1 | P a g e
Project Report
(Submitted for the Degree of B.Com Honours in Accounting & Finance
under the University of Calcutta)
INTRODUCTION TO CYBER SECURITY IN DIGITAL BANKING
Submitted By
Name of the Candidate: ROSHNI ARORA
Registration No.: 0341211274022
Name of the College: SHRI SHIKSHAYATAN COLLEGE
College Roll No. : 49
University Roll No.: 221034110353
Supervised By
Name of the Supervisor: FATEMA MANDEYAWALA
Name of the College: SHRI SHIKSHAYATAN COLLEGE
June 2025
2 | P a g e
Annexure-IA
Supervisor's Certificate
This is to certify that MISS ROSHNI ARORA, a student of B.Com. Honours in Accounting
& Finance of Shri Shikshayatan College, under the University of Calcutta has worked under
my supervision and guidance for her Project Work and prepared a Project Report with the title
INTRODUCTION OF CYBER SECURITY IN DIGITAL BANKING which she is
submitting, is her genuine and original work to the best of my knowledge.
Signature:
Name: Fatema Mandeyawala
Designation: Assistant Professor
Name of the College: Shri Shikshayatan College
Place: Kolkata
Date:
3 | P a g e
Annexure-IB
Student's Declaration
I hereby declare that the Project Work with the title INTRODUCTION TO CYBER
SECURITY IN DIGITAL BANKING submitted by me for the partial fulfilment of the
degree of B.Com. Honours in Accounting & Finance under the University of Calcutta is my
original work and has not been submitted earlier to any other University /Institution for the
fulfilment of the requirement for any course of study.
I also declare that no chapter of this manuscript in whole or in part has been incorporated in
this report from any earlier work done by others or by me. However, extracts of any literature
which has been used for this report has been duly acknowledged providing details of such
literature in the references.
Signature:
Name: ROSHNI ARORA
Address: 11 Lord Sinha Road Kolkata 700071
Registration No: 034-1211-2740-22
Place: Kolkata
Date:
4 | P a g e
Acknowledgement
I would like to express my sincere gratitude to Shri Shikshayatan College for providing me
with the opportunity to work on the project exploring the topic of Introduction to Cyber
security in Digital Banking. This invaluable experience has significantly enhanced my
understanding of the intricacies involved in this important field.
I would also like to extend my heartfelt thanks to Prof. Fatema Mandeyawala for her
exceptional supervision and guidance throughout this project. Her extensive support,
cooperation, and expertise have been instrumental in helping me explore various aspects of the
topic, enabling me to gain a profound knowledge and appreciation for cyber security in the
context of digital banking.
Your contribution have made this learning journey much more meaningful, and I am truly
grateful for the opportunity to learn and grow through this project.
5 | P a g e
CONTENTS
Serial Number Topics
Page
Number(s)
CHAPTER 1 INTRODUCTION
1.1 BACKGROUND OF THE STUDY 7
1.2 NEED OF THE STUDY 9
1.3 REVIEW OF SELECT LITERATURE 9
1.4 OBJECTIVES OF THE STUDY 10
1.5 RESEARCH METHODOLOGY 11
1.6 LIMITATIONS OF THE STUDY 11
1.7 CHAPTER PLANNING 12
CHAPTER 2 CONCEPTUAL FRAMEWORK
2.1 NATIONAL CYBER SCENARIO IN DIGITAL BANKING 14
2.2 INTERNATIONAL CYBER SECURITY SCENARIO IN DIGITAL BANKING 18
CHAPTER 3 PRESENTATION OF DATA, ANALYSIS AND FINDINGS
3.1 PRESENTATION OF DATA 23
3.2 DATA ANALYSIS 38
3.3 FINDINGS 40
CHAPTER 4 CONCLUSION AND RECOMMENDATION
4.1 CONCLUSION 42
4.2 RECOMMENDATION 43
5 BIBLOGRAPHY 44
6 QUESTIONNAIRE 46
6 | P a g e
CHAPTER 1
INTRODUCTION
7 | P a g e
1.1 Background of the Study
The digital banking landscape has changed immensely over the past two decades,
revolutionizing the very form of doing business by banks and the way customers manage their
financial affairs. But the transformation has been accompanied by tremendous challenges that
have been marked by cyber security threats that have more and more been targeted towards
such online facilities. With the continued growth in the use of online banking services,
understanding the concurrent growth in cyber threats becomes imperative for stakeholders in
the banking industry.
The Rise of Digital Banking
Electronic banking started to appear towards the end of the 20th century when banks started
incorporating internet technology into their products. The transition from traditional banking
to online banking was marked by:
1. Online Banking Emergence: Banks introduced their initial online facilities in the early
1990s, allowing customers to conduct basic transactions online. This was a major move
towards online banking, making banks and customers more convenient.
2. Mobile Banking Revolution: Having the smartphone at hand in the late 2000s facilitated
an instantaneous integration of mobile banking, and customers were able to conduct business
on the go. The revolution significantly improved access to banking services, especially for
young consumers.
3. Integration of Fintech Solutions: The development of financial technology companies
has also transformed online banking. Fintech innovations—spanning peer to peer lending
platforms to crypto currency exchanges—have introduced new products and competition to
banks.
4. Open Banking Initiatives: Open banking initiatives have, in recent years, opened up
bank information to third-party service providers through APIs, with more financial sector
innovation. This has, however, introduced more entry points for cyber attacks.
8 | P a g e
Emergence of Cyber security Threats
As online banking matures, so do the tactics used by cybercriminals. The main reasons for
the increase in cyber security threats are:
 Increased Digital Transactions: A rise in digital transactions has a direct correlation
with an increased likelihood of cyber-attacks.
 Sophistication of Cybercriminals: Cybercriminals have become more organized and
technologically advanced, employing advanced techniques like artificial intelligence
and machine learning to exploit vulnerabilities.
 Expansion of Attack Surface: The expansion of devices and platforms employed in
the digital banking process heightens the complexity associated with the security of the
systems.
9 | P a g e
1.2 Need of the Study
 Identifying the most prevalent cyber security threats facing in Digital banking
 Evaluating the effectiveness of existing cyber security measures
 Providing recommendations for enhancing cyber security in banking
1.3 Review of Select Literature
 Introduction
Digital banking has revolutionized financial services, increasing convenience but also
expanding vulnerabilities to cyber threats. The rise of online and mobile banking, fintech
innovations, and open banking has broadened the attack surface, making cyber security a
critical concern for financial institutions globally.
 Evolution of Cyber security Threats
Cyber threats have evolved from simple phishing to sophisticated multi-vector attacks,
including ransom ware, insider threats, and Distributed Denial of Service (DDoS) attacks.
Phishing remains prevalent, exploiting human vulnerabilities, while ransom ware and
insider breaches cause significant operational damage (Smith & Jones, 2021; Khan et al.,
2022; CISA, 2023).
 Vulnerabilities in Digital Banking
Technological gaps, such as outdated systems and weak encryption, combined with human
factors like insufficient cyber security awareness and training, contribute significantly to
breach risks (Taylor & Green, 2022; Chowdhury et al., 2021). Therefore, security strategies
must address both technical and behavioral aspects.
 Regulatory Frameworks
Regulations like India’s IT Act 2000 and National Cyber Security Policy, along with
international standards including GDPR, NIS 2 Directive, mandate stringent cyber security
practices. These frameworks compel banks to enhance risk management, maintain
transparency, and invest in advanced security measures (Johnson, 2023; Martinez, 2022).
10 | P a g e
 Technological and Strategic Countermeasures
Banks are increasingly adopting Artificial Intelligence and machine learning for real-time
threat detection, alongside multi-factor authentication, encryption, and network
segmentation to secure digital channels (Evans, 2023). Training programs and information
sharing through public-private partnerships strengthen organizational defenses.
 Emerging Trends
Future cyber security efforts focus on block chain for transaction security, quantum-
resistant cryptography, and zero trust models to secure growing Internet of Things (IoT)
integrations, all supported by enhanced regulatory harmonization and global cooperation
(Nguyen et al., 2023).
1.4 Objectives of this Study
1. Identify Prevalent Cyber security Threats:
To examine and categorize the most common and emerging cyber security threats
targeting digital banking platforms.
2. Evaluate Effectiveness of Current Security Measures:
To assess how well existing cyber security frameworks, technologies, and policies
mitigate these threats.
3. Analyze User Awareness and Behavioral Impact:
To understand the level of awareness among digital banking users regarding cyber
security risks and how this affects their trust and security practices.
4. Review Regulatory and Technological Responses:
To explore the role of national and international cyber security regulations and
advanced technologies in enhancing banking security.
5. Provide Recommendations:
To suggest strategies and best practices for strengthening cyber security defenses and
improving stakeholders confidence in digital banking systems.
11 | P a g e
1.5 Research Methodology
Data type =Primary
Data Source= Questionnaire
Period of Study 2 Months (April/May)
Data presentation - Pie, Bar Graph.
Sample Size: 66
Area of Study: Students and Employees at Shri Shikshayatan College
1.6 Limitations of the Study
Understanding the limitations of a study examining cyber security threats within the
context of digital banking is essential to understanding the scope and applicability of the
study. A few of the following limitations are significant.
1. Scope of Coverage:
The study focuses mainly on certain types of cyber threats, like malware and phishing,
potentially missing other evolving types, including social engineering. This might lead
to an inadequate understanding of the entire cyber threat landscape.
2. Geographical Limitations:
The findings has been derived from very limited area and, as such, may not be simple
to generalize across the world. Different regulatory frameworks and cyber threat
profiles by countries can significantly influence cyber security dynamics.
3. Impact Assessment:
The research can be quantitative in scale in terms of the number of cyber events but
superficial in measuring their impact on business processes, customer confidence, and
financial losses, thus making it more difficult to measure risks accurately.
