Achive.php the cyber shark - The Cyber Shark

Mahakumbh: 56 ‘cyber warriors’ deployed to safeguard devotees against online scams

“Cyber Crime Theory to Practice – A Comprehensive Guide for Law Enforcement. (4)

An action plan has been formulated to tackle cyber criminals as part of the security measures. A special cyber help desk is being set up in all the police stations of Mahakumbh Nagar where experts will be deployed for cyber patrolling. Mahakumbh Nagar: The Uttar Pradesh government on 26 December 2024 said it has made special cyber security arrangements to safeguard devotees attending the MahaKumbh, with a team of 56 “cyber warriors” being deployed. The Senior Superintendent of Police of Mahakumbh Nagar area, a dedicated district for the fair, will oversee the complete monitoring of the ‘Digital Mahakumbh’. An action plan has been formulated to tackle cyber criminals as part of the security measures. A special cyber help desk is being set up in all the police stations of Mahakumbh Nagar where experts will be deployed for cyber patrolling, the statement read. Awareness campaigns are also underway with information being shared through films on Variable Messaging Displays (VMD) and across various social media platforms in Prayagraj. For this, AI, X, Facebook, and Google are being effectively used, the government said. About 45 crore devotees are expected to visit Mahakumbh Nagar this year. “A total of 40 VMDs will be installed in both the fair area and the Commission rate’s where devotees will be informed about cybersecurity measures to help them stay vigilant against cyber criminals,” it added. The Mahakumbh cyber police station has been set up to protect devotees from cyber threats such as AI, fraudulent websites, and social media scammers. The primary goal is to provide robust online security for attendees, eliminating the risk posed by fake links used by cybercriminals, it said. “Currently, the state’s team of experts has identified around 50 suspicious websites, and action is underway against them. Additionally, a mobile cyber team has been deployed to raise awareness and address online threats on a large scale, it added,” Senior Superintendent of Police (SSP) Mahakumbh Rajesh Dwivedi said. He said a dedicated helpline number, 1920, has been issued for information related to the Mahakumbh mela. People are encouraged to use government websites with the “. gov.in” domain for reliable details. “Furthermore, cyber experts are actively monitoring and investigating gangs that exploit AI, Facebook, X and Instagram to scam people,” he said.

“SIM Swap Scams: A Growing Danger to Your Online Security”

“Cyber Crime Theory to Practice – A Comprehensive Guide for Law Enforcement. (2)

