Knowledge

2016 Indian bank data breach

Source 📝

1843: 1896: 1782: 90: 1777: 134: 62:
This resulted in one of the India's biggest card replacement drives in banking history. The biggest Indian bank, the State Bank of India, announced the blocking and replacement of almost 600,000 debit cards.
212: 622: 642: 47:, were among the worst hit. The breach went undetected for months and was first detected after several banks reported fraudulent use of their customers’ cards in 186: 160: 238: 334: 308: 1256: 794: 612: 602: 556: 1956: 264: 1880: 1190: 371: 274: 1937: 726: 1827: 1140: 607: 1274: 757: 535: 301: 1280: 806: 767: 402: 1340: 1286: 861: 752: 581: 1334: 1966: 688: 525: 427: 1737: 747: 520: 489: 627: 540: 339: 329: 294: 1976: 1501: 891: 678: 617: 576: 474: 1238: 1873: 996: 731: 494: 831: 1685: 1026: 881: 673: 566: 510: 103: 1911: 1854: 1801: 432: 1961: 1166: 1135: 762: 721: 1930: 1304: 871: 789: 695: 668: 1986: 1820: 1460: 1124: 597: 530: 376: 1971: 1866: 1021: 683: 113: 23:
was reported in October 2016. It was estimated 3.2 million debit cards were compromised. Major
663: 1522: 1475: 1383: 1310: 1094: 458: 108: 705: 561: 1991: 1119: 484: 8: 1981: 1923: 1609: 637: 453: 135:"3.2 million debit cards compromised; SBI, HDFC Bank, ICICI, YES Bank and Axis worst hit" 28: 966: 1813: 1747: 1742: 1639: 1268: 1031: 957: 647: 448: 970: 479: 1752: 1634: 1604: 1208: 1064: 422: 386: 270: 1842: 1680: 1532: 1455: 1104: 1041: 916: 365: 66:
An audit performed by SISA Information Security reports that the breach was due to
24: 1378: 1690: 1665: 1629: 1557: 1470: 1465: 1109: 901: 811: 515: 71: 1907: 1850: 1797: 1429: 1424: 1114: 1099: 1089: 1084: 1016: 991: 986: 981: 926: 700: 381: 571: 1950: 1895: 1552: 1011: 962: 52: 1496: 1450: 1250: 1214: 1069: 1059: 952: 947: 942: 816: 632: 95: 1781: 1732: 1722: 1670: 1578: 1434: 1244: 1074: 936: 801: 239:"Hitachi Owns Up To Mid-2016 Breach That Compromised 32 Lakh Debit Cards" 1675: 1660: 1588: 1328: 1232: 1184: 1160: 1148: 1006: 931: 921: 911: 896: 856: 781: 412: 286: 1793: 1706: 1583: 1547: 1537: 1409: 1226: 976: 906: 846: 407: 161:"Malware caused India's biggest debit card data breach: Audit report" 44: 32: 1776: 1614: 1542: 1527: 1346: 1322: 1196: 1178: 1079: 1001: 836: 821: 40: 1644: 1517: 1480: 1414: 1393: 1363: 1316: 1298: 1220: 1154: 851: 841: 826: 75: 67: 266:
Cyber Crisis Management: Overcoming the Challenges in Cyberspace
1727: 1619: 1573: 1388: 1202: 1172: 1051: 1036: 866: 417: 1903: 1352: 1292: 1262: 56: 48: 36: 1789: 1624: 1419: 603:
Hollywood Presbyterian Medical Center ransomware incident