12 | P a g e
4. Lack of Case Studies:
The absence of tangible, real-world examples of case studies can limit the
understanding of effective and ineffective cyber security practices in different banking
settings.
5. Resource Limitations
The study overlooks the constraints of smaller banks and financial institutions in
adopting cutting-edge cyber security measures relative to their large counterparts,
thus overlooking information pertaining to disparities in resources.
1.7 Chapter Planning
The study has been organised under the following chapters:
Chapter 2: Conceptual Framework
This chapter deals with cyber security in digital banking which serve to organize thoughts,
guide research directions, and identify critical areas for action. By illustrating the connections
between various factors, it helps stakeholders understand the multilayered landscape of cyber
security and the importance of an integrated approach in protecting against cyber threats.
Chapter 3: Presentation of Data, Analysis and Findings of the Study :
This chapter deals with the analysis of the questionnaire rolled out to various people and an
interpretation of their responses.
Chapter 4: Conclusions and Recommendations:
This chapter, ultimately gives the conclusion of our research project based on the findings and
analysis, some recommendations and suggestions also
13 | P a g e
CHAPTER 2
CONCEPTUAL FRAMEWORK
14 | P a g e
2.1 National Cyber security Scenario for Digital Banking
The Indian cyber security environment is characterized by fast-paced digital growth,
heightened cyber assaults, and expanding recognition of the requirement for full-spectrum
cyber security practices in multiple sectors, but most specifically in banking.
The following are the key points summarizing the country's situation:
1. Digital Infrastructure Expansion
India has one of the world's biggest telecommunication networks, having more than
1.2 billion mobile subscribers and a high level of internet penetration, reaching
around 82% in 2025. There has been a staggering expansion of digital banking
services due to widespread connectivity.
The government initiative towards initiatives like Digital India reflects the need
for secure online transactions, data protection, and safeguarding digital
infrastructure.
2. Growing Cyber Threats
The financial sector, including banking institutions, has become a major focus for
cybercrime. Phishing, ransomware, and sophisticated types of malware like
banking trojans have increased exponentially. Evidence suggests a sharp increase
in cyber security incidents coinciding with the expansion of the digital economy.
Cyberattack statistics from a number of sources indicate a dangerous trend, as there
are increasingly targeted attacks against Indian banks, which point towards the
vulnerability in their cyber security mechanisms.
15 | P a g e
3. Regulatory and Policy Framework
India's cyber space includes several significant laws that promote protection of data
and cyber security practices in sectors such as banking. Specifically, the
Information Technology Act, 2000 regulates electronic commerce and cyber
security.
The newly set policies and frameworks, such as the National Cyber Security
Policy 2013 and efforts made by the Cyber Security Agency of India are a
reflection of the government's commitment to improve cyber security measures.
16 | P a g e
4. Public-Private Partnership
Collaboration between government organizations and private organizations is
critical in addressing cyber security challenges. Organizations like CERT-In
(Indian Computer Emergency Response Team) are critical in facilitating the
sharing of threat information and best practices.
Public-private partnerships have emerged as critical in augmenting the cyber
defence stance of financial institutions through combined exercises, information
sharing, and risk evaluations.
5. Awareness and Training Programs
The government, along with other NGOs and private companies, is actively
involved in raising awareness about cyber security best practices among the
populace and businesses. Awareness campaigns aim to prevent human mistake,
which is one of the primary causes of the success of most cyber attacks.
The initiatives center on the employee training in identifying phishing attempts and
recognizing the importance of maintaining secure practices when employing
electronic banking products.
Regulatory bodies like Reserve bank of India in (RBI Kehta Hai !) often provide
guidelines and recommendations that institutions can adopt to bolster their cyber
security defenses.
17 | P a g e
6. Investment in Cyber security Technologies
Banks are making more investments in advanced cyber security technologies like
artificial intelligence and machine learning tools to counter the ever-evolving
threat environment. These tools make it possible to enhance anomaly detection and
respond quickly to possible security incidents.
The large-scale use of multi-factor authentication and encryption policies has
hugely boosted client transactions and personal data security.
7. Challenges and Emerging Trends
Despite significant progress, India continues to grapple with challenges such as
inadequate skilled cyber security professionals, inadequate incident response, and
a fast-evolving regulatory environment that requires constant adaptation.
The increasing pace of AI-powered cyber attacks, coupled with the realization of
future vulnerabilities because of the emergence of technologies such as the
Internet of Things (IoT), requires an approach of anticipation towards the
development and adoption of cyber security policies.
India's national cyber security environment is a reflection of the opportunities and
challenges brought about by accelerated digitalization. As more advanced cyber threats
emerge, combined efforts from all stakeholders, including the government, private sector,
and the public, will be essential in creating a secure digital banking environment. By
adopting an integrated cyber security approach with strict regulations, continuous
training, awareness drives, and technology outlays, India can strengthen the defenses
against the different cyber attacks on its financial system and society as a whole.
18 | P a g e
2.2 International Cyber security Scenario for Digital Banking
The international landscape for digital banking cyber security is characterized by an
evolving array of threats, regulatory frameworks, and protective measures adopted by
various countries. As financial institutions across the globe increasingly rely on digital
services, they face significant cyber security risks that necessitate collaboration,
compliance with international standards, and the implementation of advanced security
technologies.
2.1.1 Key Components of the International Cyber security Scenario:
1. Global Cyber Threat Landscape:
 Ransomware Attacks:
Ransomware has become a predominant threat worldwide, with attackers
targeting banks to demand significant ransoms while paralyzing critical
operations, leading to widespread service disruptions. In 2023 alone, the
financial sector saw a 40% increase in ransomware-related incidents
targeting financial institutions globally.
 Phishing and Social Engineering:
Financial institutions are prime targets for phishing attacks, with an
alarming rise in sophisticated schemes such as spear phishing, where
attackers craft personalized messages to deceive employees and steal
sensitive data.
 State-Sponsored Cyber Activities:
Nation-state actors engage in cyber espionage, targeting financial
institutions to disrupt services or steal sensitive national and economic data.
Countries like Russia and North Korea have been noted for using cyber
attacks as tools of economic warfare.
19 | P a g e
Regulatory Responses:
 European Union (EU):
The EU introduced the NIS 2 Directive, mandating increased cyber security
measures for essential services, including digital banking. It establishes
requirements for incident reporting and risk management, expanding protection
across member states.
 United States:
U.S. regulatory bodies like the SEC and FDIC have implemented stringent cyber
security frameworks demanding banks to establish robust operational resilience
plans and incident response mechanisms. The Cyber security Framework by NIST
provides guidelines for all financial institutions.
 United Kingdom:
The FCA (Financial Conduct Authority) has enforced regulations that require
banks to integrate cyber security practices into their business models, emphasizing
the importance of robust incident response and customer data protection.
20 | P a g e
Cooperation and Collaborative Frameworks:
 Cross-Border Collaboration:
Countries worldwide are increasingly participating in international alliances, sharing
threat intelligence to prevent cybercrime and mitigate risks. Initiatives like the Global
Forum on Cyber Expertise (GFCE) encourage knowledge-sharing among nations and
organizations.
 Public-Private Partnerships:
Nations like the U.S., U.K., and those in the EU foster partnerships between government
cyber security agencies and private financial institutions to enhance overall defenses and
ensure rapid incident reporting and response mechanisms .
Emerging Technologies and Trends:
 Artificial Intelligence (AI) in Cyber security:
Globally, banks are investing in AI-driven security solutions that can automate threat
detection and response. As cyber attacks become more sophisticated, AI helps identify
anomalies in network traffic and improve decision-making during incidents .
 Blockchain for Secure Transactions:
Financial institutions are exploring blockchain technology to secure transactions, reduce
fraud, and improve the integrity of data stored in financial networks. This technology is
being adopted across Europe and North America to enhance transactional security and
transparency .
Incident Response and Preparedness:
 International Incident Response Teams:
Several countries have established teams to assist financial institutions during major cyber
security incidents. These teams provide guidance, assess threats, and ensure coordinated
international response efforts.
21 | P a g e
 Regular Cyber security Exercises:
Nations are organizing joint cyber security exercises, simulating various threat scenarios
to prepare banks for potential cyber incidents. These drills help identify weaknesses in
incident response protocols and promote inter-agency collaboration.
Consumer Awareness and Education:
 Public Education Campaigns:
Countries are implementing awareness programs to educate consumers about digital
banking security. These initiatives often focus on recognizing phishing attacks and
securing personal information in online banking environments.
 Targeted Training for Financial Employees:
International banks are reinforcing training programs for employees, ensuring they stay
updated on emerging cyber threats and response strategies to safeguard sensitive customer
data.
Global Economic Impact:
 Financial Losses from Cyber Attacks:
The global cost of cybercrime has been significant, with estimates predicting the financial
toll to rise from $9.22 trillion in 2024 to $13.82 trillion by 2028. These figures highlight
the critical necessity for improved international cyber security measures to protect digital
banking systems.
22 | P a g e
CHAPTER 3
DATA ANALYSIS AND FINDINGS
23 | P a g e
3.1 Presentation Of Data
TABLE 1: AGE
AGE FREQUENCY PERCENTAGE
Below 20 12 18.2%
20 &above but below 30 49 74.2%
30 & above but below 40 0 0
40 & above but below 50 2 3%
50 & above 3 4.5%
Source : Questionnaire
Source : Questionnaire
Interpretation
Chart 1 shows the age group of the respondents, and it is observed that most of the respondents
i.e., 83.9% of the respondents are in the age group of 16-25 years followed by 6.5% of the
respondents who are in the age group 26-30 years, followed by 1.1% respondents who are 31-
35 years, followed by 8.6% respondents who are in the age group of 35 years and above.
