• Artificial Intelligence
  • Generative AI
  • Business Operations
  • IT Leadership
  • Application Security
  • Business Continuity
  • Cloud Security
  • Critical Infrastructure
  • Identity and Access Management
  • Network Security
  • Physical Security
  • Risk Management
  • Security Infrastructure
  • Vulnerabilities
  • Software Development
  • Enterprise Buyer’s Guides
  • United States
  • United Kingdom
  • Newsletters
  • Foundry Careers
  • Terms of Service
  • Privacy Policy
  • Cookie Policy
  • Member Preferences
  • About AdChoices
  • E-commerce Links
  • Your California Privacy Rights

Our Network

  • Computerworld
  • Network World

sghosh

The biggest data breaches in India

Cso online tracks recent major data breaches in india..

Networking cables viewed through a magnifying lens reveal a data breach.

Over 313,000 cybersecurity incidents were reported in 2019 alone, according to the Indian Computer Emergency Response Team (CERT-In), the government agency responsible for tracking and responding to cybersecurity threats.

Here, we take a look at some of the biggest recent cybersecurity attacks and data breaches in India.

Air India data breach highlights third-party risk

Date:  May 2021

Impact: personal data of 4.5 million passengers worldwide

Details: A cyberattack on systems at airline data service provider SITA resulted in the leaking of personal data of of passengers of Air India. The leaked data was collected between August 2011 and February 2021, when SITA informed the airline. Passengers didn’t hear about it until March, and had to wait until May to learn full details of what had happened. The cyber-attack on SITA’s passenger service system also affected Singapore Airlines, Lufthansa, Malaysia Airlines and Cathay Pacific.

CAT burglar strikes again: 190,000 applicants’ details leaked to dark web

Date:  May 2021

Impact:  190,000 CAT applicants’ personal details

Details:  The personally identifiable information (PII) and test results of 190,000 candidates for the 2020 Common Admission Test, used to select applicants to the Indian Institutes of Management (IIMs), were leaked and put up for sale on a cybercrime forum. Names, dates of birth, email IDs, mobile numbers, address information, candidates’ 10th and 12th grade results, details of their bachelor’s degrees, and their CAT percentile scores were all revealed in the leaked database.

The data came from the CAT examination conducted on 29 November 2020 but according to security intelligence firm CloudSEK, the same thread actor also leaked the 2019 CAT examination database.

Hacker delivers 180 million Domino’s India pizza orders to dark web

Date: April 2021

Impact: 1 million credit card records and 180 million pizza preferences

Details: 180 million Domino’s India pizza orders are up for sale on the dark web, according to Alon Gal, CTO of cyber intelligence firm Hudson Rock.

Gal found someone asking for 10 bitcoin (roughly $535,000 or ₹4 crore) for 13TB of data that they said included 1 million credit card records and details of 180 million Dominos India pizza orders, topped with customers’ names, phone numbers, and email addresses. Gal shared a screenshot showing that the hacker also claimed to have details of the Domino’s India’s 250 employees, including their Outlook mail archives dating back to 2015.

Jubilant FoodWorks, the parent company of Domino’s India, told IANS that it had experienced an information security incident, but denied that its customers’ financial information was compromised, as it does not store credit card details. The company website shows that it uses a third-party payment gateway, PayTM.

Trading platform Upstox resets passwords after breach report

Impact: All Upstox customers had their passwords reset

Details: Indian trading platform Upstox has openly acknowledged a breach of know-your-customer (KYC) data. Gathered by financial services companies to confirm the identity of their customers and prevent fraud or money laundering, KYC data can also be used by hackers to commit identity theft.

On April 11, Upstox told customers it would reset their passwords and take other precautions after it received emails warning that contact data and KYC details held in a third-party data warehouse may have been compromised.

Upstox apologised to customers for the inconvenience, and sought to reassure them it had reported the incident to the relevant authorities, enhanced security and boosted its bug bounty program to encourage ethical hackers to stress-test its systems.

Police exam database with information on 500,000 candidates goes up for sale

Date: February 2021

Impact: 500,000 Indian police personnel

Details: Personally identifiable information of 500,000 Indian police personnel was put up for sale on a database sharing forum. Threat intelligence firm CloudSEK traced the data back to a police exam conducted on 22 December, 2019.

The seller shared a sample of the data dump with the information of 10,000 exam candidates with CloudSEK. The information shared by the company shows that the leaked information contained full names, mobile numbers, email IDs, dates of birth, FIR records and criminal history of the exam candidates.

Further analysis revealed that a majority of the leaked data belonged to candidates from Bihar. The threat-intel firm was also able to confirm the authenticity of the breach by matching mobile numbers with candidates’ names.

This is the second instance of army or police workforce data being leaked online this year. In February, hackers isolated the information of army personnel in Jammu and Kashmir and posted that database on a public website.

COVID-19 test results of Indian patients leaked online

Date: January 2021

Impact: At least 1500 Indian citizens (real-time number estimated to be higher)

Details: COVID-19 lab test results of thousands of Indian patients have been leaked online by government websites.

What’s particularly worrisome is that the leaked data hasn’t been put up for sale in dark web forums, but is publicly accessible owing to Google indexing COVID-19 lab test reports.

First reported by BleepingComputer, the leaked PDF reports that showed up on Google were hosted on government agencies’ websites that typically use *.gov.in and *.nic.in domains. The agencies in question were found to be located in New Delhi.

The leaked information included patients’ full names, dates of birth, testing dates and centers in which the tests were held. Furthermore, the URL structures indicated that the reports were hosted on the same CMS system that government entities typically use for posting publicly accessible documents.

Niamh Muldoon, senior director of trust and security at OneLogin said: “What we are seeing here is a failure to educate and enable employees to make informed decisions on how to design, build, test and access software and platforms that process and store sensitive information such as patient records.”

He added that the government ought to take quick measures to reduce the risk of a similar breach from reoccurring and invest in a comprehensive information security program in partnership with trusted security platform providers.

User data from Juspay for sale on dark web

Impact: 35 million user accounts

Details:  Details of close to 35 million customer accounts, including masked card data and card fingerprints, were taken from a server using an unrecycled access key, Juspay revealed in early January. The theft took place last August, it said.

The user data is up for sale on the dark web for around $5000, according to independent cybersecurity researcher Rajshekhar Rajaharia. 

BigBasket user data for sale online

Date: October 2020

Impact: 20 million user accounts

Details:  User data from online grocery platform BigBasket is for sale in an online cybercrime market, according to Atlanta-based cyber intelligence firm Cyble.

Part of a database containing the personal information of close to 20 million users was available with a price tag of 3 million rupees ($40,000), Cyble said on November 7.

The data comprised names, email IDs, password hashes, PINs, mobile numbers, addresses, dates of birth, locations, and IP addresses. Cyble said it found the data on October 30, and after comparing it with BigBasket users’ information to validate it, reported the apparent breach to BigBasket on November 1.

Unacademy learns lesson about security

Date: May 2020

Impact: 22 million user accounts

Details:  Edutech startup Unacademy disclosed a data breach that compromised the accounts of 22 million users. Cybersecurity firm Cyble revealed that usernames, emails addresses and passwords were put up for sale on the dark web.

Founded in 2015, Unacademy is backed by investors including Facebook, Sequoia India and Blume Ventures.

Hackers steal healthcare records of 6.8 million Indian citizens

Date: August 2019

Impact: 68 lakh patient and doctor records

Details: Enterprise security firm FireEye revealed that hackers have stolen information about 68 lakh patients and doctors from a health care website based in India. FireEye said the hack was perpetrated by a Chinese hacker group called Fallensky519.