213:"Security breach: SBI blocks over 6 lakh debit cards" 85: 133:Shukla, Saloni; Bhakta, Pratik (20 October 2016). 1948: 643:Russian interference in the 2016 U.S. elections 1931: 1874: 1821: 302: 262: 132: 613:Democratic National Committee cyber attacks 263:Ryder, Rodney D.; Madhavan, Ashwin (2019). 184: 126: 1938: 1924: 1881: 1867: 1828: 1814: 557:Office of Personnel Management data breach 309: 295: 158: 316: 185:Christopher, Nilesh (28 December 2016). 1949: 236: 211:Iyer, Satyanarayan (20 October 2016). 159:Gopakumar, Gopika (10 February 2017). 290: 1890: 1837: 1771: 269:. New Delhi: Bloomsbury Publishing. 210: 1849:This Internet-related article is a 608:Commission on Elections data breach 204: 13: 14: 2003: 768:Jeff Bezos phone hacking incident 187:"The worst cyber attacks of 2016" 1957:Cyberattacks on banking industry 1894: 1841: 1780: 1775: 1341:Microarchitectural Data Sampling 577:Ukrainian Power Grid Cyberattack 485:Cyberterrorism attack of June 25 237:Mathew, Alex (9 February 2017). 88: 55:, while these customers were in 689:2017 Ukraine ransomware attacks 526:2014 JPMorgan Chase data breach 521:2014 celebrity nude photo leak 256: 230: 178: 152: 1: 758:Bulgarian revenue agency hack 536:Russian hacker password theft 119: 1910:. You can help Knowledge by 1853:. You can help Knowledge by 1800:. You can help Knowledge by 892:Bangladesh Black Hat Hackers 368:(publication of 2009 events) 21:2016 Indian bank data breach 7: 753:Baltimore ransomware attack 81: 16:Data breach of Indian banks 10: 2008: 1889: 1836: 1770: 1027:Tailored Access Operations 674:WannaCry ransomware attack 567:Ashley Madison data breach 511:Anthem medical data breach 428:PlayStation network outage 104:2016 Bangladesh Bank heist 1715: 1699: 1653: 1597: 1566: 1510: 1489: 1443: 1402: 1371: 1362: 1133: 1050: 880: 780: 763:WhatsApp snooping scandal 740: 714: 656: 628:Indian Bank data breaches 590: 549: 503: 467: 441: 395: 358: 351: 322: 1305:Speculative Store Bypass 872:Ukrainian Cyber Alliance 669:2017 Macron e-mail leaks 679:Westminster data breach 598:Bangladesh Bank robbery 541:2014 Yahoo! data breach 531:2014 Sony Pictures hack 490:2013 Yahoo! data breach 475:South Korea cyberattack 377:Operation Olympic Games 372:Australian cyberattacks 1967:2016 in Indian economy 1906:-related article is a 1796:-related article is a 1022:Syrian Electronic Army 732:SingHealth data breach 495:Singapore cyberattacks 433:RSA SecurID compromise 114:Data breaches in India 1311:Lazy FP state restore 1095:Kristoffer von Hassel 748:Sri Lanka cyberattack 618:Vietnam Airport Hacks 459:Operation High Roller 109:List of cyber-attacks 1257:Silent Bob is Silent 317:Hacking in the 2010s 1977:Cybercrime in India 1191:SS7 vulnerabilities 727:Atlanta cyberattack 696:Equifax data breach 454:Stratfor email leak 403:Canadian government 382:Operation ShadowNet 1640:Petya and NotPetya 1269:ROCA vulnerability 1032:The Shadow Brokers 958:Iranian Cyber Army 884:persistent threats 684:Petya and NotPetya 648:2016 Bitfinex hack 623:DCCC cyber attacks 582:SWIFT banking hack 217:The Economic Times 191:The Economic Times 139:The Economic Times 70:injected into the 1919: 1918: 1862: 1861: 1809: 1808: 1765: 1764: 1761: 1760: 1753:ZeroAccess botnet 1065:Mustafa Al-Bassam 832:New World Hackers 795:associated events 776: 775: 572:VTech data breach 423:Operation AntiSec 387:Operation Payback 346: 345: 276:978-93-89165-52-4 78:Payment Systems. 