In today’s digital world, smartphones are not just tools for communication—they hold the keys to our personal information, finances, and online identities. Unfortunately, this also makes them targets for fraudsters. One of the most dangerous types of fraud is SIM swapping—a scam that can leave you vulnerable to identity theft, account takeovers, and financial loss. What is SIM Swap Fraud? A SIM swap scam, also known as SIM hijacking, occurs when a fraudster transfers your phone number from your legitimate SIM card to one they control. Once they have access to your number, they can intercept texts, calls, and, most importantly, One-Time Passcodes (OTPs) used for securing your accounts. This means that if your bank or social media account sends a 2FA code via SMS, the scammer can intercept it and take control of your accounts. In 2021, SIM swap scams cost victims an astonishing $68 million, with over 1,600 complaints in the US alone in 2022. And this threat is not limited to the United States—it is a global problem that continues to grow as more people rely on mobile devices for securing their digital lives. How SIM Swap Scams Work To pull off a SIM swap, fraudsters need to gather personal information about you. They usually do this through social engineering, phishing, or data breaches. Social Engineering: Scammers manipulate victims into revealing sensitive personal information, often by pretending to be customer service representatives from a mobile carrier. They may call, email, or message you, asking for account details. Phishing: This type of scam involves sending fake emails or messages that look like they’re from trusted sources, such as your bank or phone provider. These messages often include malicious links or requests for personal details. Data Breaches: When organizations experience data breaches, personal information—like your name, address, and phone number—can end up in the hands of criminals. Scammers can use this stolen information to impersonate you when attempting a SIM swap. Once the fraudster has gathered enough personal data, they contact your mobile network provider, pretending to be you. They claim they’ve lost their phone or need a new SIM, and provide the stolen information to convince the carrier to transfer your phone number to a new SIM card. After the transfer is complete, the scammer has full control over your phone number. The Dangers of SIM Swap Fraud SIM swapping can lead to devastating consequences. The main risk comes from Two-Factor Authentication (2FA), which is used by most online services to protect your accounts. Many services send a one-time passcode (OTP) to your phone number when logging in, and if a fraudster has hijacked your phone number, they can intercept these OTPs and access your accounts. Once a fraudster has access to your phone number, they can: Access your online banking accounts by resetting your password with the OTP. Take over your social media profiles and cause reputational damage or blackmail. Steal your personal information and use it for identity theft. Given that so many services now rely on SMS-based 2FA, the risk of SIM swapping is more dangerous than ever. The FBI reported that SIM swapping scams resulted in a loss of $12 million between 2018 and 2020. How to Protect Yourself from SIM Swap Scams There are several steps you can take to protect yourself from SIM swap fraud: Enable Stronger 2FA Methods: Where possible, use app-based 2FA (like Google Authenticator or Authy) instead of SMS-based 2FA. These apps are harder to hijack because they don’t rely on your phone number. Use a PIN or Password with Your Carrier: Many mobile carriers allow you to set a PIN or password on your account. This adds an extra layer of security and makes it harder for fraudsters to convince your carrier to transfer your number. Monitor Your Accounts: Regularly check your bank accounts, email, and social media for unusual activity. If you notice something suspicious, report it to the service provider immediately. Be Careful with Personal Information: Avoid sharing sensitive details like your full name, date of birth, or address on social media or public forums. Scammers often use this information to gather the data they need for SIM swaps. Notify Your Carrier if You Suspect Fraud: If you think your phone number has been hijacked, call your mobile carrier immediately. They can lock your account to prevent further damage. eSIM Technology: A Step Toward Better Security? One promising development in mobile security is the rise of eSIM technology. Unlike traditional SIM cards, eSIMs are embedded directly into the device and don’t require a physical SIM card. This makes them harder for fraudsters to manipulate and swap out. Advantages of eSIMs: Convenience: No need to physically swap SIM cards when changing carriers. Increased Security: Since eSIMs are harder to tamper with, they make it more difficult for fraudsters to carry out SIM swap attacks. Space-saving: eSIMs free up space in devices, allowing for slimmer, lighter designs. Though not yet widespread, eSIMs are an exciting development that could significantly reduce the risk of SIM swap fraud in the future. SIM Swap vs. Porting Attacks You might hear the terms SIM swapping and porting attacks used interchangeably, but they refer to different methods of fraud. SIM Swapping: This is when fraudsters hijack your phone number and transfer it to a new SIM card that they control. Porting: Porting involves transferring your phone number to a different mobile provider. While porting doesn’t require the fraudster to physically swap your SIM card, it can still result in account takeovers. Both SIM swapping and porting attacks are methods used by fraudsters to gain access to sensitive accounts, and they are often the first step in account takeover fraud. How Does SIM Swapping Lead to Account Takeovers? Fraudsters don’t just want to hijack your phone number—they want access to your online accounts. Here’s how it works: Once the fraudster has your phone number, they can reset passwords for your bank accounts, social media profiles, and email accounts. Most online services use two-factor

FCRF Announces New Publication: “Cyber Crime: Theory to Practice” – A Groundbreaking Guide for Law Enforcement

“Cyber Crime Theory to Practice – A Comprehensive Guide for Law Enforcement.