24 | P a g e
TABLE 2: OCCUPATION
OCCUPATION FREQUENCY PERCENTAGE
Student 56 84.8%
Employed (Full Time) 4 6.1%
Employed (Part Time) 2 3%
Business 2 3%
Self employed 2 3%
Unemployed 0 0
Retired 0 0
Source: Questionnaire
Source: Questionnaire
Interpretation
Chart 2 shows the occupation of the respondents, and it is observed that most of the
respondents i.e., 84.8% of the respondents are students followed by 6.1% of the respondents
who are employed (Full time) ,followed by 3% respondents who are in business
,employment (part time) and self employed each.
25 | P a g e
TABLE 3: Which of the following banking services do you use? (Select all that apply)
FREQUENCY PERCENTAGE
Online Banking 52 78.8%
Moblile Banking 44 66.7%
Telephone Banking 2 3%
In person Banking 30 45.5%
Source: Questionnaire
Source: Questionnaire
Interpretation
Chart 3 shows the banking services our reponders use 78.8% of the responders use Online
Banking, followed by 66.7% of the responders use mobile banking, followed by 45.5% of thr
responders use In- person Bankng.
26 | P a g e
TABLE 4: How frequently do you use digital banking services?
FREQUENCY PERCENTAGE
Daily 32 48.5%
Weekly 19 28.8%
Monthly 7 10.6%
Rarely 1 1.5%
Never 7 10.6%
Source: Questionnaire
Source: Questionnaire
Interpretation
Chart 4 shows that 48.5% of the respondents show that people daily use digital banking
services, followed by 28.8% of the people who use weekly. 10.6% of the people either use
digital banking services monthly or they don’t use digital banking services. Lastly 1.5% of
the people use digital banking services monthly
27 | P a g e
TABLE 5: How aware are you of cyber security threats that could affect your online
banking?
FREQUENCY PERCENTAGE
Very Aware 41 62.1%
Somewhat Aware 20 30.3%
Neutral 4 6.1%
Somewhat Unaware 1 1.5%
Very Unaware 0 0
Source: Questionnaire
Source: Questionnaire
Interpretation
Chart 5 shows that 62.1% of the people are very aware about the cyber security threats that
could affect digital banking. 30.3% of the people were somewhat aware about the threat.
Only 6.1% of the people chose to remain neutral and 1.5% of the people is somewhat unware
about the topic. No one is very unaware about the cyber security threats that could affect
digital banking.
28 | P a g e
TABLE 6: Have you ever received training or educational material on cyber security
risks related to banking?
FREQUENCY PERCENTAGE
Yes 34 51.5%
No 32 48.5%
Source: Questionnaire
Source: Questionnaire
Interpretation
As per table 6, 51.5% of the people have received training or educational material on cyber
security risks related to banking. In contrast 48.5% of the responders have not received
training or educational material on cyber security risks related to banking.
29 | P a g e
TABLE 7: Have you ever experienced a cyber security incident while using digital
banking services?
AGE FREQUENCY PERCENTAGE
Yes 32 48.5%
No 34 51.5%
Source: Questionnaire
Source: Questionnaire
Interpretation
As per table 7, 51.5 % of the responders have not experienced a cyber-security incident using
digital banking services. In contrast 48.5% of the responders have experienced a cyber-
security incident while using digital banking services.
30 | P a g e
TABLE 8: If yes, how did the incident affect your trust in digital banking?
FREQUENCY PERCENTAGE
Significantly Decreased Trust 14 44%
Moderately Decreased Trust 13 41%
Neutral 5 16%
Moderately Increased Trust 0 0%
Significantly Increased Trust 0 0%
Total 32 100%
Source: Author’s Calculation
Source: Author’s Calculation
Interpretation
As per table 7 only 32 responders have experienced a cyber-security incident while using
digital banking services. Therefore as per my analysis in table 8, 44% of the yes responders’
trust have been significantly decreased. Moreover 41% of the yes responders’ trust have been
moderately decreased. While the remaining 16% of the yes responders chose to remain
neutral. None of the trust have been increased significantly or moderately.
44%
41%
16%
If yes, how did the incident affect your trust in
digital banking?
Significantly Decreased Trust
Moderately Decreased Trust
Neutral
Moderately Increased Trust
Significantly Increased Trust
Total yes responders = 32
31 | P a g e
TABLE 9: Which of the following security measures do you use for your online
banking? (Select all that apply)
FREQUENCY PERCENTAGE
Strong Pasword 51 77.3%
Multi Factor Authentication 39 59.1%
Security Questions 18 27.3%
Regularly Changing
Passwords
19 28.8%
None of the Above 6 9.1%
Source: Questionnaire
Source: Questionnaire
Interpretation
As per table 9, 77.3% of the total responders use strong passwords, on the other hand 59.1%
of the responders use multifactor authentication. Also 27.3% and 28.8% use security
questions and regularly changing passwords respectively as security measures you use for
their online banking.
32 | P a g e
TABLE 10: How likely are you to report a suspicious email or activity related to your
banking service
FREQUENCY PERCENTAGE
Very Likely 26 39.4%
Somewhat Likely 23 34.8%
Neutal 13 19.7%
Somewhat Unlikely 0 0.%
Very Unlikely 4 6.1%
Source: Questionnaire
Source: Questionnaire
Interpretation
As per table 10, 39.4 % and 34.8% of the responders are very likely and somewhat likely to
report a suspicious mail or activity respectively. Whereas 19.7% of the responders chose to
remain neutral. In contrast 6.1% of the responders are very unlikely to report a suspicious
mail or activity related to banking service.
33 | P a g e
TABLE 11: How often you change your digital banking password?
FREQUENCY PERCENTAGE
Every Month 9 13.8%
Every 3-6 Month 27 41.4%
Once a Year 5 6.9%
I do not change regularly 25 37.9%
Source: Questionnaire
Source: Questionnaire
Interpretation
As per table 11, 41.4% of the responders change their passwords every 3-6 month, followed
by 37.9% of the responders who do not change regularly. Only 13.8% and 6.9% of the
responders change their passwords every month or once in a year respectively.
13.80%
41.40%
6.90%
37.90%
How often you change your digital banking
password ?
Every Month
Every 3-6 Month
Once a Year
I do not change regularly
Total responders 66
34 | P a g e
TABLE 12: How frequently do you monitor your bank statements for unauthorized
transactions?
FREQUENCY PERCENTAGE
Daily 14 20.7%
Weekly 30 44.8%
Monthly 16 24.1%
Rarely 2 3.4%
Never 5 6.9%
Source: Questionnaire
Source: Questionnaire
Interpretation
As per table 12, 44.8% of the responders monitor their bank statements for unauthorized
transactions, followed by 24.10% of the responders how monitor their bank statements
monthly.20.70% of the responders monitor their bank statements daily. Only 6.9% and 3.4%
of the responders never monitor their accounts or rarely monitor their statements respectively
for unauthorized transactions.
20.70%
44.80%
24.10%
3.40%
6.90%
How frequently do you monitor your bank
statements for unauthorized transactions?
Daily
Weekly
Monthly
Rarely
Never
Total responders 66
35 | P a g e
TABLE 13: Which of the following devices do you use for banking transactions?
(Select all that apply)
FREQUENCY PERCENTAGE
Desktop 18 27.6%
Laptop 23 34.5%
Smartphone 59 89.7%
Tablet 2 3.4%
Source: Questionnaire
Source: Questionnaire
Interpretation
As per Table 13, 89.7% of the responders primarily use smartphone for banking transactions.
34.5% and 27.5% of the responders prefer to use laptop as a device for banking transactions.
Lastly tablet is the least preferred option among the responders with only 3.4% use tablet as a
device for banking transactions.
18 (27.6%)
23 (34.5%)
59 (89.7%)
2 (3.4%)
0 10 20 30 40 50 60 70
DESKTOP
LAPTOP
SMARTPHONE
TABLET
Which of the following devices do you use for banking
transactions? (Select all that apply)
Total Responders:66
36 | P a g e
TABLE 14: How do you feel about the security of mobile banking apps compared to
traditional banking methods?
FREQUENCY PERCENTAGE
More Secure 14 20.7%
About the Same 39 58.6%
Less Secure 10 13.8%
Unsure 4 6.9%
Source: Questionnaire
Source: Questionnaire
Interpretation
As per table 14, 58.6% of the responders feel the security of the mobile banking apps about
the same. 20.7 % of the responders feel mobile banking more secure followed by 13.8% of
the responders feel mobile banking less secure than traditional banking. About 6.9% of the
responders were unsure about the answer.
20.7%
58.6%
13.8%
6.9%
How do you feel about the security of mobile banking
apps compared to traditional banking methods?
More Secure
About the Same
Less Secure
Unsure
Total responders:66
37 | P a g e
TABLE 15: Would you be willing to undergo additional identity verification (e.g.,
biometric verification) for higher security when accessing your accounts?
FREQUENCY PERCENTAGE
Yes 49 72.4%
No 4 6.9%
Maybe 14 20.7%
Source: Questionnaire
Source: Questionnaire
Interpretation
As per table 15, 72.4% of the responders will be willing to go for additional identity verification,
followed by 20.7% of the responders might be willing to go for additional identity verification. Only
6.9% of the responders will not be willing to go for additional identity verification.
72.40%
6.90%
20.70%
Would you be willing to undergo additional identity
verification (e.g., biometric verification) for higher
security when accessing your accounts?
Yes
No
Maybe
Total Responders:66
38 | P a g e
3.2 Data Analysis
The analysis of data are as follows
Table 1: Age
Most respondents (74.2%) are aged between 20 and 30 years, showing a predominantly
young demographic engaged in digital banking.
Table 2: Occupation
The majority of respondents (84.8%) are students, indicating that young, academic
individuals form the primary sample.
Table 3: Banking Services Used
Online banking (78.8%) and mobile banking (66.7%) are the most frequently used services,
highlighting digital platforms' popularity.
Table 4: Frequency of Using Digital Banking Services
Nearly half (48.5%) use digital banking daily, suggesting high engagement with digital
financial services.