Furthermore, it was revealed that healthcare records were being sold on the dark web – several being available for under USD 2000.

Local search provider JustDial exposes data of 10 crore users

Date: April 2019

Impact: personal data of 10 crore users released

Details:  Local search service JustDial faced a data breach on Wednesday, with data of more than 100 million users made publicly available, including their names, email ids, mobile numbers, gender, date of birth and addresses, an independent security researcher said in a Facebook post.

SBI data breach leaks account details of millions of customers

Date: January 2019

Impact: three million text messages sent to customers divulged

Details:  An anonymous security researcher revealed that the country’s largest bank, State Bank of India, left a server unprotected by failing to secure it with a password.

The vulnerability was revealed to originate from ‘SBI Quick’ – a free service that provided customers with their account balance and recent transactions over SMS. Close to three million text messages were sent out to customers.

Related content

New malicious ms office macro clusters discovered, hackers are cloning yubikeys via new side-channel exploit, thousands of abandoned pypi projects could be hijacked: report, google ups bug bounties for ‘high quality’ chrome hunters, from our editors straight to your inbox.

sghosh

An avid observer and chronicler of emerging technologies with a keen eye on AI and cybersecurity. With wide-ranging experience in writing long-tail features, Soumik has written extensively on the automotive, manufacturing and BFSI sectors. In the past, he has anchored CSO Alert - CSO India's cybersecurity bulletin and been a part of several video features and interviews.

More from this author

Air india data breach highlights concerns around third-party risk and supply-chain security, gomeet pant joins abb as vice president and global head of infosec services, personal information and exam results of 1.9 lakh cat aspirants leaked on dark web, payment companies should open up about breach allegations, says npci ciso, upstox shows mobikwik how to manage a data breach incident, redecho taps into india’s power grid, getting the right certifications: advice from indian csos, airtel denies hackers’ claim of data breach involving 2.5 million customers’ records, show me more, two weeks on from pavel durov's arrest, telegram ramps up moderation of ‘illegal content’.

Image

Adobe evolves its risk management strategy with homegrown framework

Image

US charges 5 Russian spies for Ukraine, NATO cyberattacks

Image

CSO Executive Sessions: Guardians of the Games - How to keep the Olympics and other major events cyber safe

Image

CSO Executive Session India with Dr Susil Kumar Meher, Head Health IT, AIIMS (New Delhi)

Image

CSO Executive Session India with Charanjit Bhatia, Head of Cybersecurity, COE, Bata Brands

Image

CSO Executive Sessions: Hong Kong Baptist University’s Allan Wong on security leadership

Image

CSO Executive Sessions: EDOTCO’s Mohammad Firdaus Juhari on safeguarding critical infrastructure in the telecommunications industry

Image

Sponsored Links

  • OpenText Financial Services Summit 2024 in New York City!
  • Visibility, monitoring, analytics. See Cisco SD-WAN in a live demo.

Menu

  • ₹ 10 Lakh,1" data-value="Loan ₹ 10 Lakh">Loan ₹ 10 Lakh
  • Games & Puzzles

data breach case study in india

  • Entertainment
  • Latest News
  • Kolkata Case Live Updates
  • NEET PG 2024 Counselling Live
  • UP Police Constable Answer Key 2024 Live
  • Ganesh Chaturthi 2024
  • Happy Ganesh Chaturthi 2024
  • Web Stories
  • Mumbai News
  • Bengaluru News
  • Daily Digest

HT

Aadhaar details of 81.5 cr people leaked in India's ‘biggest’ data breach

The hacker claims to have extracted the information from the covid-19 test details of the citizens registered with icmr..

In what is being described as possibly the ‘biggest' case of data leak in the country, personal details of more than 81.5 crore Indians, sourced allegedly from the Indian Council of Medial Research (ICMR), have been leaked online, as per a report in News18.

Hacker using laptop. Hacking the Internet. (Getty Images/ Representational photo)

What happened?

The report noted that the leak was initially noticed by Resecurity, an American cyber security and intelligence agency. According to the cyber firm, a ‘threat actor’ with the alias ‘pwn001’ posted a thread on Breach Forums ,– which describes itself as a ‘premier Databreach discussion and leaks forum’ – enabling access to records of 815 million (81.5 crore) Indians.

For a perspective, this is around 10 times the total population of countries like Iran, Turkey and Germany, the world's 17th, 18th, and 19th most populous nations, respectively. India, on the other hand, is the world's most populous country, with 1.43 billion people.

What information has been leaked?

'pwn001,' with a handle on X (formerly Twitter), advertised Aadhaar and passport information along with names, phone number, and addresses; these, the hacker claims, were extracted from the Covid-19 test details of citizens registered with ICMR.

As a proof, ‘pwn001’ posted spreadsheets with four large leak samples with fragments of Aadhaar data. Upon analysis, these were identified as valid Aadhaar card IDs.

Remedial measures

While there is no official response from ICMR or government, the report states that the Central Bureau of Investigation (CBI) is likely to probe the matter once it receives a complaint from ICMR.

In addition to this, all the top officials from various agencies, as well as ministries, have been roped in. Also, to control the damage, the required Standard Operating Procedure (SOP) has been deployed.

  • Data Breach
  • Terms of use
  • Privacy policy
  • Weather Today
  • HT Newsletters
  • Subscription
  • Print Ad Rates
  • Code of Ethics

healthshots

  • India vs Sri Lanka
  • Live Cricket Score
  • Cricket Teams
  • Cricket Players
  • ICC Rankings
  • Cricket Schedule
  • Shreyas Iyer
  • Harshit Rana
  • Kusal Mendis
  • Ravi Bishnoi
  • Rinku Singh
  • Riyan Parag
  • Washington Sundar
  • Avishka Fernando
  • Charith Asalanka
  • Dasun Shanaka
  • Khaleel Ahmed
  • Pathum Nissanka
  • Other Cities
  • Income Tax Calculator
  • Petrol Prices
  • Reliance AGM 2024 Live
  • Diesel Prices
  • Silver Rate
  • Relationships
  • Art and Culture
  • Taylor Swift: A Primer
  • Telugu Cinema
  • Tamil Cinema
  • Board Exams
  • Exam Results
  • Admission News
  • Employment News
  • Competitive Exams
  • BBA Colleges
  • Engineering Colleges
  • Medical Colleges
  • BCA Colleges
  • Medical Exams
  • Engineering Exams
  • Love Horoscope
  • Annual Horoscope
  • Festival Calendar
  • Compatibility Calculator
  • Career Horoscope
  • Manifestation
  • The Economist Articles
  • Lok Sabha States
  • Lok Sabha Parties
  • Lok Sabha Candidates
  • Explainer Video
  • On The Record
  • Vikram Chandra Daily Wrap
  • Entertainment Photos
  • Lifestyle Photos
  • News Photos
  • Olympics 2024
  • Olympics Medal Tally
  • Other Sports
  • EPL 2023-24
  • ISL 2023-24
  • Asian Games 2023
  • Public Health
  • Economic Policy
  • International Affairs
  • Climate Change
  • Gender Equality
  • future tech
  • HT Friday Finance
  • Explore Hindustan Times
  • Privacy Policy
  • Terms of Use
  • Subscription - Terms of Use

Login

Logo

  • Let me explain
  • Yen Endra Kelvi
  • SUBSCRIBER ONLY
  • Whats Your Ism?
  • Pakka Politics
  • NEWSLETTERS

ICMR data breach exposes details of 81.5 crore Indians: What you need to know

ICMR data breach exposes details of 81.5 crore Indians: What you need to know

Personal information of 815 million (81.5 crore) Indian citizens has been compromised, when their Aadhar and passport details, names, phone numbers, and addresses were put up for sale on the dark web. Here's a rundown of the key details surrounding this alarming breach:

> The compromised data is believed to have leaked from the database of the Indian Council of Medical Research (ICMR), raising serious concerns about the security of sensitive medical records. According to reports, the hacker claimed that the data was extracted from the COVID-19 test details of citizens, which were sourced from the ICMR.

