Data is the new gold, and digital technology and analytics are tools that enable us to mine this precious asset. However, securing data, particularly information which is sensitive in nature, is increasingly becoming a challenge. Cyberspace is rife with threats of viruses, spyware, and malware, impersonation in emails or online, DDoS attacks, unauthorized access to computers, networks, or services, and most importantly, money stolen electronically.

When it comes to the Private Equity (PE) space, these threats gain twice as much significance as companies in this space hold extremely sensitive client and market information. This information can typically be valued above other data due to its potential to deliver returns if stolen, sold, misused, or manipulated. As a result, PE firms become prime targets of cybercrime, and the consequences of such attacks can devastate the firm and its clients. The damage could range from a loss of reputation to serious monetary damage, from which the enterprise and its clientele could find it difficult to recover. Minimizing the post-event damage or the ‘clean-up’ exercise is also time-consuming and expensive and could disrupt regular business activities substantially.

Typically, enterprises focus on their core competencies, and PE firms are no different; they focus on deals going through. These deals often involve corporate structure changes, mergers, acquisitions, etc. During such times of transition, vulnerabilities get created relatively easily and that opens the doors for cybercriminals. Raiding the data and information of a PE firm gives such criminals access to the master plans of the deals before they materialize. So, attacks on PE firms can become launching boards for attacks on more lucrative victims. A Quick Report on The State of Ransomware in 2021 reveals that between 2020 and 2022, there has been a 43 per cent increase in cyber-attacks, and many of these took place around the time that some corporate action was announced.

Another vulnerability that typically facilitates cyber-attacks is ‘work from home’ model. With talent using laptops and smartphones outside the stringent security protocols of the company, access to systems becomes much easier. Working from home is quite common on the PE landscape, and employees can access confidential intellectual information on the cloud. This creates opportunities for malicious exploitation.

The good news is that the financial sector and the PE space within it have begun to get more serious about their cyber-security. They have begun to set aside higher budgets for it and have started to identify the main threats and where they are likely to come from too.

The lowest hanging fruit in the battle against cybercrime is regularly updating anti-virus, spyware, and malware protection. For those PE firms that use cloud services extensively, there is the comfort that their service providers will automatically update these forms of protection. However, reputed cloud service providers use only the best since they are constantly focused on anticipating threats before they actually materialize and working on ways to block them.

Another critical measure that PE firms would do well to adopt is the training of all staff on security protocols, particularly when they are working from outside the office, on devices that are not as secure as those that are on-prem. They can be alerted to the need to encrypt sensitive information before it is transferred and how to ensure that they keep it for as long as they need to.

Distributed Denial of Service (DDoS) can have great nuisance value for PE firms as it can cause extended downtime for systems, leading to a loss of data, revenue, and reputation. However, there are simple precautions, such as minimizing the surface area for attack, which will limit the scope of the attackers.

Vigilance is the key to all these remedies and the solutions for various other forms of cybercrime, such as electronic theft of funds and financial details. However, while having the best of in-built security can take a PE firm quite far in pre-empting cyber-attacks, there is always a chance that cybercriminals will be a step ahead and breach the best of security.

Cyberspace is constantly evolving, and attacks are becoming more dynamic and malicious. Having well-protected systems and vigilant monitoring practices is the cost that a PE firm should willingly pay as an operating expense in this digital era.

About the author: Sudip Bandyopadhyay
Sudip Bandyopadhyay
Sudip Bandyopadhyay is currently the Group Chairman of Inditrade (JRG) Group of Companies. He sits on the Boards of a number of listed and unlisted companies. His area of expertise includes equity, commodity and currency markets, wealth management, mutual fund, insurance, investment banking, remittance, forex and distribution of financial products. During Sudip’s 16 years stint with ITC as Head of Treasury and Strategic Investments, he managed investments in excess of $1.5 billion. He was responsible for the acquisition of strategic stakes in EIH, VST and several other companies, by ITC. Post ITC, he was the Managing Director of Reliance Securities (Reliance Money) and also on the Board of several Reliance ADA Group companies. He was instrumental in leading Reliance Anil Dhirubhai Ambani Group’s foray, amongst others, into Equity and Commodity Broking, Commodity Exchanges, Gold Coin Retailing, and Money Transfer. Afterwards Sudip was the Managing Director and CEO of Destimoney, promoted by New Silk Route, with over $1.4 billion under management. Sudip has significant presence in business media through his regular interaction on leading business channels, business newspapers and magazines.Author can be reached at [email protected]

More articles by the author

Table of Contents