You are on page 1of 49

A STUDY ON CYBERSECURITY ISSUES AFFECTING ONLINE BANK-

ING

SEMINAR REPORT
MFM - 228

SUBMITTED IN PARTIAL FULFILLMENT TO


IIS (deemed to be UNIVERSITY), Jaipur

For the Degree of

MBA-FINANCE
(Department of Management)

Supervised by:
Dr. Shweta Kastiya
Department of Management

Submitted by:
Kriti Unnikrishnan
MBA- FIN SEM II
IISU/2021/ADM/33584

2021-22
CONTENT

Acknowledgement

Preface

Chapter 1: Introduction

❖ Introduction of cyber security

Chapter 2: Research Methodology

❖ Introduction to Research Methodology


❖ Research Design
❖ Review of Literature
❖ Identification of problem

Chapter 3: Analysis and Interpretation

❖ Summary Table
❖ Descriptive Analysis of Data
❖ Hypothesis Testing
❖ Responses and Interpretation

Chapter 4: Findings, Conclusions and Suggestions

❖ References (APA Style)


❖ Bibliography
❖ Annexure
ACKNOWLEDGEMENT

The success and final outcome of this project required lot of guidance from many people and
I am extremely privileged to get all sort of resources required for completion of my report.
All work is been made possible only due to such supervision and assistance and I would nev-
er forget to thank them.

I respect and thank Prof. Dr. M.K. Sharma Dean and faculty of commerce and management
and Ms. Shweta Kastiya for providing me all the support and guidance required to complete
this report work

I would not forget to thank my subject faculty Dr. Mahima Rai for their encouragement and
moreover their timely supports till the completion of my project.

I am thankful to and fortunate enough to get constant encouragement, support and guidance
from everyone who helped me in successful completion of this project.

KRITI UNNIKRISHNAN
PREFACE

Currently, the Facebook and Cambridge Analytica scandal is a matter of concern for the data
privacy and data security everywhere. Last year, the ransomware attacks, which locked up
more than 100,000 computers across 100 countries, also made headlines all around the world.
In 2016, the Mirai Botnet attack created one of the largest one of the largest DDoS attacks in
the history. In today’s digital world, where personal data is easily accessible by several firms,
cyber security is no longer a luxury. Cybercrime (or cyber-attack) is a concern today all
around the world. The banking and financial services industry, in particular, has become the
target of the major cyber-attacks. In this report, we will look into A STUDY ON CYBER
SECURITY ISSUE AFFECTING ONLINE BANKING . Review work is something that
every management student should carry out seriously at any organization irrespective of their
topic they choose to do. This is a part of complete management study and carrying out such a
project work is required by the partial fulfilment of Master of Business Administration. Car-
rying and completing such a review work is not an easy task. One must be careful before
gathering the required content otherwise the very essence of the review work will get lost in
the midway and the real and correct idea will remain unexposed before the reader. This report
highlights the importance of cyber-security in e- banking in India as a whole in different
types of organizations and also its beliefs and references to industries. The project has played
a significant role in gaining knowledge in the field of e-banking services and importance of
cyber security in India.
CHAPTER 1

INTRODUCTION

The primary purpose of cyber security in digital banking is to protect the customer’s assets.
As people go cashless, more and more activities or transactions are done online. People use
their digital money like credit cards and debit cards for transactions which require to be pro-
tected under cyber security. Cybercrimes in digital banking not only affects the customer, but
it also affects the banks while they attempt to recover the data. The banks may require spend-
ing a considerable amount of money to recover the data or information. A strong cyber secu-
rity is a must for banks as data breaches may make it tough to trust financial institutions. It
may cause severe problems for banks. Cyber security in digital banking ensures that your
sensitive data is safe and secure, which if revealed, could cause a lot of problems like fraud.
One’s data can be easily breached if it is not protected under cyber security. It may cause
substantial financial loss to a person and mental stress in a case where cybercrime occurs .

Cyber security in digital banking is something that cannot be compromised with. With the
growth in the digitalization in the banking industry, it has become more prone to attacks from
cybercriminals. Therefore there needs to be a foolproof Cyber security that doesn’t compro-
mise with the safety of customer’s and financial institution’s data and money .
Cyber security is the practice of defending computers, servers, mobile devices, electronic sys-
tems, networks, and data from malicious attacks. It's also known as information technology
security or electronic information security. The term applies in a variety of contexts, from
business to mobile computing, and can be divided into a few common category Network se-
curity is the practice of securing a computer network from intruders, whether targeted attack-
ers or opportunistic malware. Application security focuses on keeping software and devices
free of threats. A compromised application could provide access to the data its designed to
protect. Successful security begins in the design stage, well before a program or device is de-
ployed.

Information security protects the integrity and privacy of data, both in storage and in transit.
Operational security includes the processes and decisions for handling and protecting data
assets. The permissions users have when accessing a network and the procedures that deter-
mine how and where data may be stored or shared all fall under this umbrella.
Disaster recovery and business continuity define how an organization responds to a cyber-
security incident or any other event that causes the loss of operations or data. Disaster recov-
ery policies dictate how the organization restores its operations and information to return to
the same operating capacity as before the event. Business continuity is the plan the organiza-
tion falls back on while trying to operate without certain resources. End-user educa-
tion addresses the most unpredictable cyber-security factor: people. Anyone can accidentally
introduce a virus to an otherwise secure system by failing to follow good security practices.
Teaching users to delete suspicious email attachments, not plug in unidentified USB drives,
and various other important lessons is vital for the security of any organization
CHAPTER 2:
RESEARCH METHODOLOGY

MEANING OF RESEARCH: -
Research is a careful and detailed study into a specific problem, concern, or issue using the
scientific method. According to the American sociologist Earl Robert Babbie, “Research is a
systematic inquiry to describe, explain, predict, and control the observed phenomenon. Re-
search involves inductive and deductive methods.”

MEANING OF RESEARCH METHODOLOGY: -

Research methodology is the specific procedures or techniques used to identify, select, pro-
cess, and analyse information about a topic. In a research paper, the methodology section al-
lows the reader to critically evaluate a study’s overall validity and reliability.

A research methodology or involves specific techniques that are adopted in research process
to collect, assemble and evaluate data. It defines those tools that are used to gather relevant
information in a specific research study. Surveys, questionnaires and interviews are the com-
mon tools of research.

The organized questioning and exploration either by hypothesis formation or scientific testing
of any inquisition or query by following a set of standard rules and procedures is defined as
Research Methodology.

RESEARCH TECHNIQUES: -

The process used to collect information and data for the purpose of making business deci-
sions. The methodology may include publication research, interviews, surveys and other re-
search techniques, and could include both present and historical information.

The study will emphasize collection of data through random sampling method with Sample
Size 100.

RESEARCH DESIGN: -

The research design is intended to provide an appropriate framework for a study. A very sig-
nificant decision in research design process is the choice to be made regarding research ap-
proach since it determines how relevant information for a study will be obtained; however,
the research design process involves many interrelated decisions.