> On October 9, the hacker, using the alias 'pwn001' posted a jaw-dropping offer on a notorious dark web forum, listing the entire dataset for sale at $80,000 (approximately Rs 67 lakh).

> Cybersecurity firm Resecurity engaged with the hacker 'pwn001' who shared spreadsheets containing Aadhar data for verification. Resecurity's team confirmed the authenticity of the IDs, highlighting the severity of the breach.

> Since February 2023, there have been more than 6,000 reported cyberattacks on the ICMR. While the medical research organisation was made aware of these attempts, it appears that 'pwn0001' successfully breached the ICMR's defenses.

> This isn't the first instance of a major data breach affecting Indians. In August, Resecurity had reported another breach that involved a colossal 1.8 terabytes of data being sold online with the title 'Indian internal law enforcement organisation'. Disturbingly, this breach also included personally identifiable information sourced from Aadhar IDs, Voter IDs, and driving license records. Some of these records were traced back to a company specialising in pre-paid SIM cards.

> Resecurity’s findings coincide with a global threat landscape that has seen India emerge as a top-five geography for cyberattacks, according to a recent vendor survey. This survey found that India ranked fourth globally in online banking malware detection and top-five globally in all malware detections in the first half of 2023.

> Another breach in June had exposed the Aadhaar and/or passport numbers of vaccinated individuals when a Telegram bot enabled individuals to retrieve information from the COWIN vaccination portal's database. Two people including a minor were arrested for the breach. 

> The legal framework for such data breaches is still pending, as the Digital Personal Data Protection Act of 2023, despite receiving approval from the Parliament and the President's assent in August, has not yet been officially enforced.

Read: Rahul Gandhi's office staff get Apple warning about state surveillance on phone

Related Stories

Aadhaar data leak: Massive data breach exposes about 81 crore Indians’ personal information on dark web. Details here

Data including names, phone numbers, addresses, aadhaar, passport info for sale. investigation underway into breach of database..

2BJP1XN hacker scam phishing attack during covid19 coronavirus pandemic cyber security concept

The company also added that its HUNTER (HUMINT) unit investigators who established contact with the threat actor, learned that they were willing to sell entire Aadhaar and Indian passport database for $80,000.

As per media reports, Central Bureau of Investigation (CBI) is currently investigating the breach that was discovered by hacker “pwn0001.”

Another report by News18 state that the compromised data might be from the Indian Council of Medical Research (ICMR) database.

A hacker on X has also informed, “India Biggest Data Breach Unknown hackers have leaked the personal data of over 800 million Indians Of COVID 19 . The leaked data includes: Name, Father's name, Phone number, Other number, Passport number, Aadhaar number,  Age” 

Also Read: Aadhaar: A step-by-step guide to lock biometrics data to protect your money from being stolen

Meanwhile, this is not the first time data was breached. Earlier in June, the government had launched an investigation into a data breach after personal data of vaccinated citizens, including VVIPs, from the CoWin website was allegedly leaked via a Telegram messenger channel.

Also Read: India reaffirms confidence in Aadhaar technology, calls Moody's opinions baseless

The data breach claim has come as a major jolt to the government, which has been taking steps to digitize the economy and has built digital public infrastructure (DPI) based on the biometric identification number Aadhaar, individuals’ mobile numbers, and bank accounts as the backbone for the transfer of benefits and innovation in the private sector.

Catch all the Business News , Breaking News Events and Latest News Updates on Live Mint. Download The Mint News App to get Daily Market Updates.

Get Instant Loan up to ₹10 Lakh!

  • Enter Mobile Number

Employment Type

Most active stocks, bharat electronics, indian oil corporation, market snapshot.

  • Top Gainers
  • 52 Week High

Glenmark Life Sciences

Gujarat fluorochemicals, sbi cards & payment services, godrej industries, trending in market.

  • Orient Technologies IPO
  • Chandan Taparia recommendations
  • NSE new circular

Recommended For You

Gold prices, popular in news, election ‘nostradamus’ allan lichtman finally picks us presidential poll winner, parents forced to walk 15 km through muddy path with dead sons’ bodies in maha, wait for it….

Log in to our website to save your bookmarks. It'll just take a moment.

More From Forbes

Air india data breach: hackers access personal details of 4.5 million customers.

  • Share to Facebook
  • Share to Twitter
  • Share to Linkedin

An Air India passenger flight prepares for landing to the Biju Patnaik International Airport in the ... [+] eastern Indian state odisha's capital city Bhubaneswar (Photo by STR/NurPhoto via Getty Images)

Air India has admitted to a massive data breach that compromised the personal data of about 4.5 million passengers.

The breach, confirmation of which comes two months after SITA's Passenger Service System (PSS) was hacked, affected customers who registered between August 2011 and late February 2021, Air India said in a statement . Compromised data includes customers’ name, data of birth, contact information, passport information, frequent flyer data and credit card data, although CVV/CVC numbers weren't included.

Password weren’t accessed by the hackers, Air India added, although it’s urging all customers to change their passwords as a precaution.

The airline said it first learned of the incident on February 25, but only learned the identities of affected passengers on March 25 and May 4.

"This is to inform that SITA PSS our data processor of the passenger service system (which is responsible for storing and processing of personal information of the passengers) had recently been subjected to a cybersecurity attack leading to personal data leak of certain passengers," Air India said in a breach notification sent over the weekend. 

The airline said it has taken steps to ensure data safety, including “investigating the data security incident; securing the compromised servers; engaging external specialists of data security incidents; notifying and liasing with the credit card issuers, and resetting passwords of Air India FFP program.”

iPhone 16 Release Date Latest: What To Expect When—And Where

Former ufc champion and mma legend retires in emotional speech, apple iphone 16: unexpected design change leaked in new report.

However, Air India customers are unlikely the only victims of the SITA hack. The company told Bleeping Computer in a statement that customers from several airlines were affected, including travelers who flew with Air New Zealand, Cathay Pacific, Finnair, Jeju Air, Lufthansa, Malaysia Airlines, SAS and Singapore Airlines.

“By global and industry standards, we identified this cyber-attack extremely quickly. The matter remains under active investigation by SITA,” the company said.

“Each affected airline has been provided with the details of the exact type of data that has been compromised, including details of the number of data records within each of the relevant data categories, including some personal data of airline passengers.”

Carly Page

  • Editorial Standards
  • Reprints & Permissions

Announcements

Ibm report: average cost of a data breach in india touched inr 179 million in 2023.

data breach case study in india

INDIA, Bengaluru ,  July 25, 2023  -- IBM (NYSE:  IBM ) Security today released its annual  Cost of a Data Breach Report , 1 showing the average cost of a data breach in India reached INR 179 million in 2023 – an all-time high for the report and almost a 28% increase since 2020. Detection and escalation costs jumped 45% over this same time frame, representing the highest portion of breach costs, and indicating a shift towards more complex breach investigations.