Table 5: Awareness of Cyber security Threats
A large percentage (62.1%) of respondents are very aware of cyber security threats, reflecting
a good level of threat awareness.
Table 6: Receipt of Cyber security Training
Slightly more than half (51.5%) have received training or educational materials on cyber
security, showing moderate preparedness.
Table 7: Experience of Cyber security Incidents
Approximately 48.5% have experienced a cyber security incident, underlining the prevalence
of security challenges.
Table 8: Impact of Cyber security Incidents on Trust
Among those affected, 44% reported significantly decreased trust in digital banking,
indicating a strong negative impact from incidents.
39 | P a g e
Table 9: Security Measures Used
A majority (77.3%) use strong passwords, and 59.1% utilize multi-factor authentication,
showing adoption of basic security practices.
Table 10: Likelihood to Report Suspicious Emails/Activity
Most respondents (39.4%) are very likely, and another 34.8% somewhat likely to report
suspicious activities, indicating proactive behavior.
Table 11: Frequency of Changing Digital Banking Password
Most respondents (41.4%) change their password every 3–6 months, with 37.9% not
changing passwords regularly, showing room for improvement.
Table 12: Frequency of Monitoring Bank Statements
The dominant group (44.8%) checks bank statements weekly, highlighting some vigilance
regarding account security.
Table 13: Devices Used for Banking Transactions
Smartphones (89.7%) are the primary device for banking, emphasizing mobile banking’s
critical role.
Table 14: Perception of Mobile Banking App Security Compared to Traditional
Methods
Most respondents (58.6%) feel mobile apps offer security about the same as traditional
methods, with 20.7% perceiving them as more secure.
Table 15: Willingness to Undergo Additional Identity Verification
A large majority (72.4%) are willing to undergo additional identity verification (such as
biometrics), showing openness to enhanced security measures.
40 | P a g e
3.3 Findings
Chapter 3 presents a detailed analysis of primary data collected via a questionnaire from
respondents predominantly aged 20 to 30 years, mainly students (84.8%), who are active
users of digital banking services. The study reveals widespread adoption of online (78.8%)
and mobile banking (66.7%), with nearly half (48.5%) engaging in digital banking activities
daily, reflecting the significant penetration of digital financial services among younger
demographics.
Awareness about cyber security threats is relatively high, with 62.1% being very aware of
potential risks. Over half (51.5%) have received some form of cyber security training,
signaling a moderate exposure to educational initiatives on digital safety. Yet, an important
concern arises as nearly 48.5% of users have reported experiencing cyber security incidents,
indicating that despite awareness, the digital banking environment remains vulnerable.
The fallout of such incidents is evident, with 44% of affected users reporting a significant
decrease in trust towards digital banking platforms, while multi-factor authentication (59.1%)
and strong password usage (77.3%) are the primary defensive measures adopted by
respondents. Encouragingly, a majority (39.4%) indicated they are very likely to report
suspicious activity, alongside 34.8% who are somewhat likely, reflecting proactive customer
behavior in mitigating cyber threats.
Despite these positive trends, 37.9% of respondents do not regularly change their passwords,
and only 44.8% monitor their bank statements weekly, highlighting gaps in consistent
security practices. Smartphones dominate as the preferred device for banking transactions
(89.7%), emphasizing the importance of securing mobile banking applications. Most
respondents (58.6%) perceive mobile banking apps as having security levels comparable to
traditional methods, and a strong willingness (72.4%) to adopt additional verification
measures (e.g., biometrics) suggests user openness to enhanced security protocols.
41 | P a g e
CHAPTER 4
CONCLUSIONS AND RECOMMENDATIONS
42 | P a g e
3.1 Conclusion
The project titled Introduction to Cyber security in Digital Banking comprehensively examines
the current landscape of cyber security threats, challenges, and protective measures within the
digital banking sector. The study highlights the rapid evolution of digital banking and its
inherent vulnerabilities due to increased digital transactions, expanding attack surfaces, and the
sophistication of cybercriminals. Analysis of primary data reveals that while digital banking is
extensively used, especially by young, digitally literate populations, persistent cyber security
incidents erode user trust.
Technological vulnerabilities, coupled with human factors such as insufficient cyber security
training and inconsistent security practice adherence, amplify the risk exposure. The literature
and data collectively emphasize the necessity for a multi-layered, integrated cyber security
strategy that encompasses advanced technologies like AI-driven threat detection, behavioral
analytics, multi-factor authentication, and continuous risk management.
Government regulations and compliance standards mandate that financial institutions
implement more stringent security frameworks to protect digital banking systems. Public-
private partnerships, consumer education, and the integration of emerging technologies serve
as crucial pillars in addressing the evolving and complex cyber threats targeting the sector. The
study concludes that maintaining an adaptive and proactive cyber security posture—one that
harmonizes technological innovation, regulatory alignment, and active user engagement—is
vital for effectively safeguarding digital banking ecosystems amid a continuously advancing
threat landscape.
43 | P a g e
3.2 Recommendations:
 Adopt Zero Trust Architecture:
Banks should implement zero trust models that constantly verify every access attempt,
minimizing risks from lateral and insider threats.
 Enhance Multi-Factor Authentication (MFA) and Identity Management:
Robust MFA must be mandatory across all banking interfaces, including high-
privilege internal accounts, complemented by adaptive and risk-based authentication
measures.
 Continuous Cyber security Training:
Implement regular, role-based cyber security education for employees and outreach
programs targeting customers to enhance awareness and proactive security behaviors.
 Modernize Legacy Systems and Network Segmentation:
Upgrade outdated software and infrastructure and segment networks to impede spread
of malware and contain breaches.
 Strengthen Incident Response and Disaster Recovery:
Develop and regularly test comprehensive response and recovery plans, ensuring
minimal operational disruption during cyber incidents.
 Promote Transparent Communication to Preserve Trust:
Banks must maintain openness about cyber security incidents and remediation steps to
rebuild and retain customer confidence.
 Encourage Public-Private Collaborations:
Facilitate threat intelligence sharing and cooperative defense efforts among financial
institutions, regulators, and governmental agencies.
 Leverage Emerging Technologies:
Explore block chain for transaction security, behavioral biometrics for continuous
authentication, and prepare for quantum-safe cryptography adaptations.
 Regular Audits and Compliance Reviews:
Ensure ongoing evaluation against regulatory frameworks like Global Depository
Public Receipts (GDPR), Indian Depository Receipt (IDR),Payment Card Industry Data
Security Standard (PCI-DSS), adapting policies as per evolving requirements.
44 | P a g e
Annexure II
BIBLOGRAPHY
45 | P a g e
Biblography
The following websites I have referred for my report are as follows
https://www.linkedin.com/pulse/future-cybersecurity-banking-trends-2025-beyond-pearce-cissp-
issap--qfpxf/
https://cybersecurity.asee.io/blog/top-banking-security-trends/
https://www.nis-2-directive.com/
https://www.researchgate.net/publication/367968136_An_Overview_of_Cyber_Security_in_Digital
_Banking_Sector
https://www.rbi.org.in/commonman/English/scripts/rbikehtahai.aspx
I have also referred the following journals
Wilson, P., et al. (2022). “Case Study Analysis of Ransom ware Attack on Regional
Bank.” Cyber security Incident Reports, 2022(3), 56-70.
(Covers ransom ware-related incidents and their impacts on banking security.)
Smith, A., & Jones, B. (2021). “Evolution of Cyber security Threats in Digital
Banking.” Financial Security Review, 15(3), 67-84.
(Provides contextual background on sophisticated threat evolution, including case
examples.)
Khan, S., Malik, A., & Rehman, M. (2022). “Phishing and Social Engineering Attacks
in Digital Banking.” Cyber security Review, 2022(4), 101-120.
(Details spear phishing attacks targeting executives and credential theft.)
Akamai Technologies. (2023). Financial Institutions DDoS Attack Trends Report.
Akamai.
(Discusses large-scale DDoS incidents affecting banking services.)
Cyber security and Infrastructure Security Agency (CISA). (2023). 2023 Cyber Risk
Report: Ransom ware Incidents in Financial Institutions.
(Highlights ransom ware trends and case examples in financial institutions.)
46 | P a g e
ANNEX4RE III
QUESTIONNAIRE
47 | P a g e
Questionnaire
1. Name
________________
2. Age
o Below 20
o 20 & above but below 30
o 30 & above but below 40
o 40 & above but below 50
o 50 and above
3. Occupation
o Student
o Employed (Full Time)
o Employed (Part Time)
o Business
o Self Employed
o Unemployed
o Retired
4. Which of the following banking services do you use? (Select all that apply)
Online Banking
Mobile Banking
Telephone Banking
In-person Banking
5. How frequently do you use digital banking services?
o Daily
o Weekly
o Monthly
o Rarely
o Never
48 | P a g e
6. How aware are you of cyber security threats that could affect your online banking?
o Very Aware
o Somewhat Aware
o Neutral
o Somewhat Unaware
o Very Unaware
7. Have you ever received training or educational material on cyber security risks related
to banking?
o Yes
o No
8. Have you ever experienced a cyber security incident while using digital banking
services?
o Yes
o No
9. If yes, how did the incident affect your trust in digital banking?
o Significantly Decreased Trust
o Moderately Decreased Trust
o Neutral
o Moderately Increased Trust
o Significantly Increased Trust
49 | P a g e
10. Which of the following security measures do you use for your online banking? (Select
all that apply)
Strong Password
Multi-factor Authentication
Security Questions
Regularly Changing Passwords
None of the above
11. How likely are you to report a suspicious email or activity related to your banking
service?
o Very Likely
o Somewhat Likely
o Neutral
o Somewhat Unlikely
o Very Unlikely
12. How often you change your digital banking password?
o Every Month
o Every 3-6 month
o Once a Year
o I do not change it regularly
13. How frequently do you monitor your bank statements for unauthorized transactions?
o Daily
o Weekly
o Monthly
o Rarely
o Never
50 | P a g e
14. Which of the following devices do you use for banking transactions? (Select all that
apply)
Desktop
Laptop
Smartphone
Tablet
15. How do you feel about the security of mobile banking apps compared to traditional
banking methods?
o More Secure
o About the Same
o Less Secure
o Unsure
16. Would you be willing to undergo additional identity verification (e.g., biometric
verification) for higher security when accessing your accounts?
o Yes
o No
o Maybe

Introduction to Cyber Security in Digital Banking

  • 1.