A research design is the set of methods and procedures used in collecting and analysing
measures of the variables specified in the problem research. The design of a study defines the
study type (descriptive, correlation, semi-experimental, experimental, review, meta-analytic)
and sub-type (e.g., descriptive-longitudinal case study), research problem, hypothesis, inde-
pendent variables, experimental design, and, if applicable, data collection methods and a sta-
tistical analysis plan. Research design is the framework that has been created to find answers
to research questions.

DATA COLLECTION: -

Data collection is the process of gathering and measuring information on variables of interest,
in an established systematic fashion that enables one to answer stated research questions, test
hypotheses, and evaluate outcomes.

Types of Data Collection: -

PRIMARY DATAcollected first hand in raw form. Data that is collected for an academic
purpose only. The data is collected through questionnaire survey.

SECONDARY DATA collected from sources such as journals, websites, books etc. This
study will be focusing on secondary data collection method.

Sources of published data

Published research papers and articles on the to ‘A STUDY ON CYBERSECURITY ISSUES


AFFECTING ONLINE BANKING ’were searchedto cover diverse and comprehensive arti-
cles for reviewon various databaseslike :-

• ProQuest
• EBSCO host
• Google Scholar
• Emerald
• Google books
• Other online sources
REVIEW OF LITERATURE

Research paper reviewed 1:- M Sravika. A Study on Cyber Security Issue Affecting

Banking And Online Transactions .

In the era of globalization Internet banking or online banking has revolutionized integral ac-
tivity of our modern twenty first century. The man developed various ways for communica-
tion to the exchange of information, ideas and knowledge which is of great importance to him
as a social being. The evolution of e-banking technology makes the task very easy, banking
transactions becomes very fast within a click. Online and mobile banking make daily banking
fast and convenient. The misuse of information technology in the cyber space is clutching up
which gave birth to cyber crimes at the national and international level. The percentage of
risks and the challenges associated with it is increased. However online and mobile banking
is never 100 per cent safe. The purpose of this research paper is to review cyber attacks. In
this paper we focused on cyber crimes related to online banking and new tricks and tech-
niques used by hackers. The study totally based on the secondary data. The findings of this
research paper shows that the IT usage and cybercrime related to online banking in India are
on the rise. Majority of the cybercrimes have been committed by young people in the age
group 18-30and are male gender. Our law enforcement agencies need to be adequately
equipped to overcome and prevent the cyber crime. Finally researcher has given some sug-
gestions for the prevention and safety use of online banking services.
Research paper reviewed 2:-Rajpreet Kaur Jassal1 , Dr. Ravinder Kumar Sehgal,
“Comparative Study of Online Banking Security System of various Banks in India “Interna-
tional Journal of Engineering, Business and Enterprise Applications (IJEBEA) 6(1), Septem-
ber-November., 2013, pp. 90-96

Today’s world is one with increasing use of online access to services. One part of this which
is growing hurriedly is Internet Banking. To provide customers with safe, consistent,robust
online environment to do online banking the banks should implement “best of breed“ tech-
nologies to authenticate customers identities when they log in, to guarantee that their data is
transmitted securely and consistently Bank should have best backup and contingency strate-
gies and should formulate best security plans and practices. This paper tries to explore several
of Technologies and Security Standards the different researchers have recommended to banks
for safe internet banking and comparison of number of security systems based on the recom-
mendations given by these authors for secure online banking .

Research paper reviewed 3 :-Zafar Kazmi, Jaafar M. Alghazo, Ghazanfar LatifCyber


Security Analysis of Internet Banking In Emerging Countries: User and Bank perspectives .

Internet banking has become one of the fastest and easiest way of banking. The threat of cy-
bersecurity attacks set a great challenge for the Internet banking and electronic commerce
(E-commerce) industries. In this paper, we first analyses in detail the cyber security of Inter-
net Banking in Emerging Countries and then propose a novel model to reduce the cyber secu-
rity risk to bridge the gap between banks and customers. The proposed model is based on re-
sults of surveys conducted on Internet banking in three emerging countries (Saudi Arabia,
Pakistan and India). The survey focused on users practices in Internet banking. The questions
were based upon user’s knowledge about cyber security and user’s awareness of common
threats in Internet Banking. The results obtained support the argument that there is an emerg-
ing gap between banks expectation and user actions related to Internet banking. The proposed
model bridges the gap taking into account user’s IT literacy and IT equipment (Hardware
and Software) increasing the responsibility of banks to reduce the cyber security risks for
users .
Research paper reviewed4:-Security Issues on Online Transaction of Digital Banking ,
Wakil Ghori1

Digital banking system has a broad range of benefits that add value to customer’s fulfillment
in term of superior service quality, and at the same time it enables banks to add a competitive
benefit over other financial competitors. Presently, Digital banking customers only require a
smart gadget with access to the Internet to use digital banking services. Customers can access
their digital banking accounts from anywhere in the world. However, more attention towards
digital banking security is required and needed against fake behaviour because the lack of
control over security policies makes digital banking still untrusted for many customers till
now. This paper presents challenges and security issues related to digital banking. Various
types of cyber attacks, fraud strategies, and prevention methods used by digital banks, are
also presented in this paper. This research work studies security and safety issues of online
banking .

Research paper reviewed5:- Tejinder Pal Singh Brar, Dr. Dhiraj Sharma, Dr.Sawtantar
Singh Khurmi, “Vulnerabilities in e-banking: A study of various security aspects in e-
banking”, International Journal of Computing & Business Research, ISSN (Online): 2229-
6166.

The Internet has played a key role in changing how we interact with other people and how we
do business today. As a result of the Internet, electronic commerce has emerged, allowing
businesses to more effectively interact with their customers and other corporations inside and
outside their industries [1]. Internet can be seen as a truly global phenomenon that has made
time and distance irrelevant to many transactions. One industry that is using this new com-
munication channel to reach its customers is the banking industry. The transformation from
traditional banking to e-banking has been a “Leap” change. The electronic banking system
addresses several emerging trends: customers’ demand for anytime, anywhere service, prod-
uct time-to-market imperatives and increasingly complex back-office integration challenges.
But on the other hand the increase in the use of ICT facilities result in increase of criminal
activities like spamming, credit card frauds, ATM frauds, Phishing, identity theft, denial of
service and most of others has lend credence to the view that ICT is contributing crime in
banking sector. The challenges that oppose electronic banking are the concerns of security
and privacy of information. This paper aims at investigating various risks and whether these
risks can be totally eradicated or not. Based on the findings this study, the paper concludes
that with the help of various tools total eradication of risks is not possible but can be highly
reduced if internal control measure techniques are adequately put in place .

Research paper reviewed6:- A survey of emerging threats in cybersecurity . Julian


Jang-Jaccard, Surya Nepal .