At nearly 22%, the most common attack type in India was phishing, followed by stolen or compromised credentials (16%). Social engineering was the costliest root cause of breaches at INR 191 million, followed by malicious insider threats, which amounted to approximately INR 188 million.

According to the 2023 IBM report, globally businesses are divided in how they plan to handle the increasing cost and frequency of data breaches. The report found that while 95% of organizations studied globally have experienced more than one breach, these breached organizations were more likely to pass incident costs onto consumers (57%) than to increase security investments (51%).

“With cyberattacks growing in pace and cost in India, businesses must invest in modern security strategies and solutions to stay resilient. The report shows that security AI and automation had the biggest impact on keeping breach costs down and cutting time off the investigation - and yet a majority of organizations in India still haven’t deployed these technologies. It’s clear that there is still considerable opportunity for businesses to boost detection and response speeds and help stop the ongoing trend of growing breach costs,” said Viswanath Ramaswamy, Vice President, Technology, IBM India & South Asia.

Breaching data across environments In India, 28% of data breaches studied resulted in the loss of data spanning multiple types of environments (i.e., public cloud, private cloud, on-prem) – indicating that attackers were able to compromise multiple environments while avoiding detection. When breached data was stored across multiple environments, it also had the highest associated breach costs (INR 188 million) and took the longest to identify and contain (327 days).

Need for AI and automation to pick up speed in India AI and automation had the biggest impact on the speed of breach identification and containment for studied organizations. In India, companies with extensive use of AI and automation experienced a data breach lifecycle that was 153 days shorter compared to studied organizations that have not deployed these technologies (225 days versus 378 days). In fact, studied organizations that deployed security AI and automation extensively saw nearly INR 95 million lower data breach costs than organizations that didn’t deploy these technologies – the biggest cost saver identified in the report. In this context, it is important to note that 80% of studied organizations in India have limited (37%) or no use (43%) of AI and automation.

Additional Sources

  • To download a copy of the 2023 Cost of a Data Breach Report, please visit:  https://www.ibm.com/security/data-breach .
  • Read more about the report's top findings in this IBM Security Intelligence  blog .
  • Sign up for the 2023 IBM Security Cost of a Data Breach webinar on Tuesday, August 1, 2023, at 11:00 a.m. ET  here .
  • Connect with the IBM Security X-Force team for a personalized review of the findings:  https://ibm.biz/book-a-consult .
  • For a closer look at the report recommendations visit: Cost of a Data breach Action Guide .

About IBM Security IBM Security helps secure the world's largest enterprises and governments with an integrated portfolio of security products and services, infused with dynamic AI and automation capabilities. The portfolio, supported by world-renowned IBM Security X-Force® research, enables organizations to predict threats, protect data as it moves, and respond with speed and precision without holding back business innovation. IBM is trusted by thousands of organizations as their partner to assess, strategize, implement, and manage security transformations. IBM operates one of the world's broadest security research, development, and delivery organizations, monitors 150 billion+ security events per day in more than 130 countries, and has been granted more than 10,000 security patents worldwide.

1 The 2023 Cost of a Data Breach Report, conducted by Ponemon Institute, is sponsored and analyzed by IBM Security.

Media contact:

Lakshmi Visakha K B [email protected]

Release Categories

  • Business Growth
  • Data Driven
  • Quantum & Innovation
  • Social Impact
  • Sustainability

Additional Assets

The Hindu Logo

  • Entertainment
  • Life & Style

data breach case study in india

To enjoy additional benefits

CONNECT WITH US

Whatsapp

Explained | What does the alleged CoWIN data leak reveal? Premium

What are the possible reasons for a breach are legacy systems the weak links in the chain is this the first time this has happened does india have a data protection bill what has been the response of the indian computer emergency response team.

June 18, 2023 04:50 am | Updated 01:23 pm IST

CoWIN is a government-owned web portal set up in 2021 to administer and manage India’s COVID-19 vaccine rollout. File

CoWIN is a government-owned web portal set up in 2021 to administer and manage India’s COVID-19 vaccine rollout. File | Photo Credit: The Hindu

The story so far: On June 12, reports emerged that a bot on the messaging platform Telegram was allegedly returning personal data of Indian citizens who registered with the COVID-19 vaccine intelligence network (CoWIN) portal for vaccination purposes. The bot spewed out personal details like name, Aadhaar and passport numbers upon entry of phone numbers. On the same day, the Health Ministry denied reports of a data breach, and said the allegations were “mischievous in nature.” It added that the Indian Computer Emergency Response Team (CERT-In) was reviewing existing security infrastructure of the portal. Separately, the Minister of State for Electronics and IT Rajeev Chandrasekhar said the nodal cyber security agency had reviewed the alleged breach and found that the CoWIN platform was not “directly breached.”

What does the CoWIN portal track?

CoWIN is a government-owned web portal set up in 2021 to administer and manage India’s COVID-19 vaccine rollout. The health register-style platform leverages existing public digital infrastructure like the Electronic Vaccine Intelligence Network (eVIN), an app that provides data on vaccine cold chains in the country; Digital Infrastructure for Verifiable Open Credentialing (DIVOC), a vaccine certificate issuer; and Surveillance and Action for Events Following Vaccination (SAFE-VAC), a vaccine adverse event tracker.

The platform, on a real-time basis, tracks vaccines and beneficiaries at the national, State, and district levels. It monitors vaccine utilisation and wastage, and maintains an inventory of the vials. For citizens, CoWIN verifies identity, helps schedule vaccine appointments, and issues a vaccine certificate. The database captures information flowing from four separate input streams — citizen registration; health centres; vaccine inventory; and vaccine certificates. Each stream functions independently, and at the same time exchanges data to minimise redundancies. The platform is a microservices-based, cloud-native architecture developed from the ground up on Amazon Web Services (AWS). A microservice architecture is a pattern that arranges an application as a collection of loosely linked, fine-grained services. These services interact with each other through certain set protocols.

What is the background to the data breach?

This is not the first time reports about data leaks have emerged. In January 2022, the personal data of thousands of people in India were reportedly leaked from a government server. The information included COVID-19 test results, phone numbers, names and addresses of citizens. The data could be accessed via online search. In December, in a separate security breach, an Iranian hacker claimed to be in possession of data from the CoWIN database.

Both the reports of the data leak were rubbished by the Ministry of Electronics and Information Technology (MeitY). There is no record of any investigation being carried out by CERT-In in connection with these data leaks. Even the vulnerability notes which the nodal cybersecurity agency shared on a regular basis made no reference to these breaches.

On the recent data leak, though the IT Minister said that CERT-In has completed review and found no breach in the CoWIN system, the cybersecurity agency has not directly put out any update that it is either investigating or has filed a review on the breach. However, a report in The Indian Express said the agency is in discussion with at least 11 State governments that had developed their own databases.

How did the Telegram bot get access to CoWIN-related data?

There are few ways to look into this data breach to know where things could have gone wrong. Cloud providers like AWS, Microsoft’s Azure and Google Cloud typically provide security only for the underlying infrastructure, and not for securing the applications and databases. Customers hosting their data are responsible for what they build in a cloud environment. The absence of AWS in CERT-In’s vulnerability notes last year could mean there was no security lapse at the cloud infrastructure’s end.

Also read | Free Software Movement of India demands investigation into CoWIN data breach 

While the cloud offers superior security compared to traditional data centres, legacy systems deployed in virtual servers are the weak links in the chain. Such links are a perfect route for hackers to gain entry into a database. This shifts the focus to CoWIN, which was built leveraging legacy software tools. So, an entry point for those behind the bot may have been an old system that was connected to the portal.