1999: 1962:Banking in India 1940: 1933: 1926: 1898: 1891: 1883: 1876: 1869: 1845: 1838: 1830: 1823: 1816: 1784: 1779: 1772: 1369: 1368: 1042:Yemen Cyber Army 366:Operation Aurora 356: 355: 325: 324: 311: 304: 297: 288: 287: 281: 280: 260: 254: 253: 251: 249: 234: 228: 227: 225: 223: 208: 202: 201: 199: 197: 182: 176: 175: 173: 171: 156: 150: 149: 147: 145: 130: 98: 93: 92: 91: 2007: 2006: 2002: 2001: 2000: 1998: 1997: 1996: 1947: 1946: 1945: 1944: 1888: 1887: 1835: 1834: 1768: 1766: 1757: 1711: 1695: 1649: 1593: 1562: 1506: 1485: 1439: 1398: 1358: 1138: 1136:vulnerabilities 1129: 1046: 939:(confederation) 902:Charming Kitten 883: 876: 812:Goatse Security 772: 736: 710: 701:Deloitte breach 652: 638:Dyn cyberattack 586: 545: 516:Operation Tovar 499: 463: 437: 391: 352:Major incidents 347: 318: 315: 285: 284: 277: 261: 257: 247: 245: 243:Bloomberg Quint 235: 231: 221: 219: 209: 205: 195: 193: 183: 179: 169: 167: 157: 153: 143: 141: 131: 127: 122: 94: 89: 87: 84: 72:payment gateway 17: 12: 11: 5: 2005: 1995: 1994: 1989: 1987:Internet stubs 1984: 1979: 1974: 1969: 1964: 1959: 1943: 1942: 1935: 1928: 1920: 1917: 1916: 1899: 1886: 1885: 1878: 1871: 1863: 1860: 1859: 1846: 1833: 1832: 1825: 1818: 1810: 1807: 1806: 1785: 1763: 1762: 1759: 1758: 1756: 1755: 1750: 1745: 1740: 1735: 1730: 1725: 1719: 1717: 1713: 1712: 1710: 1709: 1703: 1701: 1697: 1696: 1694: 1693: 1688: 1683: 1678: 1673: 1668: 1663: 1657: 1655: 1651: 1650: 1648: 1647: 1642: 1637: 1632: 1627: 1622: 1617: 1612: 1607: 1601: 1599: 1595: 1594: 1592: 1591: 1586: 1581: 1576: 1570: 1568: 1564: 1563: 1561: 1560: 1555: 1550: 1545: 1540: 1535: 1530: 1525: 1523:Black Energy 3 1520: 1514: 1512: 1508: 1507: 1505: 1504: 1499: 1493: 1491: 1487: 1486: 1484: 1483: 1478: 1473: 1468: 1463: 1458: 1453: 1447: 1445: 1441: 1440: 1438: 1437: 1432: 1430:Metulji botnet 1427: 1422: 1417: 1412: 1406: 1404: 1400: 1399: 1397: 1396: 1391: 1386: 1384:Black Energy 2 1381: 1375: 1373: 1366: 1360: 1359: 1357: 1356: 1350: 1344: 1338: 1332: 1326: 1320: 1314: 1308: 1302: 1296: 1290: 1284: 1278: 1272: 1266: 1260: 1254: 1248: 1242: 1239:Broadcom Wi-Fi 1236: 1230: 1224: 1218: 1212: 1206: 1200: 1194: 1188: 1182: 1176: 1170: 1164: 1158: 1152: 1145: 1143: 1131: 1130: 1128: 1127: 1122: 1117: 1112: 1107: 1102: 1100:Junaid Hussain 1097: 1092: 1090:Jeremy Hammond 1087: 1085:Elliott Gunton 1082: 1077: 1072: 1067: 1062: 1056: 1054: 1048: 1047: 1045: 1044: 1039: 1034: 1029: 1024: 1019: 1017:Stealth Falcon 1014: 1009: 1004: 999: 994: 992:PLA Unit 61486 989: 987:PLA Unit 61398 984: 982:Numbered Panda 979: 974: 960: 955: 950: 945: 940: 934: 929: 927:Equation Group 924: 919: 914: 909: 904: 899: 