The Future Crime Research Foundation (FCRF), a leading non-profit organization dedicated to cybercrime research and solutions, has unveiled its latest initiative—a comprehensive publication titled “Cyber Crime: Theory to Practice – A Comprehensive Guide for Law Enforcement.” The book is set to bridge the critical gap between theoretical cybercrime knowledge and practical applications, offering a definitive resource for law enforcement agencies (LEAs), corporate professionals, and cybersecurity practitioners globally. This ambitious project aims to provide readers with both foundational theories and real-world solutions to combat the ever-evolving landscape of cybercrime. The book covers two main domains: Cyber Forensics and Cybersecurity, addressing the most pressing and contemporary challenges in digital crime investigations. In the Cyber Forensics Domain, the book delves into a wide range of specialized topics including mobile and IoT forensics, digital forensics tools, post-breach detection, blockchain investigations, ransomware analysis, and mobile device investigations. These areas are crucial for investigators handling complex cybercrimes and understanding the technical aspects of modern-day digital evidence. The Cybersecurity Domain focuses: the protection of digital infrastructures and critical data from malicious cyber threats. Topics covered in this section include zero-trust security models, phishing detection, cloud security, endpoint protection, and threat intelligence. The book also emphasizes the importance of proactive security measures, such as privileged access management and data encryption, to safeguard sensitive information. What makes this publication unique is its ability to combine theoretical insights with practical, case-based solutions. As cyber threats continue to evolve rapidly, this book empowers readers with actionable knowledge to confront and address these challenges effectively. By featuring real-world case studies, the book provides actionable strategies for law enforcement, corporate leaders, and cybersecurity experts to apply immediately. The FutureCrime Summit 2025 The FCRF has also announced the opening of registrations for the FutureCrime Summit 2025, India’s largest conference on technology-driven crime, inviting experts to participate and share their insights. Furthermore, the Foundation is calling for contributions from global professionals, encouraging them to submit their research, analyses, and case studies related to cybercrime. Submissions are expected to range from 3,000 to 7,000 words, with the deadline set for 15th January 2025. Proceeds from the book’s sales will go directly towards supporting FCRF’s mission of combating cybercrime and fostering a safer digital ecosystem. As a not-for-profit organization, FCRF is committed to conducting groundbreaking research and offering training programs to equip law enforcement and other stakeholders with the necessary tools to tackle cybercrime. This publication is a significant step forward in the ongoing fight against cybercrime, providing law enforcement professionals and cybersecurity practitioners with the knowledge they need to stay ahead of digital criminals in an increasingly connected world.

Resecurity Joins FutureCrime Summit 2025 as Platinum Partner

“Cyber Crime Theory to Practice – A Comprehensive Guide for Law Enforcement. (1)

Resecurity, a global leader in threat intelligence solutions, has joined the Future Crime Summit 2025 as a Platinum Partner. The Summit, scheduled for 13-14 February 2025 at the Dr. Ambedkar International Centre, New Delhi, is India’s premier international conference on cybercrime. Resecurity: Empowering Organizations Against Cyber Threats In an era where cyber threats are growing more sophisticated by the day, Resecurity is at the forefront of keeping organizations, governments, and law enforcement agencies secure. They offer cutting-edge solutions in: Cyber Threat Intelligence: With their Context platform, Resecurity accelerates threat detection and investigation, turning intelligence into action. Digital Risk Monitoring: Their Risk™ platform helps organizations stay ahead of vulnerabilities by tracking Dark Web activity, data breaches, and more. Endpoint Protection: By reinforcing enterprise security perimeters, Resecurity ensures critical assets and services remain safe. Digital Forensics and Intelligence Services: Their tailored investigations and 24×7 proactive monitoring help uncover and eliminate cyber threats. At the heart of Resecurity’s mission is a commitment to enabling enterprises and governments to combat even the most complex cyber threats with confidence. About FutureCrime Summit 2025 Organized by the Future Crime Research Foundation (FCRF), the Summit brings together global thought leaders, industry experts, and innovators to tackle challenges in cybersecurity, digital forensics, fraud risk management, and regulatory compliance. With over 100 distinguished speakers and 1,500 delegates attending the 2024 edition, the 2025 event promises even greater impact and collaboration. Past Speakers of Excellence The FutureCrime Summit has hosted luminaries such as: Lt Gen MU Nair – National Cybersecurity Coordinator, MeitY Dr. Gulshan Rai – Former National Cybersecurity Coordinator, Ex-DG CERT-IN Justice Talwant Singh – Former Judge, Delhi High Court Abhishek Singh, IAS – Addl. Secretary, MeitY, CEO Karmayogi Bharat Dr. Sanjay Bahl – DG, CERT-IN Collaborate and Innovate The Summit serves as a launchpad for cutting-edge solutions, collaborations, and partnerships. Organizations interested in exhibiting their innovations, sponsoring the event, or launching products can connect with FCRF at research@futurecrime.org. About FCRF The Future Crime Research Foundation (FCRF) is an IIT Kanpur’s AIIDE-CoE incubated non-profit focused on cybersecurity, cyber forensics, and fraud risk management. With a mission to make India digitally aware and cyber-safe, FCRF fosters knowledge, capacity building, and skills across industries, governments, and society. Be part of Future Crime Summit 2025—where the world’s foremost experts gather to shape the future of cybersecurity.