The exponential growth of the Internet interconnections has led to a significant growth
of cyber attack incidents often with disastrous and grievous consequences. Malware is the
primary choice of weapon to carry out malicious intents in the cyberspace, either by
exploitation into existing vulnerabilities or utilization of unique characteristics of emerging
technologies. The development of more innovative and effective malware defence
mechanisms has been regarded as an urgent requirement in the cybersecurity community. To
assist in achieving this goal, we first present an overview of the most exploited vulnerabilities
in existing hardware, software, and network layers. This is followed by critiques
of existing state-of-the-art mitigation techniques as why they do or don’t work. We then
discuss new attack patterns in emerging technologies such as social media, cloud computing,
smartphone technology, and critical infrastructure. Finally, we describe our speculative
observations on future research directions .

Research paper reviewed7:-A Study Of Cyber Security Challenges And Its Emergning
Trends On Latest Technologies G.Nikhita Reddy1 , G.J.Ugander Reddy2 .

Cyber Security plays an important role in the field of information technology .Securing the
information have become one of the biggest challenges in the present day. Whenever we
think about the cyber security the first thing that comes to our mind is ‘cyber crimes’ which
are increasing immensely day by day. Various Governments and companies are taking many
measures in order to prevent these cyber crimes. Besides various measures cyber security is
still a very big concern to many. This paper mainly focuses on challenges faced by cyber se-
curity on the latest technologies .It also focuses on latest about the cyber security techniques,
ethics and the trends changing the face of cyber security .

Research paper reviewed8:-Online Banking and Cyber Attacks: The Current Scenario
.Dr. Manisha M. More Meenakshi P. Jadhav Dr. K. M. Nalawade Asst. Professor Research
Scholor Principal Indira Institute of Management Pune, Maharastra, Kranti Agrani G.D. Bapu
Lad Pune, Maharashtra, India IndiaMahavidyalay, Kundal, India .

In the era of globalization Internet banking or online banking has revolutionized an integral
activity of our modern twenty first century. The man developed various ways for communica-
tion to the exchange of information, ideas and knowledge which is of great importance to him
as a social being. The evolution of e-banking technology makes the task very easy, banking
transactions becomes very fast within a click. Online and mobile banking make daily banking
fast and convenient. The misuse of information technology in the cyber space is clutching up
which gave birth to cyber crimes at the national and international level. The percentage of
risks and the challenges associated with it is increased. However online and mobile banking
is never 100 per cent safe. The purpose of this research paper is to review current scenario of
online banking and cyber attacks.In this paper we focused on cyber crimes related to online
banking and new tricks and techniques used by hackers. This paper also gives the details on
Indian cybercrime Statistics. The latest cybercrime news related to online banking is also
identified in this paper. The study totally based on the secondary data. To review and analyze
the current scenario of cybercrimes, we focused on the annual reports of National Crime
Record Bureau (NCRB), Indian Computer Emergency Response Team (CERT), Internet
Crime Complaint Center(IC3) ,the Global Information Security Survey 2014-15, Press In-
formation Bureau English Releases, Reserve Bank of India publications. The findings of this
research paper shows that the IT usage and cybercrime related to online banking in India are
on the rise. Majority of the cybercrimes have been committed by young people in the age
group 18-30and are male gender. Our law enforcement agencies need to be adequately
equipped to overcome and prevent the cyber crime. Finally researcher has given some sug-
gestions for the prevention and safety use of online banking services.
Research paper reviewed9:- Kenneth Edge, “The Use of Attack and Protection Trees
to Analyze Security for an Online Banking System”, HICSS 2007-40th Annual Hawaii Inter-
national Conference on System Science, Online ISSN: 1530-1605 .

Online banking has become increasingly important to the profitability of financial institutions
as well as adding convenience for their customers. As the number of customers using online
banking increases, online banking systems are becoming more desirable targets for criminals
to attack. To maintain their customers' trust and confidence in the security of their online
bank accounts, financial institutions must identify how attackers compromise accounts and
develop methods to protect them. Attack trees and protection trees are a cost effective way to
do this. Attack trees highlight the weaknesses in a system and protection trees provide a me-
thodical means of mitigating these weaknesses. In this paper, a notional online banking sys-
tem is analyzed and protection solutions are proposed for varying budgets .

Research paper reviewed10:-SECURITY AND PRIVACY ISSUE IN INTERNET


BANKING Dr.M.Parameshwari, Asst.Professor of Commerce, Gobi Arts & Science College
(Autonomous), Gobichettipalayam.

Banking is the Lifeblood of Financial system. Liberalization in Indian Banking since 1992,
Increased global competition more private and foreign players have entered the Indian bank-
ing sector. At that time Information Technology (IT) has become an essential part to devel-
opment of banking system. It helps to fulfill the Organisations and Customers requirements in
an efficient manner to providing nonstop banking services. The nonstop services like ATMs,
Internet Banking and Mobile Banking are helping the banks to reduce their customer service
costs and their valuable time. The customers are no need to go to bank to pay any bills, check
their account details and make fund transfer. The bank provides more online financial ser-
vices to their customers. Customers can access their banking accounts from anywhere in the
world. In India, ICICI bank was the first bank to offer online banking in 1996.at present ma-
jority of commercial banks are offering internet banking service to their customers. The rapid
development of Information Technology (IT) in banking sector at the same time major issues
accrue to Internet Security thefts, frauds, transactions etc. This paper presents security and
privacy issues related to Internet banking. Various types of cyber attacks, fraud strategies,
and prevention methods used by Internet banks, are also presented in this paper. This study
discusses the security and privacy issue in Internet Banking.

Research paper reviewed11:-CONSIDERATIONS REGARDING THE SECURITY


AND PROTECTION OF E-BANKING SERVICES CONSUMERS’ INTERESTS Marinela
Vrîncianu and Liana Anica Popa.

A significant number of breaches in the security of electronic banking (e-Banking) system is


reported each year, drawing attention to the need to protect and inform customers about the
risk of exposure to malicious actions initiated by cyber-criminals. Financial institutions and
consumers recognize the fact that attacks and financial frauds are becoming more complex
and are perpetrated by a different class of criminal. This class is increasingly sophisticated
and uses technology as part of their strategy. Furthermore, the specialists forecast that the
current global recession is likely to increase the frequency of internal fraud and security
breaches. The present research tries: (1) to analyze the potential dangers threatening the secu-
rity of eBanking services through a comprehensive investigation of the relevant literature; (2)
to identify the tools and methods that can ensure the consumers’ protection in E-Banking, (3)
to present the results of a pilot study regarding the Romanian consumer perception on the
protection and security related to E-Banking services .

Research paper reviewed12:-A Cross-Cultural Investigation into Customer Satisfac-


tion with Internet Banking Security IRWIN BROWN AND MICHAEL BUYS .