894: 888: 886: 878: 877: 875: 874: 869: 864: 859: 854: 849: 844: 839: 834: 829: 824: 819: 814: 809: 804: 799: 798: 797: 786: 784: 778: 777: 774: 773: 771: 770: 765: 760: 755: 750: 744: 742: 738: 737: 735: 734: 729: 724: 718: 716: 712: 711: 709: 708: 703: 698: 693: 692: 691: 681: 676: 671: 666: 660: 658: 654: 653: 651: 650: 645: 640: 635: 630: 625: 620: 615: 610: 605: 600: 594: 592: 588: 587: 585: 584: 579: 574: 569: 564: 559: 553: 551: 547: 546: 544: 543: 538: 533: 528: 523: 518: 513: 507: 505: 501: 500: 498: 497: 492: 487: 482: 477: 471: 469: 465: 464: 462: 461: 456: 451: 445: 443: 439: 438: 436: 435: 430: 425: 420: 418:HBGary Federal 415: 410: 405: 399: 397: 393: 392: 390: 389: 384: 379: 374: 369: 362: 360: 353: 349: 348: 344: 343: 337: 332: 323: 320: 319: 314: 313: 306: 299: 291: 283: 282: 275: 255: 229: 203: 177: 151: 124: 123: 121: 118: 117: 116: 111: 106: 100: 99: 83: 80: 15: 9: 6: 4: 3: 2: 2004: 1993: 1990: 1988: 1985: 1983: 1980: 1978: 1975: 1973: 1972:Data breaches 1970: 1968: 1965: 1963: 1960: 1958: 1955: 1954: 1952: 1941: 1936: 1934: 1929: 1927: 1922: 1921: 1915: 1913: 1909: 1905: 1900: 1897: 1893: 1892: 1884: 1879: 1877: 1872: 1870: 1865: 1864: 1858: 1856: 1852: 1847: 1844: 1840: 1839: 1831: 1826: 1824: 1819: 1817: 1812: 1811: 1805: 1803: 1799: 1795: 1791: 1786: 1783: 1778: 1774: 1773: 1769: 1754: 1751: 1749: 1746: 1744: 1741: 1739: 1736: 1734: 1731: 1729: 1726: 1724: 1721: 1720: 1718: 1714: 1708: 1705: 1704: 1702: 1698: 1692: 1689: 1687: 1684: 1682: 1679: 1677: 1674: 1672: 1669: 1667: 1664: 1662: 1659: 1658: 1656: 1652: 1646: 1643: 1641: 1638: 1636: 1633: 1631: 1628: 1626: 1623: 1621: 1618: 1616: 1613: 1611: 1608: 1606: 1603: 1602: 1600: 1596: 1590: 1587: 1585: 1582: 1580: 1577: 1575: 1572: 1571: 1569: 1565: 1559: 1556: 1554: 1553:Gameover ZeuS 1551: 1549: 1546: 1544: 1541: 1539: 1536: 1534: 1531: 1529: 1526: 1524: 1521: 1519: 1516: 1515: 1513: 1509: 1503: 1500: 1498: 1495: 1494: 1492: 1488: 1482: 1479: 1477: 1474: 1472: 1469: 1467: 1464: 1462: 1459: 1457: 1454: 1452: 1449: 1448: 1446: 1442: 1436: 1433: 1431: 1428: 1426: 1423: 1421: 1418: 1416: 1413: 1411: 1408: 1407: 1405: 1401: 1395: 1392: 1390: 1387: 1385: 1382: 1380: 1377: 1376: 1374: 1370: 1367: 1365: 1361: 1354: 1351: 1348: 1345: 1342: 1339: 1336: 1333: 1330: 1327: 1324: 1321: 1318: 1315: 1312: 1309: 1306: 1303: 1300: 1297: 1294: 1291: 1288: 1285: 1282: 1279: 1276: 1273: 1270: 1267: 1264: 1261: 1258: 1255: 1252: 1249: 1246: 1243: 1240: 1237: 1234: 1231: 1228: 1225: 1222: 1219: 1216: 1213: 1210: 1207: 1204: 1201: 1198: 1195: 1192: 1189: 1186: 1183: 1180: 1177: 1174: 1171: 1168: 1165: 1162: 1159: 1156: 1153: 1150: 1147: 1146: 1144: 1142: 1137: 1132: 1126: 1123: 1121: 1118: 1116: 1113: 1111: 1108: 1106: 1103: 1101: 1098: 1096: 1093: 1091: 1088: 1086: 1083: 1081: 1078: 1076: 1073: 1071: 1068: 1066: 1063: 1061: 1058: 1057: 1055: 1053: 1049: 1043: 1040: 1038: 1035: 