In past data breaches, cybersecurity experts have attributed data leaks to human error or negligence in setting up databases in the cloud. Misconfiguring a system, or involvement of third-party apps with limited privacy features, could have also exposed user data to unauthorised people.

What is the larger picture?

Whatever the outcome of the CERT-In probe, the fact remains that sensitive personal data of millions of Indian citizens who signed up for the COVID-19 vaccination is in the hands of cybercriminals. It is unclear how they plan to use this information. But such leaks reveal India’s unfinished data protection business. A data protection law could be a useful tool in fixing accountability and building safeguards around the use and processing of personal data.

Also read | CoWIN data leak from a non-governmental database operated by threat actor, says Union Minister

In 2017, the Supreme Court of India recognised privacy as a fundamental right, highlighting the need to protect personal information. But the country is still struggling to frame a personal data protection policy.

Related Topics

data protection / Coronavirus

Top News Today

  • Access 10 free stories every month
  • Save stories to read later
  • Access to comment on every story
  • Sign-up/manage your newsletter subscriptions with a single click
  • Get notified by email for early access to discounts & offers on our products

Terms & conditions   |   Institutional Subscriber

Comments have to be in English, and in full sentences. They cannot be abusive or personal. Please abide by our community guidelines for posting your comments.

We have migrated to a new commenting platform. If you are already a registered user of The Hindu and logged in, you may continue to engage with our articles. If you do not have an account please register and login to post comments. Users can access their older comments by logging into their accounts on Vuukle.

We use cookies to ensure best experience for you

We use cookies and other tracking technologies to improve your browsing experience on our site, show personalize content and targeted ads, analyze site traffic, and understand where our audience is coming from. You can also read our privacy policy , We use cookies to ensure the best experience for you on our website.

  • SOUTHEAST ASIA
  • Leaders Speak
  • Brand Solutions
  • Alleged HDFC Bank subsidiary data breach: The inside story

data breach case study in india

  • Muqbil Ahmar ,
  • Updated On Mar 11, 2023 at 11:42 AM IST

data breach case study in india

  • Did Lentra pay the hackers before the data was leaked?
  • Why did the hackers release the data if they got the ransom?
  • Worst case: Hackers leaked the data to show Lentra that they had it in their control and to drive home the point that they should pay the ransom. If that is the case, there may be other organizations' data with them that may be waiting to get leaked.
  • By Muqbil Ahmar ,
  • Published On Mar 10, 2023 at 08:55 AM IST

All Comments

By commenting, you agree to the Prohibited Content Policy

Find this Comment Offensive?

  • Foul Language
  • Inciting hatred against a certain community
  • Out of Context / Spam

Join the community of 2M+ industry professionals

Subscribe to our newsletter to get latest insights & analysis., download etcio app.

  • Get Realtime updates
  • Save your favourite articles

data breach case study in india

  • hdb financial services
  • hdb financial
  • cybersecurity
  • data breach
  • Law of torts – Complete Reading Material
  • Weekly Competition – Week 4 – September 2019
  • Weekly Competition – Week 1 October 2019
  • Weekly Competition – Week 2 – October 2019
  • Weekly Competition – Week 3 – October 2019
  • Weekly Competition – Week 4 – October 2019
  • Weekly Competition – Week 5 October 2019
  • Weekly Competition – Week 1 – November 2019
  • Weekly Competition – Week 2 – November 2019
  • Weekly Competition – Week 3 – November 2019
  • Weekly Competition – Week 4 – November 2019
  • Weekly Competition – Week 1 – December 2019
  • Sign in / Join

data breach case study in india

  • data breach
  • Data Protection
  • Featured Student Assignments (LawSikho)

Top 10 data breaches that have occurred in India in 2020-21

Data Privacy

This article is written by Erum Khatoon, pursuing Diploma in US Technology Law and Paralegal Studies: Structuring, Contracts, Compliance, Disputes and Policy Advocacy from LawSikho . The article has been edited by Zigishu Singh (Associate, LawSikho) and Smriti Katiyar (Associate, LawSikho).

Table of Contents

Introduction

With the rise in the commercial availability of AI-enabled devices, the rate of data breaches and losses has also increased manifold. In the first half of the year 2021 alone, India has experienced a loss of around INR 165 million resulting from data loss due to malware attacks . The interesting fact is that the majority of data compromised belonged to big companies like Facebook, Air India and Dominos India . So, what specifically is a data breach and how is it triggered? This article aims to actualize the types of attacks that have already occurred in India this year and to unfold the truth behind this booming industry of malware attacks.

Most common types of electronic data breaches

Although the consequences and the risk involved are the same, there are four types of data breaches from the point-of-view of the mode of execution .

Download Now

  • Ransomware attacks,
  • XSS attacks,
  • Man-in-the-Middle attacks,
  • SQL Injection Attacks.

Ransomware may attack a system by either remote platform hacking, an email phishing scheme or a compromised employee credential . The most common type is through email which contains a link to a location that downloads malware to the computer that could affect the whole network and subject it to a ransomware attack. Now, as most systems have malware scanning enabled for all downloadable files, the hackers may protect their files by putting password protection on their files which obviously will be shared with the same email. Once clicked, the encryption of the whole system occurs and access to the system is blocked. If the system is related to a business, the ability to transact would stop. At this point, the hacker notifies the system user of the encryption and may explain how an asymmetric cryptographic algorithm is used to encrypt/ decrypt the data and what amount of ransom needs to be paid in order to obtain the public key to get the files back. The cost is usually in bitcoins and the FBI had even traced a bitcoin wallet this year performing such activities.

Cross-site scripting is another form of attack where malicious code is injected into trusted websites. An unsuspecting user usually clicks on such code and this is how the malicious script gains access to cookies, tokens and other information on the browser.

Man-in-the-middle or MitM attacks are held by an attacker who interrupts an existing conversation or data transfer that is being held between two systems by pretending to be a legitimate participant.

SQL Injection attacks were faced by Sony Pictures and Microsoft. In this type of attack, a hacker manipulates a database by using a piece of a structured query language. It may result in obtaining administrative rights to the entire system.

Some of the most well-known high-risk incidents that occurred in India are discussed below.

Domino’s India incident

In the month of May, 2021, a huge leak of customer data was experienced by the famous pizza brand namely, Dominos, India. The full details exposed included names, addresses, delivery location, cell numbers and email IDs of 1 million customers who had placed orders on their portal either through mobiles or computer systems. The total number of orders was 18 million .

Juspay incident

Juspay is an India-based payment processor that is used to transfer money through various platforms such as Amazon, Swiggy etc. A n unidentified breach occurred in 2020 concerning 35 million user accounts of Juspay, India . The same was identified by a cybersecurity researcher in 2021 when he surfed around the dark web and saw the data being sold for USD 5000. The compromised data included masked card data and fingerprints of the card users. The hackers had chosen Telegram App for price negotiation due to its ability to self-destruct the messages within a specified time. 

Police Exam Database incident

The data from an exam for the recruitment of Police officers in December 2019 in India was hacked which resulted in a leak of sensitive information of all the 50,000 participants . The bio-data of the candidates including their full names, dates of birth, mobile numbers, email IDs, FIR records, and criminal history were all put up for sale. It was identified by a firm named CloudSEK when a sample was shared with them by the hacker.

COVID-19 Results Database incident

At the beginning of 2021, a database containing the information of at least 1500 Indian citizens was compromised as a result of an attack on government websites . The hackers had made the data publicly available through downloadable PDF files. It was later found that New Delhi-based agencies were involved in the attack. 