Consumer Internet banking has been fairly successful in South Africa, with all major retail
banks providing this service to customers. Approximately one million Internet users make
use of this channel, with the profile tending to be those with higher incomes and occupying
managerial and professional jobs. Recent media attention given to security breaches with In-
ternet banking provides an opportunity to assess what impact this has had on perceptions of
security across different cultural groups. In a study examining cultural values of managers
from different ethnic groups in South Africa, it was found that groups differed mainly on the
dimension of uncertainty avoidance. In this study therefore it was posited that those groups
with higher scores for uncertainty avoidance would react more strongly to perceived security
threats given the uncertainty that this created, and would therefore be less satisfied with secu-
rity than those lower in uncertainty avoidance. In order to investigate this proposition, data
gathered from a survey of postgraduate and MBA students at two leading business schools in
South Africa was analysed. Respondents were surveyed as to their banking habits, cultural
values and satisfaction with Internet banking. The findings confirm the above proposition as
those groups with higher uncertainty avoidance were less satisfied with security than those
groups with lower uncertainty avoidance. The implications of these findings are discussed.

Research paper reviewed13:-IMPACT OF CYBER-ATTACKS ON BANKING IN-


STITUTIONS IN INDIA: A STUDY OF SAFETY MECHANISMS AND PREVENTIVE
MEASURES Suman Acharya1 , Sujata Joshi2 .

This research paper aims at studying the catastrophic impact of cybercrime on banking insti-
tutions, cyber security measures attempted to curb its effect and development of a robust
cyber security mechanism. In recent years banks are its direct victim. In India, a number of
banks generally fall prey to the massive malware attacks; it not only leaks valuable and sensi-
tive information but also causes heavy financial losses. The objective of this study is to iden-
tify the business areas which are more susceptible to cyberattacks and to ensure customiza-
tion and development of cyber security protocol. The study involves secondary data analysis
from various web resources such as government websites, articles, and research papers avail-
able; it also includes case study analysis of different cyber threats and crimes that caused
huge financial loss in the past. This paper will provide insights on cyber regime which will
benefit banks, financial institutions, and society at large .

Research paper reviewed14:- The Effects of Cyber Threats on Customer’s Behaviour


in e-Banking Services Liaqat Ali*, Faisal Ali, Priyanka Surendran, Bindhya Thomas .

Cybercrime and information security are always parallel to each other’s. Computer fraudsters
are always trying to gain unauthorized access to the information of financial and business
sectors for fraudulent activities. The customers of online banking always fear for their finan-
cial data when dealing with online banking and its services. It is certainly affecting the use of
online banking services and its customer’s behavior. There is a need to create awareness
among online banking customer on how to avoid the available threats. The research in this
paper critically analyzes and discusses the effects of cyber threats when dealing with online
banking services. It is concluded that by the research that there is a need to increase custom-
er’s awareness about available cybercrimes when dealing with online banking and sensitive
financial data .

Research paper reviewed15:-A. Lakshmanan, “Literature review on Cyber Crimes and


its Prevention Mechanisms,” no. February. pp. 1–5, 2019, doi:
10.13140/RG.2.2.16573.51684.

Cybercrimes is defined as the criminal activities carried out by means of using digital devices
like computers through internet. Basically, a crime committed by using the internet is called
as a cyber-crime. Now a day’s, information is wealth and also to earn money in an illegal
way, cyber-attacks are happening, and data is been stolen from the servers or money is been
stolen in an illegal way. So, this paper describes the list of cyber threats happened around the
world until now and its prevention mechanisms. Also, the cyber threat predictions in the up-
coming year is also discussed in the final section and cyber threat analysis for January 2019 is
also been discussed.
IDENTIFICATION OF PROBLEM

RESEARCH GAP: -
Research gap is a research question or problem which has not been answered appropriately or
at all in a given field of study. Research gap is actually what makes your research publisha-
ble. Because it shows you are not just duplicating existing research. It shows you have deep
understanding of the study of body of knowledge in your chosen field, and finally it shows
you have conducted a research which fulfils that gap in literature.

• The study can be carried out on large sample size. Future studies could double the
number of respondents and thereby incubate a more diverse feedback from the re-
spondents increasing the overall validity of the research study.
• This study can be further applied to a particularservice sectors rather than general
public .

RESEARCH QUESTION: -

1. What arethe factor affecting cyber security issues on online banking ?


2. Is there any association between the demographic factor ( age , gender ) and cyber se-
curity issues in online banking ?

RESEARCH OBJECTIVE: -

• To identify the factor affecting cyber security issues on online banking .


• To find out an association between the demographic factor ( age , gender ) and cyber
security issues in online banking .
HYPOTHESIS: -

H0: There is no significant relationship between the demographic factors ( gender , age ) and
cyber-security issues in online banking .
H1: There is a significant relationship between the demographic factors ( gender , age ) and
the factors affecting cyber-security issues on online banking .

SAMPLE POPULATION: -

Jaipur

SAMPLE AREA: -

General Public

SAMPLE SIZE: -

100

SAMPLING TECHNIQUES ;-

Simple random sampling method

LIMITATIONS: -

• Due to limited time and available resources this study was limited to a particular tar-
geted area .
• The research was conducted on a small sample size .
CHAPTER 3:
ANALYSIS AND INTERPRETATION

SUMMARY TABLE OF LITERATURE REVIEW

S/N Author Paper Ti- Objective of the Research Meth- Observation


(Year) tle study odology
1 M. Sravika A Study on To review cyber at- The study based on Majority of the cy-
the Cyber tacks. In this paper we the secondary data. bercrimes have been
Security focused on cyber committed by young
Issue Af- crimes related to people in the age
fecting online banking and group 18-30and are
Banking new tricks and tech- male gender. Our law
and online niques used by hack- enforcement agencies
Transaction ers. need to be adequately
equipped to overcome
and prevent the cyber
crime
2 Rajpreet Kaur Comparative This paper tries to ex- The study based on Authenticate custom-
Jassal1 Study of plore several of Tech- the secondary data. er’s identities when
Dr. Rainder Online Bank- nologies and Security they log in, to guaran-
Kumar Sehgal ing Security Standards the different tee that their data is
System of researchers have rec- transmitted securely
various ommended to banks and consistently Bank
Banks in for safe internet bank- should have best
India ing and comparison of backup and contin-
number of security gency strategies and
systems based on the should formulate best
recommendations giv- security plans and
en by these authors for practices.
secure online banking.

3 Zafar Kazmi , The study Analyses in detail the Survey Methodology Results obtained sup-
Jaafar M. Al- totally based cyber security of Inter- port the argument that
ghazo , Gha- on the sec- net Banking in Emerg- there is an emerging
zanfar Latif ondary data ing Countries and then gap between banks
propose a novel model expectation and user
to reduce the cyber actions related to In-
security risk to bridge ternet banking.
the gap between banks
and customers
4 Wakil Ghori Security Is- This paper presents Secondary Data This research work
sues on challenges and security Analysis studies security and
Online Trans- issues related to digital safety issues of online
action of Digi- banking. Various types banking .
tal Banking of cyber attacks, fraud
strategies, and preven-
tion methods used by
digital banks, are also
presented in this paper
5 Tejinder Pal Vulnerabil- This paper aims at in- Secondary Data The paper concludes
Singh Brar, ities in e- vestigating various Analysis that with the help of
Dr. Dhiraj banking: A risks and whether various tools total
Sharma, Dr. study of these risks can be to- eradication of risks is
Sawtantar various se- tally eradicated or not not possible but can
Singh curity as- be highly reduced if
Khurmi, pects in e- internal control
banking measure techniques
are adequately put in
place .

