February 7, 2017 By Larry Loeb 2 min read

The Indian government revealed that over 70 percent of the automated teller machines (ATMs) in the country currently run Windows XP. Since this particular flavor of Windows has not been updated since 2014, its widespread use as an ATM operating system is concerning. Cybercriminals can exploit the many well-known system security issues that affect this outdated system.

A Massive Migration

Finance Minister Arun Jaitley said the government was working with “banks and other parties” to upgrade these machines, according to Softpedia. He reported that roughly 22,000 ATMs would need to be migrated to more current systems — likely Windows 10.

Jaitley did not provide a target date for such a migration, nor did he specify the hardware or software it would require. The finance minister did, however, admit that it would take a long time to complete.

Microsoft Supports Its Outdated ATM Operating System

To keep the ATMs up and running, Jaitley noted, some stakeholders engaged Microsoft to provide custom support for their specific machines. While this support enabled the machines to function, the migration from XP should still be carried out as soon as possible.

This situation highlights the problem with older technologies: When tools fall behind the times, they require capital to upgrade. In this case, while most big banks with plenty of resources continually upgrade their machines, the ATMs typically found in convenience stores and other retail locations have fallen behind.

Stakeholders Don’t Feel the Pain

Although any reasonable threat model for an ATM will include breaching, stakeholders may not be able to see actual breaches occurring or understand the issues stemming from outdated machines. In other words, they may not be feeling the pain.

The economic incentive to replace these machines may actually be negative, since there is currently no standard hardware or software platform. Why migrate at all if you are not sure where you are migrating to? However, failure to do so puts ATM users — their customers — at risk.

The current situation suggests that India has a long way to go when it comes to securing ATMs today and in the future.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today