Phishing Attack Hits General Dynamics, Exposing Employee Data

Cybersecurity Framework

Aerospace and defense giant General Dynamics has revealed that a phishing attack targeted its employees, compromising dozens of employee benefits accounts. The breach, discovered on October 10, exposed sensitive personal information, including Social Security numbers, bank account details, and government-issued IDs. The attack began with a fraudulent advertising campaign that directed employees to a fake login portal mimicking a legitimate third-party platform. Unsuspecting employees entered their credentials, granting attackers access to their accounts. General Dynamics reported the breach to the Maine Attorney General’s Office, confirming that 37 individuals were affected. Once inside the compromised accounts, the attackers manipulated personal data, including bank account information. General Dynamics promptly suspended access to the service upon discovering the unauthorized activity and began notifying affected employees the same day. Written notifications were sent this week to all impacted individuals. The company clarified that the breach occurred through a third-party login portal and not its internal systems. “Available evidence indicates that the unauthorized access was authenticated through the third party, not directly through any General Dynamics business units,” the company stated. To mitigate the impact, General Dynamics is offering two years of complimentary credit monitoring to affected employees. They have also urged individuals to reset their login credentials for Fidelity NetBenefits accounts and avoid reusing compromised passwords. The phishing attack marks another incident involving Fidelity this year. Earlier, the financial services company disclosed breaches affecting over 100,000 customers across its insurance and investment platforms. Cybersecurity experts continue to emphasize the importance of vigilance against phishing campaigns, which remain a significant threat to organizations and their employees.

Promises of high returns on cryptocurrency investment makes Pune man lose Rs 9 lakh in cyber fraud

Cybersecurity Framework 2

Using a fake social media profile of a British national settled in Noida with family business in Singapore, cyber criminals duped a Pune pharmacist of over Rs 9 lakh by manipulating him to invest in cryptocurrency with promises of very high returns. Earlier this week, a 30-year-old pharmacist, a resident of Bhor taluka, registered a complaint at Bhor police station under Pune rural police. A few days ago, he connected with a woman on Facebook, who identified herself as a British national currently settled in Noida. As the complainant started chatting, the ‘woman’ shared her international WhatsApp number. Sometime later, she said that she was going to Singapore where her family has a business. The woman sometimes spoke with the complainant on audio calls and frequently sent her photos to him. A while later, she told him that she had found a very good investment opportunity in cryptocurrency promising very high returns. Initially reluctant to make any investment, the complainant was persuaded and manipulated by the woman into sending money by sharing fake screenshots of profits earned by her. He was made to register on a fraudulent cryptocurrency exchange before being asked to send money. The complainant was asked to send money to certain bank accounts and the fraudulent exchange showed high corresponding earnings. The woman he had been in contact with was giving him instructions on sending money. Against investment of Rs 2.95 lakh, the fraudulent application showed returns of Rs 22 lakh, said police. ‘50% Singapore govt tax’ When the complainant sought to withdraw the money, he was asked to pay Rs 11 lakh as 50 per cent tax to the Singapore government against his earnings. When the complainant told the woman he did not have that amount, she told him to send as much possible. He ended up sending Rs 6.27 lakh and again asked for the women’s help in getting his earnings. It was at this point that the woman went incommunicado and the complainant realised that he had been cheated. He approached the Pune rural police and an FIR was registered on 23- 12-2024. A probe has been launched by Bhor police. In a similar case reported last year, a city-based software engineer connected with a woman named Elizabeth who claimed she was in a winery business and cryptocurrency trading. The victim, who had been investing in bitcoins for some time, was offered tutorials on crypto trading to earn high profits. Over a period of 10 days from the beginning of their interaction, the victim ended up investing over 40,600 Tether cryptocurrency (referred to as USDT) equivalent to over Rs 33 lakh in a fake cryptocurrency exchange. While the exchange website kept reflecting high returns on each of the investments, when he tried withdrawing, it became evident that the exchange did not exist. Risks of crypto investment frauds flagged Cyber investigators in Pune and Pimpri Chinchwad have urged people not to fall prey to fraudulent cryptocurrency investment platforms to which victims are often lured through deceptive social media advertisements, fake social media profiles, or phone messenger groups. Cyber investigators have suggested that the investors should use only trusted and known cryptocurrency exchanges and have stressed that investors specifically do research on the names of these cryptocurrency exchanges and check if they use similar sounding names as that of known platforms.