6 Julian Jang- A survey of The exponential Survey Data Analy- Discuss new attack
growth of the Internet patterns in emerging
Jaccard, emerging sis and Secondary
interconnections has technologies such as
Surya Nepal threats in led to a significant Data Analysis social media, cloud
growth of cyber attack computing, smart
cyber secu-
incidents often with phone technology,
rity disastrous and griev- and critical infrastruc-
ous consequences ture and also describe
our speculative
observations on fu-
ture research direc-
tions
7 G.Nikhita A Study Of Focus on challenges Secondary Data Cyber Security plays
Reddy1 , Cyber Secu- faced by cyber securi- Analysis an important role in
G.J.Ugander rity Chal- ty on the latest tech- the field of infor-
Reddy2 lenges And nologies .It also fo- mation technology
Its Emerging cuses on latest about .Securing the infor-
Trends On the cyber security mation have become
Latest Tech- techniques, ethics and one of the biggest
nologies the trends changing challenges
the face of cyber secu-
rity.

8 Manisha M. Online To review current Secondary Data It focused on the an-


More Banking scenario of online Analysis nual reports of Na-
Meenakshi and Cyber banking and cyber at- tional Crime Record
P. Jadhav Attacks: tacks. In this paper we Bureau (NCRB), In-
Dr. K. M. The Cur- focused on cyber dian Computer Emer-
Nalawade rent Sce- crimes related to gency Response
nario . online banking and Team (CERT), Inter-
new tricks and tech- net Crime Complaint
niques used by hack- Center (IC3) ,the
ers. This paper also Global Information
gives the details on Security Survey
Indian cybercrime 2014-15
Statistics.
9 Kenneth The Use of To maintain their cus- Secondary Data The Use of Attack
Edge, Attack and tomers' trust and con- Analysis and Protection Trees
Protection fidence in the security to Analyze Security
Trees to of their online bank for an Online Bank-
Analyze accounts, financial ing System
Security for institutions must iden-
an Online tify how attackers
Banking compromise accounts
System and develop methods
to protect them
10 Dr.M.Param SECURI- This paper presents Secondary Data The rapid develop-
eshwari, TY AND security and privacy Analysis ment of Information
PRIVACY issues related to Inter- Technology (IT) in
ISSUE IN net banking. Various banking sector at the
INTER- types of cyber attacks, same time major is-
NET fraud strategies, and sues accrue to Inter-
BANKING prevention methods net Security thefts,
used by Internet frauds, transactions
banks, are also pre-
sented in this paper.
This study discusses
the security and priva-
cy issue in Internet
Banking.

11 Marinela CONSID- The present research Secondary Data Tools and methods
Vrîncianu ERATIONS tries: (1) to analyze Analysis that can ensure the
and Liana REGARD- the potential dangers consumers’ protection
Anica Popa. ING THE threatening the securi- in E-Banking
SECURITY ty of eBanking ser-
AND PRO- vices through a com-
TECTION prehensive investiga-
OF E- tion of the relevant
BANKING literature; (2) to iden-
SERVICES tify the tools and
CONSUM- methods that can en-
ERS’ IN- sure the consumers’
TERESTS protection in E-
Banking, (3) to pre-
sent the results of a
pilot study regarding
the Romanian con-
sumer perception on
the protection and se-
curity related to E-
Banking services
12 IRWIN A Cross- In a study examining Survey Data Analy- The findings confirm
BROWN Cultural cultural values of sis and secondary the above proposition
AND MI- Investiga- managers from differ- data anaylsis as those groups with
CHAEL tion into ent ethnic groups in higher uncertainty
BUYS Customer South Africa, it was avoidance were less
Satisfaction found that groups dif- satisfied with security
with Inter- fered mainly on the than those groups
net Bank- dimension of uncer- with lower uncertain-
ing Securi- tainty avoidance. In ty avoidance.
ty this study therefore it
was posited that those
groups with higher
scores for uncertainty
avoidance would react
more strongly to per-
ceived security threats
given the uncertainty
that this created, and
would therefore be
less satisfied with se-
curity than those low-
er in uncertainty
avoidance
13 Suman IMPACT This research paper Secondary Data This paper will pro-
Acharya1, OF aims at studying the Analysis vide insights on cyber
Sujata CYBER- catastrophic impact of regime which will
Joshi2 . ATTACKS cybercrime on bank- benefit banks, finan-
ON BANK- ing institutions, cyber cial institutions, and
ING IN- security measures at- society at large
STITU- tempted to curb its
TIONS IN effect and develop-
INDIA: A ment of a robust cyber
STUDY OF security mechanism.
SAFETY In recent years banks
MECHA- are its direct victim
NISMS
AND PRE-
VENTIVE
MEASURE
S
14 Liaqat Ali*, The Effects This paper critically Secondary Data By the research that
Faisal Ali, of Cyber analyzes and discusses Analysis there is a need to in-
Priyanka Threats on the effects of cyber crease customer’s
Surendran, Customer’s threats when dealing awareness about
Bindhya Behaviour with online banking available cybercrimes
Thomas in e- services. when dealing with
Banking online banking and
Services sensitive financial
data .

15 A. Laksh- Literature This paper describes Secondary Data The cyber threat pre-
manan review on the list of cyber Analysis dictions in the up-
Cyber threats happened coming year is dis-
Crimes and around the world until cussed in the final
its Preven- now and its prevention section and cyber
tion Mech- mechanisms threat analysis for
anisms January 2019 is also
been discussed.

CLASSIFICATION OF REVIEW OF LITERATURE:


Fifteen research papers identified through the SLR are analysed in this section with respect to
the publication year, methodology used, journal of publication and country studied. It is done
to understand the trends and issue in the literature relevant to “ A study on cyber security
issues affecting online transactions ’’

A) Analysis by year of publication:-

S. No. Year of Publication No. of Research Papers


1. 2021 2
2. 2020 1
3. 2019 1
4. 2018 3
5. 2016 4
6. 2014 2
7. 2013 1
8. 2012 1
Total 15

B) Analysis by the journal of publication:-

The analysis by journal aims to identify the journals most involved in the conversation of lit-
erature about ‘Impact of Effective Communication on Organisational Performance’.