    1 | Pa g e Project Report (Submitted for the Degree of B.Com Honours in Accounting & Finance under the University of Calcutta) INTRODUCTION TO CYBER SECURITY IN DIGITAL BANKING Submitted By Name of the Candidate: ROSHNI ARORA Registration No.: 0341211274022 Name of the College: SHRI SHIKSHAYATAN COLLEGE College Roll No. : 49 University Roll No.: 221034110353 Supervised By Name of the Supervisor: FATEMA MANDEYAWALA Name of the College: SHRI SHIKSHAYATAN COLLEGE June 2025
  • 2.
    2 | Pa g e Annexure-IA Supervisor's Certificate This is to certify that MISS ROSHNI ARORA, a student of B.Com. Honours in Accounting & Finance of Shri Shikshayatan College, under the University of Calcutta has worked under my supervision and guidance for her Project Work and prepared a Project Report with the title INTRODUCTION OF CYBER SECURITY IN DIGITAL BANKING which she is submitting, is her genuine and original work to the best of my knowledge. Signature: Name: Fatema Mandeyawala Designation: Assistant Professor Name of the College: Shri Shikshayatan College Place: Kolkata Date:
  • 3.
    3 | Pa g e Annexure-IB Student's Declaration I hereby declare that the Project Work with the title INTRODUCTION TO CYBER SECURITY IN DIGITAL BANKING submitted by me for the partial fulfilment of the degree of B.Com. Honours in Accounting & Finance under the University of Calcutta is my original work and has not been submitted earlier to any other University /Institution for the fulfilment of the requirement for any course of study. I also declare that no chapter of this manuscript in whole or in part has been incorporated in this report from any earlier work done by others or by me. However, extracts of any literature which has been used for this report has been duly acknowledged providing details of such literature in the references. Signature: Name: ROSHNI ARORA Address: 11 Lord Sinha Road Kolkata 700071 Registration No: 034-1211-2740-22 Place: Kolkata Date:
  • 4.
    4 | Pa g e Acknowledgement I would like to express my sincere gratitude to Shri Shikshayatan College for providing me with the opportunity to work on the project exploring the topic of Introduction to Cyber security in Digital Banking. This invaluable experience has significantly enhanced my understanding of the intricacies involved in this important field. I would also like to extend my heartfelt thanks to Prof. Fatema Mandeyawala for her exceptional supervision and guidance throughout this project. Her extensive support, cooperation, and expertise have been instrumental in helping me explore various aspects of the topic, enabling me to gain a profound knowledge and appreciation for cyber security in the context of digital banking. Your contribution have made this learning journey much more meaningful, and I am truly grateful for the opportunity to learn and grow through this project.
  • 5.
    5 | Pa g e CONTENTS Serial Number Topics Page Number(s) CHAPTER 1 INTRODUCTION 1.1 BACKGROUND OF THE STUDY 7 1.2 NEED OF THE STUDY 9 1.3 REVIEW OF SELECT LITERATURE 9 1.4 OBJECTIVES OF THE STUDY 10 1.5 RESEARCH METHODOLOGY 11 1.6 LIMITATIONS OF THE STUDY 11 1.7 CHAPTER PLANNING 12 CHAPTER 2 CONCEPTUAL FRAMEWORK 2.1 NATIONAL CYBER SCENARIO IN DIGITAL BANKING 14 2.2 INTERNATIONAL CYBER SECURITY SCENARIO IN DIGITAL BANKING 18 CHAPTER 3 PRESENTATION OF DATA, ANALYSIS AND FINDINGS 3.1 PRESENTATION OF DATA 23 3.2 DATA ANALYSIS 38 3.3 FINDINGS 40 CHAPTER 4 CONCLUSION AND RECOMMENDATION 4.1 CONCLUSION 42 4.2 RECOMMENDATION 43 5 BIBLOGRAPHY 44 6 QUESTIONNAIRE 46
  • 6.
    6 | Pa g e CHAPTER 1 INTRODUCTION
  • 7.
    7 | Pa g e 1.1 Background of the Study The digital banking landscape has changed immensely over the past two decades, revolutionizing the very form of doing business by banks and the way customers manage their financial affairs. But the transformation has been accompanied by tremendous challenges that have been marked by cyber security threats that have more and more been targeted towards such online facilities. With the continued growth in the use of online banking services, understanding the concurrent growth in cyber threats becomes imperative for stakeholders in the banking industry. The Rise of Digital Banking Electronic banking started to appear towards the end of the 20th century when banks started incorporating internet technology into their products. The transition from traditional banking to online banking was marked by: 1. Online Banking Emergence: Banks introduced their initial online facilities in the early 1990s, allowing customers to conduct basic transactions online. This was a major move towards online banking, making banks and customers more convenient. 2. Mobile Banking Revolution: Having the smartphone at hand in the late 2000s facilitated an instantaneous integration of mobile banking, and customers were able to conduct business on the go. The revolution significantly improved access to banking services, especially for young consumers. 3. Integration of Fintech Solutions: The development of financial technology companies has also transformed online banking. Fintech innovations—spanning peer to peer lending platforms to crypto currency exchanges—have introduced new products and competition to banks. 4. Open Banking Initiatives: Open banking initiatives have, in recent years, opened up bank information to third-party service providers through APIs, with more financial sector innovation. This has, however, introduced more entry points for cyber attacks.
  • 8.
    8 | Pa g e Emergence of Cyber security Threats As online banking matures, so do the tactics used by cybercriminals. The main reasons for the increase in cyber security threats are:  Increased Digital Transactions: A rise in digital transactions has a direct correlation with an increased likelihood of cyber-attacks.  Sophistication of Cybercriminals: Cybercriminals have become more organized and technologically advanced, employing advanced techniques like artificial intelligence and machine learning to exploit vulnerabilities.  Expansion of Attack Surface: The expansion of devices and platforms employed in the digital banking process heightens the complexity associated with the security of the systems.
  • 9.
    9 | Pa g e 1.2 Need of the Study  Identifying the most prevalent cyber security threats facing in Digital banking  Evaluating the effectiveness of existing cyber security measures  Providing recommendations for enhancing cyber security in banking 1.3 Review of Select Literature  Introduction Digital banking has revolutionized financial services, increasing convenience but also expanding vulnerabilities to cyber threats. The rise of online and mobile banking, fintech innovations, and open banking has broadened the attack surface, making cyber security a critical concern for financial institutions globally.  Evolution of Cyber security Threats Cyber threats have evolved from simple phishing to sophisticated multi-vector attacks, including ransom ware, insider threats, and Distributed Denial of Service (DDoS) attacks. Phishing remains prevalent, exploiting human vulnerabilities, while ransom ware and insider breaches cause significant operational damage (Smith & Jones, 2021; Khan et al., 2022; CISA, 2023).  Vulnerabilities in Digital Banking Technological gaps, such as outdated systems and weak encryption, combined with human factors like insufficient cyber security awareness and training, contribute significantly to breach risks (Taylor & Green, 2022; Chowdhury et al., 2021). Therefore, security strategies must address both technical and behavioral aspects.  Regulatory Frameworks Regulations like India’s IT Act 2000 and National Cyber Security Policy, along with international standards including GDPR, NIS 2 Directive, mandate stringent cyber security practices. These frameworks compel banks to enhance risk management, maintain transparency, and invest in advanced security measures (Johnson, 2023; Martinez, 2022).
  • 10.
    10 | Pa g e  Technological and Strategic Countermeasures Banks are increasingly adopting Artificial Intelligence and machine learning for real-time threat detection, alongside multi-factor authentication, encryption, and network segmentation to secure digital channels (Evans, 2023). Training programs and information sharing through public-private partnerships strengthen organizational defenses.  Emerging Trends Future cyber security efforts focus on block chain for transaction security, quantum- resistant cryptography, and zero trust models to secure growing Internet of Things (IoT) integrations, all supported by enhanced regulatory harmonization and global cooperation (Nguyen et al., 2023). 1.4 Objectives of this Study 1. Identify Prevalent Cyber security Threats: To examine and categorize the most common and emerging cyber security threats targeting digital banking platforms. 2. Evaluate Effectiveness of Current Security Measures: To assess how well existing cyber security frameworks, technologies, and policies mitigate these threats. 3. Analyze User Awareness and Behavioral Impact: To understand the level of awareness among digital banking users regarding cyber security risks and how this affects their trust and security practices. 4. Review Regulatory and Technological Responses: To explore the role of national and international cyber security regulations and advanced technologies in enhancing banking security. 5. Provide Recommendations: To suggest strategies and best practices for strengthening cyber security defenses and improving stakeholders confidence in digital banking systems.
  • 11.
    11 | Pa g e 1.5 Research Methodology Data type =Primary Data Source= Questionnaire Period of Study 2 Months (April/May) Data presentation - Pie, Bar Graph. Sample Size: 66 Area of Study: Students and Employees at Shri Shikshayatan College 1.6 Limitations of the Study Understanding the limitations of a study examining cyber security threats within the context of digital banking is essential to understanding the scope and applicability of the study. A few of the following limitations are significant. 1. Scope of Coverage: The study focuses mainly on certain types of cyber threats, like malware and phishing, potentially missing other evolving types, including social engineering. This might lead to an inadequate understanding of the entire cyber threat landscape. 2. Geographical Limitations: The findings has been derived from very limited area and, as such, may not be simple to generalize across the world. Different regulatory frameworks and cyber threat profiles by countries can significantly influence cyber security dynamics. 3. Impact Assessment: The research can be quantitative in scale in terms of the number of cyber events but superficial in measuring their impact on business processes, customer confidence, and financial losses, thus making it more difficult to measure risks accurately.