Cyber gang dupes people using Bhopal top cop’s fake Facebook profile, 6 arrested

Cybersecurity Framework 2

The accused revealed they used a fake profile, using a picture of IPS officer Harinarayanachari Mishra, befriending people associated with his real Facebook profile. The Bhopal Police on Tuesday arrested four individuals from Vidisha in Madhya Pradesh and two from Alwar in Rajasthan for cheating people through fake Facebook profiles by impersonating the Bhopal Police Commissioner. The incident came to light when the Cyber Crime Branch received a complaint from Mahesh Kumar, a Bhopal resident, on November 5, 2024. In his complaint, Kumar stated that he had received a message on Facebook Messenger offering lucrative deals on old furniture. The message was sent by a user named ‘Hari Narayan,’ whose profile picture featured the Bhopal Police Commissioner, Hari Narayanchari Mishra.Believing the offer to be genuine, Kumar unsuspectingly transferred Rs 45,000 via a QR code sent to him on Messenger. Based on the complaint, a case was registered for cheating and dishonesty and cheating by personation under Sections 318 (4) and 319 (2) of the BNS. After tracking the number used to create the fake Facebook ID, the cyber cell tracked the fraudsters in Alwar and was subsequently picked up by a cybercrime unit. After probing them further, the police managed to track the rest of the gang, arresting four, including the kingpin, Akash Namdeo, from Vidisha district. During the course of the investigation, the accused revealed that they used a fake profile with the picture of IPS officer Harinarayanachari Mishra, befriending people associated with his real Facebook profile. The accused used to send pictures of expensive furniture to people, quoting cheaper prices in a bid to lure them. They used to cheat people by transferring money to fake bank accounts. Namdeo, a resident of Lateri in Vidisha district, used to fraudulently activate SIM cards. The police have also arrested Rahul Panthi, Vivek Raghuvanshi and Sonu, who used to sell SIM cards to other members of the gang.

Italy Fines OpenAI €15 Million for ChatGPT GDPR Data Privacy Violations

Cybersecurity

Italy’s data protection authority has fined ChatGPT maker OpenAI a fine of €15 million ($15.66 million) over how the generative artificial intelligence application handles personal data. The fine comes nearly a year after the Garante found that ChatGPT processed users’ information to train its service in violation of the European Union’s General Data Protection Regulation (GDPR). The authority said OpenAI did not notify it of a security breach that took place in March 2023, and that it processed the personal information of users to train ChatGPT without having an adequate legal basis to do so. It also accused the company of going against the principle of transparency and related information obligations toward users. “Furthermore, OpenAI has not provided for mechanisms for age verification, which could lead to the risk of exposing children under 13 to inappropriate responses with respect to their degree of development and self-awareness,” the Garante said. Besides levying a €15 million fine, the company has been ordered to carry out a six-month-long communication campaign on radio, television, newspapers, and the internet to promote public understanding of how ChatGPT works. This specifically includes the nature of data collected, both user and non-user information, for the purpose of training its models, and the rights that users can exercise to object, rectify, or delete that data. “Through this communication campaign, users and non-users of ChatGPT will have to be made aware of how to oppose generative artificial intelligence being trained with their personal data and thus be effectively enabled to exercise their rights under the General Data Protection Regulation (GDPR),” the Garante added. Italy was the first country to impose a temporary ban on ChatGPT in late March 2023, citing data protection concerns. Nearly a month later, access to ChatGPT was reinstated after the company addressed the issues raised by the Garante. In a statement shared with the Associated Press, OpenAI called the decision disproportionate and that it intends to appeal, stating the fine is nearly 20 times the revenue it made in Italy during the time period. It further said it’s committed to offering beneficial artificial intelligence that abides by users’ privacy rights. The ruling also follows an opinion from the European Data Protection Board (EDPB) that an AI model that unlawfully processes personal data but is subsequently anonymized prior to deployment does not constitute a violation of GDPR. “If it can be demonstrated that the subsequent operation of the AI model does not entail the processing of personal data, the EDPB considers that the GDPR would not apply,” the Board said. “Hence, the unlawfulness of the initial processing should not impact the subsequent operation of the model.” “Further, the EDPB considers that, when controllers subsequently process personal data collected during the deployment phase, after the model has been anonymised, the GDPR would apply in relation to these processing operations.” Earlier this month, the Board also published guidelines on handling data transfers outside non-European countries in a manner that complies with GDPR. The guidelines are subject to public consultation until January 27, 2025. “Judgements or decisions from third countries authorities cannot automatically be recognised or enforced in Europe,” it said. “If an organisation replies to a request for personal data from a third country authority, this data flow constitutes a transfer and the GDPR applies.”