S. No. Name or Journal No. of Research Papers


1. Research Gate 1
2. International Journal of e-Education, e-Business, e- 1
Management and e-Learning
3. Palarch’s Journal Of Archaeology Of 2
Egypt/Egyptology
4. SAICSIT 1
5. The AMFITEATRU ECONOMIC journal 1

6. Journal of Emerging Technologies and Innovative 1


Research (JETIR)
7. 2007 40th Annual Hawaii International Conference 1
on System Sciences (HICSS'07)
8. International Journal of Advanced Research in and 1
Software Engineering
9. Journal of Research in Social Sciences 1
10. International Journal of Management Technology 1
11. The International Journal of Social Sciences and 1
Humanities Invention
12. IOSR Journal of Humanities and Social Science 1
(IOSR-JHSS)
13. The Business & Management Review Journal 1
14. Australian Journal of Business and Management 1
Research
Total 15

C ) Citation Analysis:-

Citations means that someone has referenced work of other author(s). The citation analysis
means studying cited references of a population of articles to find the most influential works
in the field. In this section, we examined the cited references of the ‘Impact of Effective
Communication on Organisational Performance’ articles to observe the quality of the articles
and to find out the most important articles of the research stream.

S. No. Research Paper No. of Citations


1. M Sravika . A Study on Cyber Security Issue Af- 3
fecting Banking And Online Transactions .
2. Rajpreet Kaur Jassal1 , Dr. Ravinder Kumar 12
Sehgal, “Comparative Study of Online Banking
Security System of various Banks in India “Inter-
national Journal of Engineering, Business and En-
terprise Applications (IJEBEA) 6(1), September-
November., 2013, pp. 90-96
3. Zafar Kazmi , Jaafar M. Alghazo , Ghazanfar Latif 18
Cyber Security Analysis of Internet Banking In
Emerging Countries: User and Bank perspectives .
4. Security Issues on Online Transaction of Digital 7
Banking , Wakil Ghori1
5. Tejinder Pal Singh Brar, Dr. Dhiraj Sharma, Dr. 11
Sawtantar Singh Khurmi, “Vulnerabilities in e-
banking: A study of various security aspects in e-
banking”, International Journal of Computing &
Business Research, ISSN (Online): 2229-6166 .
6. A survey of emerging threats in cyber security . 631
Julian Jang-Jaccard, Surya Nepal .
7. A Study Of Cyber Security Challenges And Its 58
Emergning Trends On Latest Technologies
G.Nikhita Reddy1 , G.J.Ugander Reddy2 .
8. Online Banking and Cyber Attacks: The Current 19
Scenario . Dr. Manisha M. More Meenakshi P.
Jadhav Dr. K. M. Nalawade Asst. Professor Re-
search Scholor Principal Indira Institute of Man-
agement Pune, Maharastra, Kranti Agrani G.D.
Bapu Lad Pune, Maharashtra, India India Maha-
vidyalay, Kundal, India .

9. Kenneth Edge, “The Use of Attack and Protection 102


Trees to Analyze Security for an Online Banking
System”, HICSS 2007-40th Annual Hawaii Inter-
national Conference on System Science, Online
ISSN: 1530-1605 .
10. SECURITY AND PRIVACY ISSUE IN INTER- 4
NET BANKING Dr.M.Parameshwari,
Asst.Professor of Commerce, Gobi Arts & Science
College (Autonomous), Gobichettipalayam.
11. CONSIDERATIONS REGARDING THE SECU-
RITY AND PROTECTION OF E-BANKING 37
SERVICES CONSUMERS’ INTERESTS Marine-
la Vrîncianu and Liana Anica Popa.
12. A Cross-Cultural Investigation into Customer Sat- 32
isfaction with Internet Banking Security IRWIN
BROWN AND MICHAEL BUYS .
13. IMPACT OF CYBER-ATTACKS ON BANKING
INSTITUTIONS IN INDIA: A STUDY OF
4
SAFETY MECHANISMS AND PREVENTIVE
MEASURES Suman Acharya1 , Sujata Joshi2 .

14. The Effects of Cyber Threats on Customer’s Be-


haviour in e-Banking Services Liaqat Ali*, Faisal
15
Ali, Priyanka Surendran, Bindhya Thomas .

15. A. Lakshmanan, “Literature review on Cyber


Crimes and its Prevention Mechanisms,” no. Feb- 3
ruary. pp. 1–5, 2019, doi:
10.13140/RG.2.2.16573.51684.
DATA ANALYSIS AND INTERPRETATION

Figure 1 .

Table : 1

Frequency Percent
Male 65 65 %
Female 31 31 %
Others 4 4%
Total 100 100 %

INTERPRETATION: The majority of the respondents are male i.e.65%, while the females
were 31% and remaining 4% other .
Figure 2 :

Table : 2

Frequency Percent
Below 18 4 4%
18 – 25 age 51 51%
26 - 40 age 37 37%
Above 40 8 8%
Total 100 100%

INTERPRETATION: It shows that the majority respondents are in between the agegroup
of 18-25i.e 51% while age group 26 – 40 were 37% and there were 8% respondents age
above 40 and remaining 4% .
Figure 3

Table : 3

Frequency Percent

1 7 7%

2 7 7%

3 18 18%

4 34 34%

5 34 34%

Total 100 100%

INTERPRETATION: The majority of respondents i.e.68% were strongly satisfied and had
a good experience using online banking security and services while 18% were neutral and
remaining 14 % were dissatisfied with the security services .
Figure 4

Table :4

Frequency Percent
Hassle free access 2 2%
Time saving 19 19%
Fast saving 15 15%
All of the above 64 64%
Total 100 100

INTERPRETATION: The majority of respondents i.e., 64% stronglyagree that online bank-
ing is hassle free , time saving and provide fast service while 15% agree that online banking
only provide fast services and 19 % respondent agree that online banking is time saving and
remaining 2 % agree with the hassle free access .
Figure 5

Table 5

Frequency Percent

Yes 57 57%

No 7 7%

May be 29 29%

Can’t say 7 7%

Total 100 100%

INTERPRETATION:It shows that the majority respondents i.e. 57 % were fully aware
about the cyber securities offered by bank while 29 % were partially aware about the security
services and remaining 14 % respondents are not aware about the cyber securities .
Figure 6

Table 6:

Frequency Percent
Avast security 26 26%
Malwarebytes 22 22%
Safe security 46 46%
Other 5 5%
Total 100 100%

INTERPRETATION: The majority of respondents i.e., 26% had Avast security installed on
their devices while 22% respondents uses Malwarebytes security protection , 47% uses safe
security and remaining 5% respondents uses other security protection .
Figure 7

Table 7:

Frequency Percent
Create strong password 29 29%
Monitor your account regularly 7 7%
Use a secure location 6 6%
All of the above 58 58%
Total 100 100%

INTERPRETATION: The majority of respondents i.e. 58% strongly agree that creating
strong password , regular monitoring accounts , using a secure location are the safety precau-
tions for using digital banking services while 29 % agree with creating strong password as a
safety precautions and remaining 6% and 7% agree for using secure location and monitoring
account regularly as a safety precautions .
Figure 8

Frequency Percent
Every months 23 23%
Every 3 months 27 27%
Every 6 months 24 24%
Annually 26 26%
Total 100 100%

