Home News Airtel to Provide Cybersecurity Services After CERT-IN Empanelment

Airtel to Provide Cybersecurity Services After CERT-IN Empanelment

Bharti Airtel will be offering cybersecurity solutions to government entities and corporates after it received a thumbs-up from the Indian Computer Emergency Response Team (CERT-IN).

Bharti Airtel, a popular telecommunications provider in India, has been selected by the Indian Computer Emergency Response Team (CERT-IN) to offer its cybersecurity solutions to government organizations and corporate consumers. CERT-IN is India’s National Incident Response Center for cybersecurity incidents across the country.  “With this empanelment, Airtel will be able to offer its cybersecurity solutions to Union and State Governments as well as Public Sector entities, in addition to corporate customers,” Airtel said in a release.

How the new empanelment helps Airtel

Bharti Airtel launched a group of cybersecurity solutions under Airtel Secure for large, medium, and small businesses last year as per the increasing need to protect critical data from cyberattacks. The cybersecurity suite – Airtel Secure – provides end-to-end managed security services to enterprise customers. The Indian telecom giant claimed that it created a state-of-the-art Security Intelligence Centre with access to advanced technology like artificial intelligence and machine learning to track and mitigate potential threats.

Under Airtel Secure platform, the company is providing multiple cybersecurity solutions like endpoint protection, email protection, and cloud DDoS protection. Airtel has created a comprehensive security solutions portfolio via strategic partnerships with global firms like Radware, Cisco, VMWare, and Forcepoint.

“Airtel is trusted by over one million enterprises of all sizes. The CERT empanelment is a major milestone in our journey to becoming the preferred partner for enterprises when it comes to security, which is a top priority in today’s digitally connected world,” said Ajay Chitkara, Director & CEO, Airtel Business.

Cybersecurity – A New Revenue Model for Telecoms

The latest announcement from Airtel proved a previous analysis from IBM that claimed cybersecurity will become a major revenue opportunity for Indian telecom operators. It is said that telecoms would offer security-as-a-service to enterprises along with security-related products.

Will it benefit the consumer?

As per the notice, information on providing security solutions to end-users is unknown. Along with telco services, Bharti Airtel also provides payment banking services to its consumers. Thus, data privacy and protection must be a priority as the company holds a huge customer base in the country.

In February 2021, cybercriminals exposed the personally identifiable information of nearly 2.5 million Indian subscribers of Airtel and posted it on the dark web for sale. The exposed information included users’ sensitive data like phone number, address, and Aadhaar card number.

Cybersecurity Concerns on Indian Telecom Sector

The telecommunication sector has always been a target for cybercriminals, as it connects and communicates with millions of users globally. Telecom providers operate complex networks and store massive amounts of sensitive data related to users and organizations, which makes the industry more lucrative to bad actors. Besides, the recent cyber espionage campaigns from Chinese attackers targeting multiple Indian organizations in the power and transportation sectors brought severe security concerns to the telecom industry.

Threat to Advance Telecom Technology

Recently, cybersecurity experts discovered a cyber espionage campaign targeting telecom operators globally to steal sensitive information. The campaign is aimed at pilfering trade secrets and other technical details related to 5G technology. Dubbed “Operation Diànxùn,” the campaign tricks employees in the telecom sector with a fake Huawei career page asking them to provide personal data. McAfee researchers suspect that Chinese state-sponsored hackers are behind Operation Diànxùn because the tactics, techniques, and procedures (TTPs) used in the campaigns are similar to the ones used by Chinese threat actor groups RedDelta and Mustang Panda.