A similar incident had occurred in 2020 when the database of Delhi State Health Mission was hacked to obtain the information of 80,000 COVID-19 patients. The Kerala Cyber Hackers group had taken responsibility for the attack and stated that the reason for doing so was dissatisfaction with the way the government was dealing with healthcare personnel.

MobiKwik data breach incident

MobiKwik is an India-based digital payment company that offers mobile-based payment options and a digital wallet facility. In February, 2021 the records of 110,000 million users were leaked. The company denied the occurrence of any such data breaches however, two separate and independent researchers had found the data being sold on the dark web.

Upstox data breach incident

Upstox is a leading stock trading/ brokerage company where web and mobile-based accounts may be opened for trading in shares, mutual funds and Initial Public Offerings. In April 2021, around 2.5 million records (which is almost 2/3rd of their database) were compromised and later found to be hacked by a threat group who called themselves, “Shiny Hunters”. It was found out later that the hackers had acquired the Amazon Web Service Key through which access to the accounts information was obtained.

Air India data breach incident

Air India, the national Airline of India experienced a data breach in February 2021 when a record of a total of 4.5 million global customers was hacked when its Data Management Service Provider, namely, SITA PSS was accessed unauthorized . The compromised records revealed data ranging from years 2011 to 2021. The company intimated all its users in a timely manner to update their passwords to avoid and misuse. As Star Alliance and One World Airlines also use SITA to manage their databases, their records were also leaked.

data breach case study in india

CAT data breach incident

In May 2021, the test results and personally identifiable information of 190,000 applicants to the Common Admission Test, conducted for the Indian Institutes of Management, was hacked and put for sale on a cybercrime forum . Other than the admission test, the academic records and past scores were also put in the forum. This was the second incident of leak of CAT admission test results (the first being in 2019) and was identified by CloudSEK.

Money control India’s incident

Moneycontrol India is an app offering investment portfolios and news of the Global Financial Markets. In April 2021, data taken from the servers of Money Control concerning a total of 700,000 users was leaked and sold online for USD 350 . As identified by a cybersecurity researcher, other than user names, emails and addresses, the data also included the passwords of such account holders. After this extensive breach, the company had to reset the passwords of all of its account holders at once.

Unacademy data breach incident

Unacademy is an online education platform delivering hundreds of courses to students. In May 2020, the data relating to 22 million users was put up for sale for a payment of USD 2000 . As most of these accounts were created by companies to train their employees hence, corporate email IDs were compromised as a result of it. A co-founder of the company later confirmed that no sensitive financial information was leaked in the incident.

It is a sad and shocking revelation that the top ten data breach incidents are not related to startups or small-level companies but to the most trusted and established bodies. If the level of data protection offered by the best entities is so meagre, we can assume that the overall web-security for individuals is zero. On the other hand, hacking can now safely be regarded as a money-generating profession where the identity of the culprit can be easily masked.

With daily advancements in technology, it is becoming increasingly difficult for the legal system to keep track of all the data breaches that occur, let alone bringing the culprits to justice. In this scenario, the best strategy for the companies, government bodies and even individuals is to take security measures to avoid these attacks. Companies have already started using password encryptions, OTP based login systems, and thorough background checks to avoid all sorts of incidents of stealing credentials. Although some measures have already been taken to catch the culprits, it is still a long way before the legal sector catches up with the tech industry.

Students of  Lawsikho courses  regularly produce writing assignments and work on practical exercises as a part of their coursework and develop themselves in real-life practical skills.

LawSikho has created a telegram group for exchanging legal knowledge, referrals, and various opportunities. You can click on this link and join:

https://t.me/joinchat/J_0YrBa4IBSHdpuTfQO_sA

Follow us on  Instagram  and subscribe to our  YouTube  channel for more amazing legal content.

data breach case study in india

RELATED ARTICLES MORE FROM AUTHOR

Fir registration under bharatiya nagarik suraksha sahita, analysing copyright violation by generative ai , henan boom gelatin vs. sunil healthcare limited, leave a reply cancel reply.

Save my name, email, and website in this browser for the next time I comment.

International Opportunities in Contract Drafting

data breach case study in india

Register now

Thank you for registering with us, you made the right choice.

Congratulations! You have successfully registered for the webinar. See you there.

Case Study On Recent Data Breach In India In 2024

data breach case study in india

Data breaches continue to be a threat on a global scale. Sensitive data from businesses and organizations in all sectors has been stolen in recent years due to data breaches.

Let’s examine the most recent data breaches that occurred in India in 2024, but first, let’s define what a data breach is. Then, we can move on to the case study.

What Is Meant By Data Breach?

When sensitive and private data—like social security numbers, bank account numbers, medical records, or professional data—like customer information, intellectual property, or financial data—is accessed by an unauthorized party, it’s referred to as a data breach .

Data breaches and cyberattacks frequently occur together, although not all cyberattacks may be classified as data breaches . The phrase “ data breach ” only describes security lapses in which an unauthorized user obtains access to data.  

Individuals are equally vulnerable to data breaches , in addition to large corporations and governments. The most common causes of data breaches are flaws in user behavior or technology. 

Now that we know how serious this is, let’s look at some actual instances. A look at some of the documented breaches in India in 2024.

Reported Data Breach in India

data breach case study in india

With 5.3 million compromised accounts, India came in fifth place internationally last year out of 299.8 million compromised accounts worldwide. The following are the major data breaches that occurred in 2024:

Boat Data Breach (April 2024) 7.5 million boAt customers.
8 credits (around two euros).
Free on Telegram.
Increased risk of financial fraud, identity theft, phone scams, and email scams.Names, addresses, email addresses, phone numbers, and customer IDs. claimed responsibility
Indian Telecom Data Breach (Jan 2024) 1.8 Terabytes (estimated 750 million records, impacting 85% of the Indian population).
$3000 for the entire dataset.
All major telecom providers in India.
Exposed vulnerabilities in government and telecom data security systems.
Financial loss, identity theft, cyber-attacks, and potential for future large-scale attacks.Names, mobile numbers, addresses, and potentially Aadhaar information.Threat actors named and
Sparsh Portal Data Leak (Jan 2024) Primarily personnel from Kerala, India. 
Malware named “lumma.”  Highlighted vulnerabilities in the TCS-developed SPARSH portal.
Leaked data found on a Russian marketplace, raising possibilities of international criminal activity.
Increased risk of unauthorized access to pension accounts and potential financial loss.Usernames, passwords, and pension numbers.N/A
Hyundai Motor India Critical Data Breach (Jan 2024) The bug involved web links shared by Hyundai Motor India via WhatsApp after customers had their vehicles serviced.
These links, leading to repair orders and invoices in PDF format, contained the customer’s phone number.
Customer’s personal information in the South Asian market.
Hyundai Motor India reported that bug is fixed now.
Increased risk of identity theft and fraud.
Registered owner names, Mailing addresses, email addresses, phone numbers, and vehicle details (such as registration numbers, colors, engine numbers, and mileage)N/A
Data breach of FreshMenu (Jan 2024) Over 3.5 million order details
Unprotected 26GB MongoDB database (missing password).
Increased risk of identity theft, phishing attacks, and targeted scams.Device information, email addresses, names, phone numbers, physical addresses, and purchase historyN/A
Data breach of UP Marriage Assistance Scheme site (Jan 2024)Over 250 fraudulent applications submitted within two days.
Funds transferred from accounts of 196 individuals.  Over Rs 1 crore (Rs 1,07,80,000).
Uttar Pradesh’s Marriage Assistance Scheme web portal.
UPLMIS.in and sna.uplmis.
Double payments to ineligible beneficiaries.
Compromised ID of the Additional Labour Commissioner.
Exploited connection to Uttar Pradesh Building and Other Construction Workers Welfare Board’s portal (which administered the scheme).
N/AN/A
Data breach of documents containing data from EPFO, Indian PMO, and other public and private organizations Documents purportedly leaked on social media platform X (formerly Twitter).
No confirmation of what data was leaked (claims by attackers only).
No concrete evidence of a breach beyond attackers’ claims.
Prime Minister’s Office (PMO)Employees’ Provident Fund Organisation (EPFO)Other public and private organizations (unspecified)N/AN/A

The growing cyber challenges we confront are brought to light by recent data breaches in India . Organizational cybersecurity measures need to be studied, with an emphasis on transparency, quick incident response, and proactive protection.