Kingpin of Deadly Ransomware Gang Arrested: Extorted Thousands of Crores in Global Cyber Attacks

Cybersecurity

A dual Russian-Israeli national, Rastislav Panev, has been arrested in Israel and will soon face extradition to the United States for his alleged role in developing the notorious Lock Bit ransomware. Authorities claim the arrest marks a significant blow to the global ransomware operation. Rastislav Panev, a 51-year-old man holding dual Russian-Israeli citizenship, was arrested in Israel in August at the request of the United States Department of Justice (DoJ). Panev faces charges for allegedly developing the infamous Lock Bit ransomware, which is responsible for attacks on over 2,500 entities worldwide. Panev is currently being held in Israel, awaiting extradition to the U.S. According to court documents, he was involved with the Lock Bit ransomware group since its inception in 2019, continuing his activities until February 2024, when authorities dismantled parts of the operation. How Panev Operated Panev is accused of developing malicious code for Lock Bit, maintaining the infrastructure, and providing technical guidance to the group. Evidence obtained by investigators includes credentials found on Panev’s computer, granting him access to repositories hosting Lock Bit source code and control panel credentials. Additionally, Panev’s communications with Lock Bit’s main administrator, Dmitry Yuryevich Khoroshev, revealed his role in the operation. Khoroshev, identified as a Russian national, was previously charged by U.S. authorities. Investigators also discovered that Panev received payments amounting to $230,000 in cryptocurrency from Khoroshev between June 2022 and February 2024. Ransomware’s Global Impact The Lock Bit ransomware group has been linked to over 2,500 attacks across 120 countries, including 1,800 incidents in the United States alone. The group extorted more than $500 million in ransom payments, causing billions of dollars in damages. Law enforcement agencies worldwide view Panev’s arrest as a critical step in combating ransomware operations. Charges and Future Actions Panev admitted to developing code that disabled antivirus systems, deploying malware on victim networks, and creating ransom notes. His arrest follows a series of actions by the U.S. against members of the Lock Bit group, with rewards of up to $10 million offered for information leading to the capture of other operatives. The Lock Bit operation has led to several arrests globally, including the sentencing of a Lock Bit affiliate in Canada earlier this year. Panev’s extradition to the U.S. is expected to shed more light on the group’s activities and could result in further legal actions against its members. A Message to Cybercriminals Authorities emphasize that the arrest demonstrates a global commitment to holding cybercriminals accountable. Panev’s capture is a testament to international collaboration in the fight against ransomware and cybercrime, sending a strong warning to those involved in such activities.

Dev Information Technology soars 8% on launching new cybersecurity services

Cybersecurity Framework

Shares of Dev Information Technology surged up to 7.76 per cent at Rs 163.80 a piece on the BSE in 23/12/2024 intraday trade. This came after the company launched new services under the cybersecurity segment. The newly enhanced cybersecurity services include cybersecurity consulting, threat and vulnerability management (VAPT), managed security operations centre (SOC), business continuity and disaster recovery (BCDR) and cloud security services. “With the global cybersecurity market projected to reach $271.90 billion by 2029, businesses face mounting challenges in securing their digital assets, driven by rising cyber threats, digital transformation, and stricter regulatory requirements. These enhanced cybersecurity services address these challenges by offering proactive defence strategies, real-time monitoring, and comprehensive solutions to help businesses stay ahead of evolving threats and ensure compliance,” the company said in a statement. Moreover, strategic partnerships with Microsoft and AWS provide credibility and access to cutting-edge technologies, ensuring the delivery of world-class solutions, the company said. DEV Information Technology, established in 1997 and listed on NSE and BSE, initially focused on business automation software solutions, with the company expanding to offer a range of IT services globally. Headquartered in Ahmedabad, with offices in India and Canada, DEV IT specializes in providing Cloud Services, Digital Transformation, Enterprise Applications, Managed IT Services, and Application Development. Its product portfolio includes Talligence, an analytics platform, and ByteSigner, a digital signing solution. Meanwhile, on the equities side, DEV Information Technology stock has outperformed the market, as in the last six months it has surged 35 per cent while falling 21 per cent in the last year. In comparison, BSE Sensex has risen 2 per cent in the last six months and 10 per cent in a year. The company has a total market capitalisation of Rs 357.28 crore. Its shares are trading at a price-to-earnings multiple of 19.06 times and at an earning per share of Rs 7.98. At 12:34 PM; the shares of the company were up 4.61 per cent at Rs 159 a piece. By comparison, the BSE Sensex was trading 0.52 per cent higher at 78,450.66 level.