Circulars to Listed Companies

 

 

 

 
LIST/COMP/08/2017-18                                                                      July 03, 2017
 
 
 
Dear Sir/Madam,
 
Sub:  Cyber Security advisory for Market Participants and Listed Companies
 
 
Market Participants and listed companies are informed that CERT-In has issued an advisory for detection and prevention of Petya /Petrwrap Ransomware. (CERT-In Advisory CIAD-2017-0033 Variants of Petya Ransomware spreading with EternalBlue Original Issue Date: June 27, 2017). Petya Ransomware attacks have been reported from multiple countries around the world. Petya ransomware encrypts the master boot records of infected Windows computers, making affected machines unusable.
 
The Advisory is available on the website of CERT-In (http://www.cert-in.org.in). The advisory has also been published on the Cyber Swachhta Kendra website -(http://www.cyberswachhtakendra.gov.in/alerts/petya_ransomware.html).
 
BSE has taken all required counter measures. BSE is also checking and ensuring that even last mile assets are taken care of.
 
In view of the above, market participants and listed companies of the Exchange are strongly advised to follow the below guidelines:-
 
1.          Patch Update:
 
The MS security patches released by Microsoft needs to be updated in all systems (End points & Servers)
 
 2.      Anti-virus:
 
Antivirus updates (Special DAT for particular Ransomware attack) needs to be pushed to all end users & servers.
 
 3.      Network Security:
 
  • The malicious/suspicious URL, IP addresses and file extension needs to be blocked on the Mail & Web Gateway.
  • Intrusion Prevention System (IPS) needs to be updated with latest signature.
 
4.      Cyber Security Awareness:
 
As part of user Cyber Security advisory we have instructed all the users on regular basis as below:-
 
  • Market Participants and listed companies are advised to take suitable necessary actions / measures in view of the aforementioned Advisory and Vulnerability Note of CERT-In.
 
  • Market Participants and listed companies are requested to inform any impact due to Petya /Petwrap Ransomware on their systems.
 
  • Not to open any attachment in email if it has not come from trusted sources.
 
  • Ensure your antivirus is active and up-to-date.
 
  • Never open attachments and web URL sent by an unknown sender.
 
  • Backup your important files regularly.
 
  • Do not install unknown programs or any unknown files.
 
  • Do not click on a link within pop-up windows. Close pop-ups by clicking the “x” in the upper right-hand corner of the window, not by clicking the buttons located within the window
 
  • Report immediately to your IT Help Desk if you observe any suspicious things.
 
  • If any Market Participants comes across any cyber-attack, please provide the details in the attached format as per Annexure-I of the notice issued on July 03, 2017 which can be viewed at:
 
 
 
 
 
 
Netra Sahani                                                                           Abhijit Pai
DGM - Listing Compliance                                                    DGM – Listing Compliance