To further protect individual privacy and ensure that organizations are held responsible, a carefully planned Data Protection Law with strong enforcement measures is essential. Cybervie is a professional cybersecurity company that provides services in network security, application security, cloud security, and general cybersecurity solutions like SOC and SIEM. Our proficiency in several domains of cybersecurity enables our clients to protect their digital assets from possible threats and maintain an upper hand on security issues.

Share the Post...

About cybervie.

Cybervie provides best cyber security training program in hyderabad, India.This cyber security course enables you to detect vulnerablities of a system, wardoff attacks and manage emergency situations. Taking a proactive approach to security that can help organisations to protect their data, Cybervie has designed its training module based on the cyber security industry requirements with three levels of training in both offensive and defensive manner, and use real time scenarios which can help our students to understand the market up-to its standard certification which is an add on advantage for our students to stand out of competition in an cyber security interview.

More Info – Click Here

Recent Posts

Practices for Safeguarding Your Digital Assets

Cybersecurity Best Practices for Safeguarding Your Digital Assets

Supply Chain Attacks: Protecting Your Business

Supply Chain Attacks: Protecting Your Business

The Rise of Ransomware: Prevention and Recovery Strategies

The Rise of Ransomware: Prevention and Recovery Strategies

Cybersecurity for Remote Workers: Best Practices

Cybersecurity for Remote Workers: Best Practices

A Comprehensive Guide

How to Prepare for a Cyber Security Career: A Comprehensive Guide

Follow us on youtube, csep : certified security engineer professional.

Certified Security Engineer Professional (CSEP) certification is a comprehensive program designed for individuals aspiring to become cybersecurity engineers. It equips candidates with hands-on knowledge across various in-demand cybersecurity domains, ensuring they are well-prepared for current and future industry needs.

Organizations today seek candidates with a diverse set of skills beyond just one tool or area of expertise. The CSEP certification addresses this need by providing essential hands-on experience, making you proficient in multiple cybersecurity domains.

The program includes live classes featuring practical exercises, followed by a real-time project that offers valuable industrial knowledge.

Domains covered in the CSEP certification:

  • Cybersecurity Essentials
  • Penetration Testing
  • Application Security
  • Security Operations
  • AI in Cybersecurity
  • Multi-Cloud Security
  • Threat Intelligence

This certification is ideal for those looking to secure a role as a cybersecurity engineer and want to gain a competitive edge in the cybersecurity field.

For Further kindly feel free to fill out the profile form  for relevant information on our counselor will get in touch with you

Sign up for our Newsletter

data breach case study in india

Subscribe to Cybervie Weekly Insights

  • I'm a Student
  • I'm a Company

Get in Touch! Now.

  • Cyber Security Training Program 2024
  • Events - Ethical Hacking Workshops
  • Cyber Security Blog - Knowledge Base
  • Web Application Security - VAPT
  • Cloud Security Training
  • Privacy Policy
  • Terms of Service
  • [email protected]
  • +91 9000 878 798

Office Address

  • Hyderabad India - 91springboard, LVS Arcade, Jubilee Enclave, Hitech City, Hyderabad 500081.
  • Sydney Australia - Cybervie 2/4 eastbourne road homebush west NSW 2140 Australia.
  • US - Cybervie 14621 Juventus St Charlotte, North Carolina 28277-4117 United States.

© 2024 Ionots Technologies Pvt.Ltd | All Rights Reserved.

© 2024 Ionots Technologies Pvt.Ltd | All Rights Reserved. |  Created By Mohit Goyal

data breach case study in india

data breach case study in india

  • Personal Finance
  • Today's Paper
  • Partner Content
  • Web Stories
  • Entertainment
  • Social Viral

All states, UTs achieve over 50% tap water coverage in rural areas: Data

Under the har ghar jal scheme, all rural households will be provided with tap water connections by the year-end.

water tap water connection jal jeevan

All states and Union territories have more than 50 per cent coverage of tap water connections.

Listen to This Article

More from this section.

ganesh visarjan, Ganesh festival, Ganapati

Maharashtra CM, other leaders welcome Lord Ganesh as 10-day festival begins

Since 1975, the government has run a supplementary nutrition programme under ICDS

13.7 million activities reported across India in Rashtriya Poshan Maah 2024

Lalu Prasad

Court to rule on summoning Lalu, Tejashwi in money laundering case today

Pinarayi Vijayan, Kerala CM

ADGP's explanation to CMO on meeting with RSS leader draws flak in Kerala

Manipur violence

Fresh violence in Manipur: 3 killed in Jiribam, rockets fired in Bishnupur

(Only the headline and picture of this report may have been reworked by the Business Standard staff; the rest of the content is auto-generated from a syndicated feed.)

Germany drinking water fountains

In 2020, only 1 in 3 in LMICs could access safe drinking water: Study

water crisis

Budget 2024: Mere 0.5% boost to department of drinking water and sanitation

School,Security personnel,bomb threat

20 students fall ill after drinking water from school tank in Jharkhand

Asia Pulp & Paper's Guide: Your Role in Water Conservation

K'taka bans use of drinking water for car washing, gardening, imposes fine

Tejashwi Yadav,Tejashwi, Lalu Prasad Yadav, Lalu Prasad, Lalu

LIVE: Court to rule on summoning Lalu Prasad, Tejashwi Yadav in money laundering case today

Don't miss the most important news and views of the day. Get them on our Telegram channel

First Published: Sep 07 2024 | 2:11 PM IST

Explore News

  • Suzlon Energy Share Price Adani Enterprises Share Price Adani Power Share Price IRFC Share Price Tata Motors Share Price Tata Steel Share Price Yes Bank Share Price Infosys Share Price SBI Share Price Reliance shares
  • Latest News Company News Market News India News Politics News Cricket News Personal Finance Technology News World News Industry News Education News Opinion Shows Economy News Lifestyle News Health News
  • Today's Paper About Us T&C Privacy Policy Cookie Policy Disclaimer Investor Communication GST registration number List Compliance Contact Us Advertise with Us Sitemap Subscribe Careers BS Apps
  • ICC T20 World Cup 2024 Business Standard at 50 Paralympics 2024 Jammu Kashmir Elections 2024 Haryana Elections 2024 Happy Teacher's Day wishes

LinkedIN Icon

  • Open access
  • Published: 01 September 2024

Downstream impacts of dam breach using HEC-RAS: a case of Budhigandaki concrete arch dam in central Nepal

  • Anu Awal 1 ,
  • Utsav Bhattarai 2 ,
  • Vishnu Prasad Pandey 3 &
  • Pawan Kumar Bhattarai 4  