1033: 1030: 1028: 1025: 1023: 1020: 1018: 1015: 1013: 1012:Rocket Kitten 1010: 1008: 1005: 1003: 1000: 998: 995: 993: 990: 988: 985: 983: 980: 978: 975: 972: 968: 964: 963:Lazarus Group 961: 959: 956: 954: 951: 949: 946: 944: 941: 938: 935: 933: 930: 928: 925: 923: 920: 918: 915: 913: 910: 908: 905: 903: 900: 898: 895: 893: 890: 889: 887: 885: 879: 873: 870: 868: 865: 863: 860: 858: 855: 853: 850: 848: 845: 843: 840: 838: 835: 833: 830: 828: 825: 823: 820: 818: 815: 813: 810: 808: 805: 803: 800: 796: 793: 792: 791: 788: 787: 785: 783: 779: 769: 766: 764: 761: 759: 756: 754: 751: 749: 746: 745: 743: 739: 733: 730: 728: 725: 723: 720: 719: 717: 713: 707: 706:Disqus breach 704: 702: 699: 697: 694: 690: 687: 686: 685: 682: 680: 677: 675: 672: 670: 667: 665: 662: 661: 659: 655: 649: 646: 644: 641: 639: 636: 634: 631: 629: 626: 624: 621: 619: 616: 614: 611: 609: 606: 604: 601: 599: 596: 595: 593: 589: 583: 580: 578: 575: 573: 570: 568: 565: 563: 560: 558: 555: 554: 552: 548: 542: 539: 537: 534: 532: 529: 527: 524: 522: 519: 517: 514: 512: 509: 508: 506: 502: 496: 493: 491: 488: 486: 483: 481: 480:Snapchat hack 478: 476: 473: 472: 470: 466: 460: 457: 455: 452: 450: 449:LinkedIn hack 447: 446: 444: 440: 434: 431: 429: 426: 424: 421: 419: 416: 414: 411: 409: 406: 404: 401: 400: 398: 394: 388: 385: 383: 380: 378: 375: 373: 370: 367: 364: 363: 361: 357: 354: 350: 342: → 341: 338: 336: 333: 331: 328:←  327: 326: 321: 312: 307: 305: 300: 298: 293: 292: 289: 278: 272: 268: 267: 259: 244: 240: 233: 218: 214: 207: 192: 188: 181: 166: 162: 155: 140: 136: 129: 125: 115: 112: 110: 107: 105: 102: 101: 97: 86: 79: 77: 73: 69: 64: 60: 58: 54: 53:United States 50: 46: 42: 38: 34: 30: 27:, among them 26: 22: 1912:expanding it 1901: 1855:expanding it 1848: 1802:expanding it 1787: 1767: 1497:CryptoLocker 1251:DoublePulsar 1070:Cyber Anakin 1060:Ryan Ackroyd 953:Helix Kitten 948:Hacking Team 943:Guccifer 2.0 817:Lizard Squad 633:Surkov leaks 562:Hacking Team 265: 258: 246:. Retrieved 242: 232: 220:. Retrieved 216: 206: 194:. Retrieved 190: 180: 168:. Retrieved 164: 154: 142:. Retrieved 138: 128: 96:Banks portal 65: 61: 25:Indian banks 20: 18: 1992:Crime stubs 1733:NetTraveler 1671:LogicLocker 1579:Hidden Tear 1476:Red October 1335:Dragonblood 1245:EternalBlue 1209:Stagefright 1075:George Hotz 1052:Individuals 802:CyberBerkut 74:network of 1982:Bank stubs 1951:Categories 1676:Rensenware 1661:BrickerBot 1589:TeslaCrypt 1379:Bad Rabbit 1329:Foreshadow 1233:Cloudbleed 1185:Row hammer 1167:Shellshock 1161:Heartbleed 1149:Evercookie 1125:The Jester 1007:Red Apollo 967:BlueNorOff 937:GOSSIPGIRL 932:Fancy Bear 922:Elfin Team 917:DarkMatter 912:Dark Basin 897:Bureau 121 857:Teamp0ison 782:Hacktivism 413:DNSChanger 120:References 1794:insurance 1707:VPNFilter 1584:Rombertik 1548:FinFisher 1538:DarkHotel 1502:DarkSeoul 1410:Coreflood 1275:BlueBorne 1227:Dirty COW 