  • 12.
    12 | Pa g e 4. Lack of Case Studies: The absence of tangible, real-world examples of case studies can limit the understanding of effective and ineffective cyber security practices in different banking settings. 5. Resource Limitations The study overlooks the constraints of smaller banks and financial institutions in adopting cutting-edge cyber security measures relative to their large counterparts, thus overlooking information pertaining to disparities in resources. 1.7 Chapter Planning The study has been organised under the following chapters: Chapter 2: Conceptual Framework This chapter deals with cyber security in digital banking which serve to organize thoughts, guide research directions, and identify critical areas for action. By illustrating the connections between various factors, it helps stakeholders understand the multilayered landscape of cyber security and the importance of an integrated approach in protecting against cyber threats. Chapter 3: Presentation of Data, Analysis and Findings of the Study : This chapter deals with the analysis of the questionnaire rolled out to various people and an interpretation of their responses. Chapter 4: Conclusions and Recommendations: This chapter, ultimately gives the conclusion of our research project based on the findings and analysis, some recommendations and suggestions also
  • 13.
    13 | Pa g e CHAPTER 2 CONCEPTUAL FRAMEWORK
  • 14.
    14 | Pa g e 2.1 National Cyber security Scenario for Digital Banking The Indian cyber security environment is characterized by fast-paced digital growth, heightened cyber assaults, and expanding recognition of the requirement for full-spectrum cyber security practices in multiple sectors, but most specifically in banking. The following are the key points summarizing the country's situation: 1. Digital Infrastructure Expansion India has one of the world's biggest telecommunication networks, having more than 1.2 billion mobile subscribers and a high level of internet penetration, reaching around 82% in 2025. There has been a staggering expansion of digital banking services due to widespread connectivity. The government initiative towards initiatives like Digital India reflects the need for secure online transactions, data protection, and safeguarding digital infrastructure. 2. Growing Cyber Threats The financial sector, including banking institutions, has become a major focus for cybercrime. Phishing, ransomware, and sophisticated types of malware like banking trojans have increased exponentially. Evidence suggests a sharp increase in cyber security incidents coinciding with the expansion of the digital economy. Cyberattack statistics from a number of sources indicate a dangerous trend, as there are increasingly targeted attacks against Indian banks, which point towards the vulnerability in their cyber security mechanisms.
  • 15.
    15 | Pa g e 3. Regulatory and Policy Framework India's cyber space includes several significant laws that promote protection of data and cyber security practices in sectors such as banking. Specifically, the Information Technology Act, 2000 regulates electronic commerce and cyber security. The newly set policies and frameworks, such as the National Cyber Security Policy 2013 and efforts made by the Cyber Security Agency of India are a reflection of the government's commitment to improve cyber security measures.
  • 16.
    16 | Pa g e 4. Public-Private Partnership Collaboration between government organizations and private organizations is critical in addressing cyber security challenges. Organizations like CERT-In (Indian Computer Emergency Response Team) are critical in facilitating the sharing of threat information and best practices. Public-private partnerships have emerged as critical in augmenting the cyber defence stance of financial institutions through combined exercises, information sharing, and risk evaluations. 5. Awareness and Training Programs The government, along with other NGOs and private companies, is actively involved in raising awareness about cyber security best practices among the populace and businesses. Awareness campaigns aim to prevent human mistake, which is one of the primary causes of the success of most cyber attacks. The initiatives center on the employee training in identifying phishing attempts and recognizing the importance of maintaining secure practices when employing electronic banking products. Regulatory bodies like Reserve bank of India in (RBI Kehta Hai !) often provide guidelines and recommendations that institutions can adopt to bolster their cyber security defenses.
  • 17.
    17 | Pa g e 6. Investment in Cyber security Technologies Banks are making more investments in advanced cyber security technologies like artificial intelligence and machine learning tools to counter the ever-evolving threat environment. These tools make it possible to enhance anomaly detection and respond quickly to possible security incidents. The large-scale use of multi-factor authentication and encryption policies has hugely boosted client transactions and personal data security. 7. Challenges and Emerging Trends Despite significant progress, India continues to grapple with challenges such as inadequate skilled cyber security professionals, inadequate incident response, and a fast-evolving regulatory environment that requires constant adaptation. The increasing pace of AI-powered cyber attacks, coupled with the realization of future vulnerabilities because of the emergence of technologies such as the Internet of Things (IoT), requires an approach of anticipation towards the development and adoption of cyber security policies. India's national cyber security environment is a reflection of the opportunities and challenges brought about by accelerated digitalization. As more advanced cyber threats emerge, combined efforts from all stakeholders, including the government, private sector, and the public, will be essential in creating a secure digital banking environment. By adopting an integrated cyber security approach with strict regulations, continuous training, awareness drives, and technology outlays, India can strengthen the defenses against the different cyber attacks on its financial system and society as a whole.
  • 18.
    18 | Pa g e 2.2 International Cyber security Scenario for Digital Banking The international landscape for digital banking cyber security is characterized by an evolving array of threats, regulatory frameworks, and protective measures adopted by various countries. As financial institutions across the globe increasingly rely on digital services, they face significant cyber security risks that necessitate collaboration, compliance with international standards, and the implementation of advanced security technologies. 2.1.1 Key Components of the International Cyber security Scenario: 1. Global Cyber Threat Landscape:  Ransomware Attacks: Ransomware has become a predominant threat worldwide, with attackers targeting banks to demand significant ransoms while paralyzing critical operations, leading to widespread service disruptions. In 2023 alone, the financial sector saw a 40% increase in ransomware-related incidents targeting financial institutions globally.  Phishing and Social Engineering: Financial institutions are prime targets for phishing attacks, with an alarming rise in sophisticated schemes such as spear phishing, where attackers craft personalized messages to deceive employees and steal sensitive data.  State-Sponsored Cyber Activities: Nation-state actors engage in cyber espionage, targeting financial institutions to disrupt services or steal sensitive national and economic data. Countries like Russia and North Korea have been noted for using cyber attacks as tools of economic warfare.
  • 19.
    19 | Pa g e Regulatory Responses:  European Union (EU): The EU introduced the NIS 2 Directive, mandating increased cyber security measures for essential services, including digital banking. It establishes requirements for incident reporting and risk management, expanding protection across member states.  United States: U.S. regulatory bodies like the SEC and FDIC have implemented stringent cyber security frameworks demanding banks to establish robust operational resilience plans and incident response mechanisms. The Cyber security Framework by NIST provides guidelines for all financial institutions.  United Kingdom: The FCA (Financial Conduct Authority) has enforced regulations that require banks to integrate cyber security practices into their business models, emphasizing the importance of robust incident response and customer data protection.
  • 20.
    20 | Pa g e Cooperation and Collaborative Frameworks:  Cross-Border Collaboration: Countries worldwide are increasingly participating in international alliances, sharing threat intelligence to prevent cybercrime and mitigate risks. Initiatives like the Global Forum on Cyber Expertise (GFCE) encourage knowledge-sharing among nations and organizations.  Public-Private Partnerships: Nations like the U.S., U.K., and those in the EU foster partnerships between government cyber security agencies and private financial institutions to enhance overall defenses and ensure rapid incident reporting and response mechanisms . Emerging Technologies and Trends:  Artificial Intelligence (AI) in Cyber security: Globally, banks are investing in AI-driven security solutions that can automate threat detection and response. As cyber attacks become more sophisticated, AI helps identify anomalies in network traffic and improve decision-making during incidents .  Blockchain for Secure Transactions: Financial institutions are exploring blockchain technology to secure transactions, reduce fraud, and improve the integrity of data stored in financial networks. This technology is being adopted across Europe and North America to enhance transactional security and transparency . Incident Response and Preparedness:  International Incident Response Teams: Several countries have established teams to assist financial institutions during major cyber security incidents. These teams provide guidance, assess threats, and ensure coordinated international response efforts.
  • 21.
    21 | Pa g e  Regular Cyber security Exercises: Nations are organizing joint cyber security exercises, simulating various threat scenarios to prepare banks for potential cyber incidents. These drills help identify weaknesses in incident response protocols and promote inter-agency collaboration. Consumer Awareness and Education:  Public Education Campaigns: Countries are implementing awareness programs to educate consumers about digital banking security. These initiatives often focus on recognizing phishing attacks and securing personal information in online banking environments.  Targeted Training for Financial Employees: International banks are reinforcing training programs for employees, ensuring they stay updated on emerging cyber threats and response strategies to safeguard sensitive customer data. Global Economic Impact:  Financial Losses from Cyber Attacks: The global cost of cybercrime has been significant, with estimates predicting the financial toll to rise from $9.22 trillion in 2024 to $13.82 trillion by 2028. These figures highlight the critical necessity for improved international cyber security measures to protect digital banking systems.
  • 22.
    22 | Pa g e CHAPTER 3 DATA ANALYSIS AND FINDINGS
  • 23.
    23 | Pa g e 3.1 Presentation Of Data TABLE 1: AGE AGE FREQUENCY PERCENTAGE Below 20 12 18.2% 20 &above but below 30 49 74.2% 30 & above but below 40 0 0 40 & above but below 50 2 3% 50 & above 3 4.5% Source : Questionnaire Source : Questionnaire Interpretation Chart 1 shows the age group of the respondents, and it is observed that most of the respondents i.e., 83.9% of the respondents are in the age group of 16-25 years followed by 6.5% of the respondents who are in the age group 26-30 years, followed by 1.1% respondents who are 31- 35 years, followed by 8.6% respondents who are in the age group of 35 years and above.
  • 24.