INTERPRETATION:

It shows that 27% respondents strongly agree that we should change our password
every 3 months for safety purpose while 26 % agree to change password annually ,
24% agree to change password every 6 month and remaining 23 % agree that we
should change password every month for safety purpose .
FIGURE 9

Table 9:

Frequency Percent
Fully aware 62 62%
Partially 31 31%
Not aware 7 7%
Total 100 100

INTERPRETATION: It shows that the majority respondents i.e. 62% are fully aware about
the risk and threat associated with online banking while 31% were partially aware and re-
maining 7% were not aware .
Figure 10

Table 10:

Frequency Percent

Money transfer 69 69%

Checking balance 13 13%

Update personal information 11 11%

Other 7 7%

Total 100 100%

INTERPRETATION: It shows that the majority respondents i.e. 69% uses online banking
service for money transfer while 13% for checking balance , 11 % for update personal infor-
mation and remaining 7 % for other purposes .
Figure 11 :

Table 11:
Frequency Percent

Yes 61 61%

No 13 13%

Maybe 13 13%

Can’t say 13 13%

Total 100 100%

INTERPRETATION: It shows that the majority respondents i.e. 61% never faced any situa-
tion regarding cyber – threats while 13 % respondents had faced a situation regarding cyber –
threats and remaining 26 % prefer not to say or maybe .
Figure 12

Table 12:
Frequency Percent
Yes 50 50%
No 15 15%
Maybe 25 25%
Can’t say 10 10%
Total 100 100 %

INTERPRETATION: It shows that the majority respondents i.e. 50 % are fully aware of
updating with security patches while 15 % were not aware and remaining 35% neither partial-
ly aware nor fully aware .
HYPOTHESIS TESTING

Application of one-way ANOVA


In the present study, in order to find out association between the factor affecting cyber
security issues on online banking and their gender or age one way ANOVA has been
applied. The risk or threat associated with online banking has been taken as dependent
variable and gender or age as a factor on the basis which comparison has been made .

H0: There is no significant relationship between the demographic factors ( gender, age )
and cyber-security issues in online banking .
H1: There is a significant relationship between the demographic factors ( gender, age )
and the factors affecting cyber-security issues on online banking .

TABLE RESULT OF
DESCRIPTIVE
7. Are you aware about the risk or threats associated with online banking ?

95% Confidence Interval for Mean

N Mean Std. Deviation Std. Error Lower Bound Upper Bound Minimum Maximum

1 65 1.42 .635 .079 1.26 1.57 1 3


2 31 1.61 .667 .120 1.37 1.86 1 3
3 4 1.50 1.000 .500 -.09 3.09 1 3
Total 100 1.48 .659 .066 1.35 1.61 1 3

TABLE RESULT OF ANOVA


7. Are you aware about the risk or threats associated with online banking ?

Sum of Squares df Mean Square F Sig.

Between Groups .821 2 .410 .944 .392


Within Groups 42.139 97 .434
Total 42.960 99

INTERPRETATION:
From the above table, it is evidence that alternative hypothesis has been accepted as p-value
(0.392) IS LESS THAN 0.05. So, it can be concluded that there is a significant association
between the factors affecting cyber-security issues on online banking and their gender of the
respondents. Moreover, arithmetic mean of the respondents as male, female and others re-
flects that female respondents ( mean = 1.61 ) were more aware about the risk or threats asso-
ciated with online banking than the male (mean = 1.42 ) and others ( mean = 1.50 ) .
TABLE RESULT OF DESCRIPTIVE

7. Are you aware about the risk or threats associated with online banking ?

95% Confidence Interval for


Mean

N Mean Std. Deviation Std. Error Lower Bound Upper Bound Minimum Maximum

1 4 1.50 .577 .289 .58 2.42 1 2


2 51 1.63 .692 .097 1.43 1.82 1 3
3 37 1.27 .560 .092 1.08 1.46 1 3
4 8 1.50 .756 .267 .87 2.13 1 3
Total 100 1.48 .659 .066 1.35 1.61 1 3

TABLE RESULT OF ANOVA


7. Are you aware about the risk or threats associated with online banking ?

Sum of Squares df Mean Square F Sig.

Between Groups 2.741 3 .914 2.181 .095


Within Groups 40.219 96 .419
Total 42.960 99

INTERPRETATION:
From the above table, it is evidence that alternative hypothesis has been accepted as p-value
(0.095) IS LESS THAN 0.05. So, it can be concluded that there is a significant association
between the factors affecting cyber-security issues on online banking and their age group of
the respondents. Moreover, arithmetic mean of the respondents age group between 18 – 25
(mean =1.63 ) are were more aware about the risk or threats associated with online bank-
ingthan the age group between 26 – 40 ( mean = 1.27 ) .
CHAPTER – 4
FINDING , CONCLUSION & SUGGESTIONS

FINDINGS : -

1. It was found that the majority of the respondents are male i.e.65%, while the females
were 31% and remaining 4% other

2. It was found that the majority respondents are in between the agegroup of 18-25i.e
51% while age group 26 – 40 were 37% and there were 8% respondents age above
40 and remaining 4% .

3. It was found that the majority of respondents i.e.68% were strongly satisfied and had
a good experience using online banking security and services while 18% were neutral
and remaining 14 % were dissatisfied with the security services .

4. It was found that the majority of respondents i.e., 64% stronglyagree that online bank-
ing is hassle free , time saving and provide fast service while 15% agree that online
banking only provide fast services and 19 % respondent agree that online banking is
time saving and remaining 2 % agree with the hassle free access .

5. It was found that the majority respondents i.e. 57 % were fully aware about the cyber
securities offered by bank while 29 % were partially aware about the security services
and remaining 14 % respondents are not aware about the cyber securities .

6. It was found that the majority of respondents i.e., 26% had Avast security installed on
their devices while 22% respondents uses Malwarebytes security protection , 47% us-
es safe security and remaining 5% respondents uses other security protection.

7. It was found that the majority of respondents i.e. 58% strongly agree that creating
strong password , regular monitoring accounts , using a secure location are the safety
precautions for using digital banking services while 29 % agree with creating strong
password as a safety precautions and remaining 6% and 7% agree for using secure
location and monitoring account regularly as a safety precautions

8. It was found that the 27% respondents strongly agree that we should change our
password every 3 months for safety purpose while 26 % agree to change password
annually , 24% agree to change password every 6 month and remaining 23 % agree
that we should change password every month for safety purpose

9. It was found that the majority respondents i.e. 62% are fully aware about the risk and
threat associated with online banking while 31% were partially aware and remaining
7% were not aware .
10. It was found that the majority respondents i.e. 69% uses online banking service for
money transfer while 13% for checking balance , 11 % for update personal infor-
mation and remaining 7 % for other purposes .

11. It was found that the majority respondents i.e. 61% never faced any situation regard-
ing cyber – threats while 13 % respondents had faced a situation regarding cyber –
threats and remaining 26 % prefer not to say or maybe .

