection measures in place, including both hardware and software, to prevent these attempts from being successful. He said that even though there are many hacking attempts, they have not managed to breach ISRO’s security systems.

However, Somanath also warned that ISRO needs to be constantly vigilant against cyber attacks, as hackers are becoming increasingly sophisticated. He said that India needs to have a strong cybersecurity understanding and knowledge base to ensure its security.

The news of ISRO facing daily hacking attempts is a reminder of the growing threat of cyber attacks. It is important for all organizations, including government agencies, private companies, and individuals, to take steps to protect themselves from cyber attacks.

Why is ISRO a target for hackers?

ISRO is a target for hackers because it is a critical infrastructure organization that plays a vital role in India’s space program. ISRO’s satellites are used for a variety of purposes, including communication, navigation, and Earth observation. A successful cyber attack on ISRO could have a significant impact on India’s economy and national security.

What are the risks of a cyber attack on ISRO?

A cyber attack on ISRO could disrupt or disable its satellites, which could lead to a variety of problems, including:

  • Loss of communication and navigation services
  • Disruption of Earth observation services, which could impact agriculture, disaster management, and other sectors
  • Theft of sensitive data, such as satellite imagery and intellectual property
  • Damage to ISRO’s reputation and credibility

What steps is ISRO taking to protect itself from cyber attacks?

ISRO is taking a number of steps to protect itself from cyber attacks, including:

  • Implementing strong security measures, such as firewalls, intrusion detection systems, and data encryption
  • Conducting regular security audits and training its staff on cyber security best practices
  • Collaborating with other organizations, such as the Indian government and the private sector, to share information and resources on cyber security

What can other organizations do to protect themselves from cyber attacks?

All organizations should take steps to protect themselves from cyber attacks. Some of the key steps that organizations can take include:

  • Implementing strong security measures, such as firewalls, intrusion detection systems, and data encryption
  • Keeping software up to date
  • Educating employees on cyber security best practices
  • Having a plan in place to respond to cyber attacks

The news of ISRO facing daily hacking attempts is a reminder of the growing threat of cyber attacks. It is important for all organizations to take steps to protect themselves from cyber attacks.


Spread the love
Posted in NewsTagged ,

Leave a Reply

Your email address will not be published. Required fields are marked *

Related Posts