    24 | Pa g e TABLE 2: OCCUPATION OCCUPATION FREQUENCY PERCENTAGE Student 56 84.8% Employed (Full Time) 4 6.1% Employed (Part Time) 2 3% Business 2 3% Self employed 2 3% Unemployed 0 0 Retired 0 0 Source: Questionnaire Source: Questionnaire Interpretation Chart 2 shows the occupation of the respondents, and it is observed that most of the respondents i.e., 84.8% of the respondents are students followed by 6.1% of the respondents who are employed (Full time) ,followed by 3% respondents who are in business ,employment (part time) and self employed each.
  • 25.
    25 | Pa g e TABLE 3: Which of the following banking services do you use? (Select all that apply) FREQUENCY PERCENTAGE Online Banking 52 78.8% Moblile Banking 44 66.7% Telephone Banking 2 3% In person Banking 30 45.5% Source: Questionnaire Source: Questionnaire Interpretation Chart 3 shows the banking services our reponders use 78.8% of the responders use Online Banking, followed by 66.7% of the responders use mobile banking, followed by 45.5% of thr responders use In- person Bankng.
  • 26.
    26 | Pa g e TABLE 4: How frequently do you use digital banking services? FREQUENCY PERCENTAGE Daily 32 48.5% Weekly 19 28.8% Monthly 7 10.6% Rarely 1 1.5% Never 7 10.6% Source: Questionnaire Source: Questionnaire Interpretation Chart 4 shows that 48.5% of the respondents show that people daily use digital banking services, followed by 28.8% of the people who use weekly. 10.6% of the people either use digital banking services monthly or they don’t use digital banking services. Lastly 1.5% of the people use digital banking services monthly
  • 27.
    27 | Pa g e TABLE 5: How aware are you of cyber security threats that could affect your online banking? FREQUENCY PERCENTAGE Very Aware 41 62.1% Somewhat Aware 20 30.3% Neutral 4 6.1% Somewhat Unaware 1 1.5% Very Unaware 0 0 Source: Questionnaire Source: Questionnaire Interpretation Chart 5 shows that 62.1% of the people are very aware about the cyber security threats that could affect digital banking. 30.3% of the people were somewhat aware about the threat. Only 6.1% of the people chose to remain neutral and 1.5% of the people is somewhat unware about the topic. No one is very unaware about the cyber security threats that could affect digital banking.
  • 28.
    28 | Pa g e TABLE 6: Have you ever received training or educational material on cyber security risks related to banking? FREQUENCY PERCENTAGE Yes 34 51.5% No 32 48.5% Source: Questionnaire Source: Questionnaire Interpretation As per table 6, 51.5% of the people have received training or educational material on cyber security risks related to banking. In contrast 48.5% of the responders have not received training or educational material on cyber security risks related to banking.
  • 29.
    29 | Pa g e TABLE 7: Have you ever experienced a cyber security incident while using digital banking services? AGE FREQUENCY PERCENTAGE Yes 32 48.5% No 34 51.5% Source: Questionnaire Source: Questionnaire Interpretation As per table 7, 51.5 % of the responders have not experienced a cyber-security incident using digital banking services. In contrast 48.5% of the responders have experienced a cyber- security incident while using digital banking services.
  • 30.
    30 | Pa g e TABLE 8: If yes, how did the incident affect your trust in digital banking? FREQUENCY PERCENTAGE Significantly Decreased Trust 14 44% Moderately Decreased Trust 13 41% Neutral 5 16% Moderately Increased Trust 0 0% Significantly Increased Trust 0 0% Total 32 100% Source: Author’s Calculation Source: Author’s Calculation Interpretation As per table 7 only 32 responders have experienced a cyber-security incident while using digital banking services. Therefore as per my analysis in table 8, 44% of the yes responders’ trust have been significantly decreased. Moreover 41% of the yes responders’ trust have been moderately decreased. While the remaining 16% of the yes responders chose to remain neutral. None of the trust have been increased significantly or moderately. 44% 41% 16% If yes, how did the incident affect your trust in digital banking? Significantly Decreased Trust Moderately Decreased Trust Neutral Moderately Increased Trust Significantly Increased Trust Total yes responders = 32
  • 31.
    31 | Pa g e TABLE 9: Which of the following security measures do you use for your online banking? (Select all that apply) FREQUENCY PERCENTAGE Strong Pasword 51 77.3% Multi Factor Authentication 39 59.1% Security Questions 18 27.3% Regularly Changing Passwords 19 28.8% None of the Above 6 9.1% Source: Questionnaire Source: Questionnaire Interpretation As per table 9, 77.3% of the total responders use strong passwords, on the other hand 59.1% of the responders use multifactor authentication. Also 27.3% and 28.8% use security questions and regularly changing passwords respectively as security measures you use for their online banking.
  • 32.
    32 | Pa g e TABLE 10: How likely are you to report a suspicious email or activity related to your banking service FREQUENCY PERCENTAGE Very Likely 26 39.4% Somewhat Likely 23 34.8% Neutal 13 19.7% Somewhat Unlikely 0 0.% Very Unlikely 4 6.1% Source: Questionnaire Source: Questionnaire Interpretation As per table 10, 39.4 % and 34.8% of the responders are very likely and somewhat likely to report a suspicious mail or activity respectively. Whereas 19.7% of the responders chose to remain neutral. In contrast 6.1% of the responders are very unlikely to report a suspicious mail or activity related to banking service.
  • 33.
    33 | Pa g e TABLE 11: How often you change your digital banking password? FREQUENCY PERCENTAGE Every Month 9 13.8% Every 3-6 Month 27 41.4% Once a Year 5 6.9% I do not change regularly 25 37.9% Source: Questionnaire Source: Questionnaire Interpretation As per table 11, 41.4% of the responders change their passwords every 3-6 month, followed by 37.9% of the responders who do not change regularly. Only 13.8% and 6.9% of the responders change their passwords every month or once in a year respectively. 13.80% 41.40% 6.90% 37.90% How often you change your digital banking password ? Every Month Every 3-6 Month Once a Year I do not change regularly Total responders 66
  • 34.
    34 | Pa g e TABLE 12: How frequently do you monitor your bank statements for unauthorized transactions? FREQUENCY PERCENTAGE Daily 14 20.7% Weekly 30 44.8% Monthly 16 24.1% Rarely 2 3.4% Never 5 6.9% Source: Questionnaire Source: Questionnaire Interpretation As per table 12, 44.8% of the responders monitor their bank statements for unauthorized transactions, followed by 24.10% of the responders how monitor their bank statements monthly.20.70% of the responders monitor their bank statements daily. Only 6.9% and 3.4% of the responders never monitor their accounts or rarely monitor their statements respectively for unauthorized transactions. 20.70% 44.80% 24.10% 3.40% 6.90% How frequently do you monitor your bank statements for unauthorized transactions? Daily Weekly Monthly Rarely Never Total responders 66
  • 35.
    35 | Pa g e TABLE 13: Which of the following devices do you use for banking transactions? (Select all that apply) FREQUENCY PERCENTAGE Desktop 18 27.6% Laptop 23 34.5% Smartphone 59 89.7% Tablet 2 3.4% Source: Questionnaire Source: Questionnaire Interpretation As per Table 13, 89.7% of the responders primarily use smartphone for banking transactions. 34.5% and 27.5% of the responders prefer to use laptop as a device for banking transactions. Lastly tablet is the least preferred option among the responders with only 3.4% use tablet as a device for banking transactions. 18 (27.6%) 23 (34.5%) 59 (89.7%) 2 (3.4%) 0 10 20 30 40 50 60 70 DESKTOP LAPTOP SMARTPHONE TABLET Which of the following devices do you use for banking transactions? (Select all that apply) Total Responders:66
  • 36.
    36 | Pa g e TABLE 14: How do you feel about the security of mobile banking apps compared to traditional banking methods? FREQUENCY PERCENTAGE More Secure 14 20.7% About the Same 39 58.6% Less Secure 10 13.8% Unsure 4 6.9% Source: Questionnaire Source: Questionnaire Interpretation As per table 14, 58.6% of the responders feel the security of the mobile banking apps about the same. 20.7 % of the responders feel mobile banking more secure followed by 13.8% of the responders feel mobile banking less secure than traditional banking. About 6.9% of the responders were unsure about the answer. 20.7% 58.6% 13.8% 6.9% How do you feel about the security of mobile banking apps compared to traditional banking methods? More Secure About the Same Less Secure Unsure Total responders:66
  • 37.
    37 | Pa g e TABLE 15: Would you be willing to undergo additional identity verification (e.g., biometric verification) for higher security when accessing your accounts? FREQUENCY PERCENTAGE Yes 49 72.4% No 4 6.9% Maybe 14 20.7% Source: Questionnaire Source: Questionnaire Interpretation As per table 15, 72.4% of the responders will be willing to go for additional identity verification, followed by 20.7% of the responders might be willing to go for additional identity verification. Only 6.9% of the responders will not be willing to go for additional identity verification. 72.40% 6.90% 20.70% Would you be willing to undergo additional identity verification (e.g., biometric verification) for higher security when accessing your accounts? Yes No Maybe Total Responders:66
  • 38.
    38 | Pa g e 3.2 Data Analysis The analysis of data are as follows Table 1: Age Most respondents (74.2%) are aged between 20 and 30 years, showing a predominantly young demographic engaged in digital banking. Table 2: Occupation The majority of respondents (84.8%) are students, indicating that young, academic individuals form the primary sample. Table 3: Banking Services Used Online banking (78.8%) and mobile banking (66.7%) are the most frequently used services, highlighting digital platforms' popularity. Table 4: Frequency of Using Digital Banking Services Nearly half (48.5%) use digital banking daily, suggesting high engagement with digital financial services. Table 5: Awareness of Cyber security Threats A large percentage (62.1%) of respondents are very aware of cyber security threats, reflecting a good level of threat awareness. Table 6: Receipt of Cyber security Training Slightly more than half (51.5%) have received training or educational materials on cyber security, showing moderate preparedness. Table 7: Experience of Cyber security Incidents Approximately 48.5% have experienced a cyber security incident, underlining the prevalence of security challenges. Table 8: Impact of Cyber security Incidents on Trust Among those affected, 44% reported significantly decreased trust in digital banking, indicating a strong negative impact from incidents.