1141:disclosed 1139:publicly 977:NSO Group 907:Cozy Bear 847:PayPal 14 790:Anonymous 664:SHAttered 408:DigiNotar 45:Axis Bank 33:HDFC Bank 1748:Titanium 1691:XafeCopy 1686:WannaCry 1615:KeRanger 1543:Duqu 2.0 1528:Carbanak 1347:BlueKeep 1323:SigSpoof 1281:Meltdown 1197:WinShock 1179:Rootpipe 1080:Guccifer 1002:Pranknet 997:PLATINUM 971:AndAriel 882:Advanced 837:NullCrew 822:LulzRaft 722:Trustico 335:Timeline 165:Livemint 82:See also 51:and the 41:YES Bank 1645:X-Agent 1635:Pegasus 1518:Brambul 1481:Shamoon 1425:Kelihos 1415:Alureon 1394:Stuxnet 1364:Malware 1317:TLBleed 1299:Exactis 1287:Spectre 1221:Badlock 1155:iSeeYou 1120:Topiary 852:RedHack 842:OurMine 827:LulzSec 248:2 April 222:2 April 196:2 April 170:2 April 144:2 April 76:Hitachi 68:malware 1728:Joanap 1681:Triton 1620:Necurs 1610:Jigsaw 1605:Hitler 1574:Dridex 1533:Careto 1456:Dexter 1389:SpyEye 1355:(2019) 1349:(2019) 1343:(2019) 1337:(2019) 1331:(2018) 1325:(2018) 1319:(2018) 1313:(2018) 1307:(2018) 1301:(2018) 1295:(2018) 1289:(2018) 1283:(2018) 1277:(2017) 1271:(2017) 1265:(2017) 1259:(2017) 1253:(2017) 1247:(2017) 1241:(2017) 1235:(2017) 1229:(2016) 1223:(2016) 1217:(2016) 1211:(2015) 1205:(2015) 1203:JASBUG 1199:(2014) 1193:(2014) 1187:(2014) 1181:(2014) 1175:(2014) 1173:POODLE 1169:(2014) 1163:(2014) 1157:(2013) 1151:(2010) 1134:Major 1115:Track2 1037:xDedic 867:UGNazi 273:  1904:crime 1902:This 1788:This 1743:Tinba 1630:Mirai 1558:Regin 1471:Mahdi 1466:Flame 1451:Carna 1435:Stars 1353:Kr00k 1293:EFAIL 1263:KRACK 1215:DROWN 340:2020s 330:2000s 57:India 49:China 37:ICICI 1908:stub 1851:stub 1798:stub 1792:and 1790:bank 1738:R2D2 1723:Grum 1716:2019 1700:2018 1666:Kirk 1654:2017 1625:MEMZ 1598:2016 1567:2015 1511:2014 1490:2013 1444:2012 1420:Duqu 1403:2011 1372:2010 1110:Sabu 862:TDO 807:GNAA 741:2019 715:2018 657:2017 591:2016 550:2015 504:2014 468:2013 442:2012 396:2011 359:2010 271:ISBN 250:2020 224:2020 198:2020 172:2020 146:2020 43:and 19:The 1461:FBI 1105:MLT 969:) ( 59:. 29:SBI 1953:: 241:. 215:. 189:. 163:. 137:. 39:, 35:, 31:, 1939:e 1932:t 1925:v 1914:. 1882:e 1875:t 1868:v 1857:. 1829:e 1822:t 1815:v 1804:. 973:) 965:( 310:e 303:t 296:v 279:. 252:. 226:. 200:. 174:. 148:.

Index

Indian banks
SBI
HDFC Bank
ICICI
YES Bank
Axis Bank
China
United States
India
malware
payment gateway
Hitachi
Banks portal
2016 Bangladesh Bank heist
List of cyber-attacks
Data breaches in India
"3.2 million debit cards compromised; SBI, HDFC Bank, ICICI, YES Bank and Axis worst hit"
"Malware caused India's biggest debit card data breach: Audit report"
"The worst cyber attacks of 2016"
"Security breach: SBI blocks over 6 lakh debit cards"
"Hitachi Owns Up To Mid-2016 Breach That Compromised 32 Lakh Debit Cards"
Cyber Crisis Management: Overcoming the Challenges in Cyberspace
ISBN
978-93-89165-52-4
v
t
e
2000s
Timeline
2020s

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.