12. It shows that the majority respondents i.e. 50 % are fully aware of updating with secu-
rity patches while 15 % were not aware and remaining 35% neither partially aware
nor fully aware .

CONCLUSION :-

• it is evidence that alternative hypothesis has been accepted as p-value (0.392) IS LESS
THAN 0.05. So, it can be concluded that there is a significant association between the
factors affecting cyber-security issues on online banking and their gender of the respond-
ents. Moreover, arithmetic mean of the respondents as male, female and others reflects
that female respondents ( mean = 1.61 ) were more aware about the risk or threats associ-
ated with online banking than the male (mean = 1.42 ) and others ( mean = 1.50 ) .

• it is evidence that alternative hypothesis has been accepted as p-value (0.095) IS LESS
THAN 0.05. So, it can be concluded that there is a significant association between the
factors affecting cyber-security issues on online banking and their age group of the re-
spondents. Moreover, arithmetic mean of the respondents age group between 18 – 25
(mean =1.63 ) are were more aware about the risk or threats associated with online bank-
ingthan the age group between 26 – 40 ( mean = 1.27 ) .

SUGGESTIONS ;-

• Integrated Security - As BFSI is highly regulated, banks invest time, money, and effort
in employing the best technology which may be sometimes difficult to manage together.
Moving towards integrated security where all components work and communicate togeth-
er is more beneficial.

• Machine Learning and big data analytics - Analytics is an essential element in leverag-
ing cyber resilience. A new generation of security analytics has come out which can store
and assess a huge number of security data in real-time.

• Understand the importance of security - The mindset where security is seen as a cost
must make way for security as a plus. The risk of security threats and its impact must be
analyzed then only the importance of security can be truly understood.

• Invest in Next-generation endpoint protection - Banks and institutions must invest in


technologies that can recognize and eliminate the practices and actions used in exploits.
• Protect information - Today the data is stored in different devices and in the cloud, so
every system that holds the sensitive data must be protected with security.

• Consumer Awareness - It is one of the important aspects where the consumer must be
made aware of not disclosing their banking credentials to anyone. They must report to the
Cyber security cell in case of any suspicious developments in their transactions or in their
bank account as quickly as possible.

• Anti-virus and Anti-malware applications - A firewall may increase protection, but it


won’t stop attack unless updated anti-virus and anti-malware applications are used. Up-
dating to the latest application can deter potentially disastrous attacks on your system.

APPENDIX

This survey will be kept entirely confidential and is designed to analyze the customers’
perceptions and awareness towards Internet banking security .

Sex ? – Male
Female
oth- er

Age ? –
a. Below 18
b. 18 – 25
c. 26 – 40
d. Above 40

1. How was your general experience using online banking security or bank-
ing services ?( rate 1-5 )

• 1 • 2 • 3 2. 4 • 5

2. what are the reason for using online banking ?


• Hassel – free access
• Time saving
• Fast service
• All of the above
3.Are you aware about cyber-securities offered by bank ?
• Yes
• No
• May be
• Can’t say

4.Which security protection is installed on your devices ?


• Avast security
• Malware bytes
• safe security
• other __________________

5.What are the safety precautions you should follow while using digital
banking service ?
• Create strong password
• Monitor your account regularly
• Use a secure location
• All of the above

6.How often you should change your internet banking password for safety
purpose ?
• Every month
• Every 3 month
• Every 6 month
• Annually

7 . Are you aware about the risk or threats associated with online banking?
• Fully aware
• Partially aware
• Not aware
8.What are the main activity you carried out when using online banking ser-
vices ?
• Money transfer
• Checking balance
• Updating personal information
• Other __________________________.

9 . Did you ever faced any situation regarding cyber – threats ?


• Yes
• No
• Maybe
• Can’t say

10 . Sometime Are aware of updating with security patches ?


• Yes
• No
• Maybe
• Can’t say

REFERENCES

1. M Sravika . A Study on Cyber Security Issue Affecting Banking And Online Trans-
actions .
2. Pakojwar, Samir, and N. J. Uke. "Security in online banking services—A compara-
tive study." International Journal of Innovative Research in Science, Engineering and
Technology 3.10 (2014): 16850-16857.
3. Alghazo, Jaafar M., Zafar Kazmi, and Ghazanfar Latif. "Cyber security analysis of
internet banking in emerging countries: User and bank perspectives." 2017 4th IEEE
international conference on engineering technologies and applied sciences
(ICETAS). IEEE, 2017.
4. Security Issues on Online Transaction of Digital Banking , Wakil Ghori1
5. Brar, T., Dhiraj Sharma, and Sawtantar Singh Khurmi. "Vulnerabilities in e-
banking: A study of various security aspects in e-banking." International Journal of
Computing & Business Research (2012).
6. Jang-Jaccard, Julian, and Surya Nepal. "A survey of emerging threats in cyberse-
curity." Journal of Computer and System Sciences 80.5 (2014): 973-993.
7. Reddy, G. Nikhita, and G. J. Reddy. "A study of cyber security challenges and its
emerging trends on latest technologies." arXiv preprint arXiv:1402.1842 (2014).
8. More, Dr Manisha M., and M. P. J. D. K. Nalawade. "Online banking and cyber-
attacks: the current scenario." International Journal of Advanced Research in Com-
puter Science and Software Engineering Research Paper (2015).
9. Edge, K., Raines, R., Grimaila, M., Baldwin, R., Bennington, R., & Reuter, C.
(2007, January). The use of attack and protection trees to analyze security for an
online banking system. In 2007 40th Annual Hawaii International Conference on Sys-
tem Sciences (HICSS'07) (pp. 144b-144b). IEEE.
10. security and privacy issue in inter-net banking dr.m.parameshwari, asst.professor of
commerce, gobi arts & science college (autonomous), gobichettipalayam
11. Vrîncianu, Marinela, and Liana Anica Popa. "Considerations regarding the secu-
rity and protection of e-banking services consumers’ interests." The Amfiteatru Eco-
nomic Journal 12.28 (2010): 388-403.
12. Brown, Irwin, and Michael Buys. "A cross-cultural investigation into customer sat-
isfaction with internet banking security." Proceedings of the 2005 annual research
conference of the South African Institute of Computer Scientists and Information
Technologists on IT Research in Developing Countries. 2005.
13. Acharya, S., & Joshi, S. (2020). Impact of cyber-attacks on banking institutions in
India: A study of safety mechanisms and preventive measures. PalArch's Journal of
Archaeology of Egypt/Egyptology, 17(6), 4656-4670.
14. Ali, L., Ali, F., Surendran, P., & Thomas, B. (2017). The effects of cyber threats
on customer’s behaviour in e-Banking services. International Journal of e-Education,
e-Business, e-Management and e-Learning, 7(1), 70-78.
15 .Lakshmanan, Annamalai. "Literature review on Cyber Crimes and its Prevention
Mechanisms." no. February. pp (2019): 1-5. 3.51684.

You might also like