  • 39.
    39 | Pa g e Table 9: Security Measures Used A majority (77.3%) use strong passwords, and 59.1% utilize multi-factor authentication, showing adoption of basic security practices. Table 10: Likelihood to Report Suspicious Emails/Activity Most respondents (39.4%) are very likely, and another 34.8% somewhat likely to report suspicious activities, indicating proactive behavior. Table 11: Frequency of Changing Digital Banking Password Most respondents (41.4%) change their password every 3–6 months, with 37.9% not changing passwords regularly, showing room for improvement. Table 12: Frequency of Monitoring Bank Statements The dominant group (44.8%) checks bank statements weekly, highlighting some vigilance regarding account security. Table 13: Devices Used for Banking Transactions Smartphones (89.7%) are the primary device for banking, emphasizing mobile banking’s critical role. Table 14: Perception of Mobile Banking App Security Compared to Traditional Methods Most respondents (58.6%) feel mobile apps offer security about the same as traditional methods, with 20.7% perceiving them as more secure. Table 15: Willingness to Undergo Additional Identity Verification A large majority (72.4%) are willing to undergo additional identity verification (such as biometrics), showing openness to enhanced security measures.
  • 40.
    40 | Pa g e 3.3 Findings Chapter 3 presents a detailed analysis of primary data collected via a questionnaire from respondents predominantly aged 20 to 30 years, mainly students (84.8%), who are active users of digital banking services. The study reveals widespread adoption of online (78.8%) and mobile banking (66.7%), with nearly half (48.5%) engaging in digital banking activities daily, reflecting the significant penetration of digital financial services among younger demographics. Awareness about cyber security threats is relatively high, with 62.1% being very aware of potential risks. Over half (51.5%) have received some form of cyber security training, signaling a moderate exposure to educational initiatives on digital safety. Yet, an important concern arises as nearly 48.5% of users have reported experiencing cyber security incidents, indicating that despite awareness, the digital banking environment remains vulnerable. The fallout of such incidents is evident, with 44% of affected users reporting a significant decrease in trust towards digital banking platforms, while multi-factor authentication (59.1%) and strong password usage (77.3%) are the primary defensive measures adopted by respondents. Encouragingly, a majority (39.4%) indicated they are very likely to report suspicious activity, alongside 34.8% who are somewhat likely, reflecting proactive customer behavior in mitigating cyber threats. Despite these positive trends, 37.9% of respondents do not regularly change their passwords, and only 44.8% monitor their bank statements weekly, highlighting gaps in consistent security practices. Smartphones dominate as the preferred device for banking transactions (89.7%), emphasizing the importance of securing mobile banking applications. Most respondents (58.6%) perceive mobile banking apps as having security levels comparable to traditional methods, and a strong willingness (72.4%) to adopt additional verification measures (e.g., biometrics) suggests user openness to enhanced security protocols.
  • 41.
    41 | Pa g e CHAPTER 4 CONCLUSIONS AND RECOMMENDATIONS
  • 42.
    42 | Pa g e 3.1 Conclusion The project titled Introduction to Cyber security in Digital Banking comprehensively examines the current landscape of cyber security threats, challenges, and protective measures within the digital banking sector. The study highlights the rapid evolution of digital banking and its inherent vulnerabilities due to increased digital transactions, expanding attack surfaces, and the sophistication of cybercriminals. Analysis of primary data reveals that while digital banking is extensively used, especially by young, digitally literate populations, persistent cyber security incidents erode user trust. Technological vulnerabilities, coupled with human factors such as insufficient cyber security training and inconsistent security practice adherence, amplify the risk exposure. The literature and data collectively emphasize the necessity for a multi-layered, integrated cyber security strategy that encompasses advanced technologies like AI-driven threat detection, behavioral analytics, multi-factor authentication, and continuous risk management. Government regulations and compliance standards mandate that financial institutions implement more stringent security frameworks to protect digital banking systems. Public- private partnerships, consumer education, and the integration of emerging technologies serve as crucial pillars in addressing the evolving and complex cyber threats targeting the sector. The study concludes that maintaining an adaptive and proactive cyber security posture—one that harmonizes technological innovation, regulatory alignment, and active user engagement—is vital for effectively safeguarding digital banking ecosystems amid a continuously advancing threat landscape.
  • 43.
    43 | Pa g e 3.2 Recommendations:  Adopt Zero Trust Architecture: Banks should implement zero trust models that constantly verify every access attempt, minimizing risks from lateral and insider threats.  Enhance Multi-Factor Authentication (MFA) and Identity Management: Robust MFA must be mandatory across all banking interfaces, including high- privilege internal accounts, complemented by adaptive and risk-based authentication measures.  Continuous Cyber security Training: Implement regular, role-based cyber security education for employees and outreach programs targeting customers to enhance awareness and proactive security behaviors.  Modernize Legacy Systems and Network Segmentation: Upgrade outdated software and infrastructure and segment networks to impede spread of malware and contain breaches.  Strengthen Incident Response and Disaster Recovery: Develop and regularly test comprehensive response and recovery plans, ensuring minimal operational disruption during cyber incidents.  Promote Transparent Communication to Preserve Trust: Banks must maintain openness about cyber security incidents and remediation steps to rebuild and retain customer confidence.  Encourage Public-Private Collaborations: Facilitate threat intelligence sharing and cooperative defense efforts among financial institutions, regulators, and governmental agencies.  Leverage Emerging Technologies: Explore block chain for transaction security, behavioral biometrics for continuous authentication, and prepare for quantum-safe cryptography adaptations.  Regular Audits and Compliance Reviews: Ensure ongoing evaluation against regulatory frameworks like Global Depository Public Receipts (GDPR), Indian Depository Receipt (IDR),Payment Card Industry Data Security Standard (PCI-DSS), adapting policies as per evolving requirements.
  • 44.
    44 | Pa g e Annexure II BIBLOGRAPHY
  • 45.
    45 | Pa g e Biblography The following websites I have referred for my report are as follows https://www.linkedin.com/pulse/future-cybersecurity-banking-trends-2025-beyond-pearce-cissp- issap--qfpxf/ https://cybersecurity.asee.io/blog/top-banking-security-trends/ https://www.nis-2-directive.com/ https://www.researchgate.net/publication/367968136_An_Overview_of_Cyber_Security_in_Digital _Banking_Sector https://www.rbi.org.in/commonman/English/scripts/rbikehtahai.aspx I have also referred the following journals Wilson, P., et al. (2022). “Case Study Analysis of Ransom ware Attack on Regional Bank.” Cyber security Incident Reports, 2022(3), 56-70. (Covers ransom ware-related incidents and their impacts on banking security.) Smith, A., & Jones, B. (2021). “Evolution of Cyber security Threats in Digital Banking.” Financial Security Review, 15(3), 67-84. (Provides contextual background on sophisticated threat evolution, including case examples.) Khan, S., Malik, A., & Rehman, M. (2022). “Phishing and Social Engineering Attacks in Digital Banking.” Cyber security Review, 2022(4), 101-120. (Details spear phishing attacks targeting executives and credential theft.) Akamai Technologies. (2023). Financial Institutions DDoS Attack Trends Report. Akamai. (Discusses large-scale DDoS incidents affecting banking services.) Cyber security and Infrastructure Security Agency (CISA). (2023). 2023 Cyber Risk Report: Ransom ware Incidents in Financial Institutions. (Highlights ransom ware trends and case examples in financial institutions.)
  • 46.
    46 | Pa g e ANNEX4RE III QUESTIONNAIRE
  • 47.
    47 | Pa g e Questionnaire 1. Name ________________ 2. Age o Below 20 o 20 & above but below 30 o 30 & above but below 40 o 40 & above but below 50 o 50 and above 3. Occupation o Student o Employed (Full Time) o Employed (Part Time) o Business o Self Employed o Unemployed o Retired 4. Which of the following banking services do you use? (Select all that apply) Online Banking Mobile Banking Telephone Banking In-person Banking 5. How frequently do you use digital banking services? o Daily o Weekly o Monthly o Rarely o Never
  • 48.
    48 | Pa g e 6. How aware are you of cyber security threats that could affect your online banking? o Very Aware o Somewhat Aware o Neutral o Somewhat Unaware o Very Unaware 7. Have you ever received training or educational material on cyber security risks related to banking? o Yes o No 8. Have you ever experienced a cyber security incident while using digital banking services? o Yes o No 9. If yes, how did the incident affect your trust in digital banking? o Significantly Decreased Trust o Moderately Decreased Trust o Neutral o Moderately Increased Trust o Significantly Increased Trust
  • 49.
    49 | Pa g e 10. Which of the following security measures do you use for your online banking? (Select all that apply) Strong Password Multi-factor Authentication Security Questions Regularly Changing Passwords None of the above 11. How likely are you to report a suspicious email or activity related to your banking service? o Very Likely o Somewhat Likely o Neutral o Somewhat Unlikely o Very Unlikely 12. How often you change your digital banking password? o Every Month o Every 3-6 month o Once a Year o I do not change it regularly 13. How frequently do you monitor your bank statements for unauthorized transactions? o Daily o Weekly o Monthly o Rarely o Never
  • 50.
    50 | Pa g e 14. Which of the following devices do you use for banking transactions? (Select all that apply) Desktop Laptop Smartphone Tablet 15. How do you feel about the security of mobile banking apps compared to traditional banking methods? o More Secure o About the Same o Less Secure o Unsure 16. Would you be willing to undergo additional identity verification (e.g., biometric verification) for higher security when accessing your accounts? o Yes o No o Maybe