India’s Ministry of Defence has taken a decision to replace Microsoft’s Windows operating system with a domestically developed alternative called the Maya OS.
This strategic decision aims to counter the escalating threats of cyber warfare, including cyber attacks, data theft, and espionage. The Maya OS. built on an open-source platform, is expected to enhance cybersecurity measures within the ministry significantly.
A trial implementation of the Maya OS will commence on select ministry computers by August 15. The operating system, developed by government agencies in six months, boasts advanced security features for endpoint detection and protection. This transition is part of the ministry’s larger initiative to strengthen its cyber infrastructure and safeguard vital national assets.
The Indian Navy has already committed to adopting the Maya OS, underlining its potential significance in ensuring the integrity of the nation’s defence systems. Concurrently, the Indian Army and Air Force are evaluating the operating system’s suitability for their respective networks.
Currently, Maya OS is being installed on the computers of the Defence Ministry, where more tests will be conducted. In addition to the new operating system, the Defence Ministry is working on an ‘endpoint detection and protection system’ known as Chakravyuh to prevent malware and other cyberattacks.

The data breaches in India decreased by 44% in Q2 2023 than in Q1 2023. However, one should note that even with this decline, India is the seventh most breached country globally, where ten accounts are breached per minute.
With over 800 million broadband users in the country, it is no wonder that India is one the favourites of hackers, both government-sponsored and private parties. In October 2022, it was reported that Drinik malware had targeted 18 Indian banks by impersonating the Income Tax department to steal personal information and credentials.
In October last year, Tata Power witnessed an attack by the Hive ransomware gang. The gang, after the negotiation breakdown, began releasing the data of the employees of the company.
In April 2022, China remotely attacked seven Indian power grid assets in the Ladakh region.
In June 2023, cybersecurity researchers reported that India and US were hit by the MULTI#STORM phishing campaign. And in the same month, Granules India suffered a data breach by the LockBit ransomware gang.
Even a cursory glance at these attacks speaks volumes. Although India made a significant improvement in the Global Cybersecurity Index, securing the tenth position, moving up by 37 places, there is a lot to be done when protecting the country’s digital infrastructure. Hopefully, this step by the Ministry of Defence will help strengthen the nation’s cybersecurity posture and protect against the ever-evolving landscape of cyber threats.
In the News: Interpol shuts down 16shop, a phishing service marketplace