Environmental Systems Research volume  13 , Article number:  37 ( 2024 ) Cite this article

Metrics details

Studies on concrete dam breach are limited compared to earthen and other types of dams. With an increase in the construction of concrete dams, particularly in the developing world, it is imperative to have a better understanding of the dam breach phenomena and the identification of the most influential breach parameters. This study aims to contribute to this gap by taking the case of the concrete arch dam proposed for the 1200 MW Budhigandaki Hydropower Project located in central Nepal. This study carries special significance for Nepal, primarily because of the increasing number of under construction and proposed large dams for water resources development in the country. We carry out dam breach analysis of the Budhigandaki dam using HEC-RAS 2D model to calculate the flood discharge peaks, time to peak, water surface elevation and the extent of inundation for two scenarios (with and without probable maximum flood) to estimate the damage on four downstream settlements. We carry out sensitivity analysis of the breach parameters on the flood magnitudes and severity. Results show that all the study locations lie in the high flood hazard zone. Flood peaks can reach as high as 286,000 m 3 s − 1 to 511,000 m 3 s − 1 in the considered settlements. The time to peak ranges from 11.3 to 17 h after the breach at these locations. We estimate that if a breach should happen, it would most likely inundate around 150,000 buildings, impact nearly 672,000 lives and flood 3,500 km of road downstream. Furthermore, dam breach elevation is found to be the most sensitive parameter to downstream floods. Hence, rather than structural measures, it is recommended that non-structural measures are implemented for minimizing the impacts of flood disasters at the study locations. The findings could be a useful reference for future dam projects in Nepal and other areas with similar hydrological and topographical conditions.

Introduction

Dams are storage structures providing beneficial functions such as flood control and water supply for different types of users (for example, domestic water supply, hydropower, irrigation, recreation and water transport). The construction of large dams along with generation of electricity started during the industrial revolution in Europe and America. The early 1900s ushered in an era of “big dam” building in America mostly for hydropower generation as demands for electricity increased, the Hoover Dam being regarded as an engineering marvel. The Asian region includes some of the largest dams in the world today such as Tarbela Dam and Mangla Dam in Pakistan, Nurek Dam in Tajikistan, San Rogue Dam in Phillipines and Three Gorges Dam in China, mostly for hydropower generation.

Despite the benefits, failure of dams can cause tremendous losses by generation of unforeseen flood magnitudes in downstream areas. Unfortunately, the history of dams has been studded with disasters of various types, sometimes of great magnitude, with loss of human lives and destruction of property and infrastructure (Aureli et al. 2021 ). USACE ( 2018 ) lists causes of dam breach as earthquakes, landslides, extreme storms, piping, equipment malfunction, structural damage, foundation failure, and sabotage. Regardless of the reason, almost all failures begin with a breach formation.

Basically, breach is defined as the opening formed in the dam body that leads the dam to fail and this phenomenon causes the stored water behind the dam to propagate rapidly downstream (Dincergok 2007 ). Despite piping or overtopping being the main modes of dam failure, the actual mechanics are still not completely understood for either earthen or concrete dams (USACE 2018 ). Past dam-failure disasters have shown that the majority of dams that have failed are earthen (74 dam breaks out of 7812 earthen dams) and the highest percentage of failure of rockfill dams (17 dam breaks out of 200 rockfill dams) (Fang et al. 2017 ). The world’s worst dam disaster happened in China in 1975 when the Banqiao and Shimantan dams failed killing about 171,000 people while 11 million lost their homes (Vincent et al. 2020 ). In 1979, the 25 m high Machu Dam in India, which stored 100 million m 3 , failed after several hours of over-topping causing about 10,000 deaths, 150,000 people were displaced, and 10,000 habitations were destroyed (Lempérière 2017 ). A recent case of the failure of the Rishiganga dam in Uttarakhand (India) in 2021 due to glacier avalanche caused more than 200 deaths and severely damaged infrastructure (Shugar et al. 2021 ). Similarly, failure of the Edenville dam followed by the Sanford dam downstream on the same day in 2020 due to heavy rain in Michigan USA ( Independent Forensic Team 2022 ), and failure of the Spencer Dam in Nebraska USA in 2019 due to ice run (Ettema et al. 2021 ), demonstrate the devastation that dam breaches can lead to. Thus, identification of the vulnerable areas and being aware of the likely damages are key for minimization of the adverse impacts of dam breach.

Dam breach analysis involves three key sequential steps: predicting the reservoir outflow hydrograph, determining dam breach parameters, and routing the hydrograph downstream. Essentially, the breach flood hydrograph depends on the prediction of breach geometry and breach formation time (Basheer et al. 2017 ). There have been many studies on dam breach analysis around the world from the 1980’s (Leng et al. 2023 ; Singh and Snorrason 1984 ; USACE 2024 ). Dam breach analysis is generally carried out by either numerical/computer models or scaled-down physical models. The United States Department of Interior ( 1988 ), recommends estimating a reasonable maximum breach discharge using four principal methods:

Physically Based Methods: Using erosion models based on principles of hydraulics, sediment transport and soil mechanics, development of breach and resulting breach outflow are estimated;

Parametric Models: Time to failure and ultimate breach geometry are assessed utilizing case studies; breach growth is simulated as a time-dependent linear process and breach outflows are computed using principles of hydraulics;

Predictor Equations: Using data of case studies, peak discharge is estimated from empirical equations and a reasonable shape of outflow hydrograph is assumed; and.

Comparative Analysis: Breach parameters are determined by comparison of dam under consideration and a dam that failed.

There are far fewer studies on the failures of concrete dams compared to earthen dams, especially due to breaches which leads to difficulty in determining the concrete dam breach parameters (Fang et al. 2017 ). Moreover, a study of well documented dam-failure cases showed that empirical formulas provide results closer to reality (Fang et al. 2017 ). For instance, Froehlich( 1995 ) developed a prediction equation for the average breach width based on 63 cases of embankment-dam failures and an equation for the breach-formation time based on 21 cases. Focusing on earthen dams has been driven by their historical prevalence, cost-effectiveness, and adaptability. However, studying concrete arch dams is crucial for advancing engineering practices, improving safety and efficiency in dam construction, supporting hydroelectric power generation, addressing environmental impacts, and preserving significant cultural landmarks. Many federal agencies such as FERC ( 1993 ),Office of the State Engineer( 2020 ) and USACE ( 2014 ) have published guidelines recommending possible ranges of values for breach width, side slopes, and development time for different types of dams. This study aims to investigate the breach characteristics of concrete arch dams, an area with limited existing literature. Several dam breach analysis studies have been carried out in Nepal such as in Kulekhani dam using HEC-RAS (Pandey et al. 2023 ), Kaligandaki landslide dam using BREACH (Bricker et al. 2017 ), Koshi high dam using HEC-RAS (Gyawali, D.R. and Devkota, 2015 ), among others. However, no sensitivity analysis of dam breach parameters has been carried out for the afore-mentioned studies.

The proposed Budhigandaki dam located in the transboundary Budhigandaki Basin, spread over southern China and central Nepal, is taken as a case. The Government of Nepal (GoN) has prioritized hydropower generation as the backbone of economic development to attain the goals to raise the country’s status to middle income country level by 2030 (Government of Nepal 2020 ). As a result, there are currently more than 9 planned and proposed large hydropower dam projects by the state (Nepal Electricity Authority 2022 ). The Budhigandaki Hydropower Project (BGHPP) could be the largest storage project of Nepal, if constructed, which could lead to catastrophic damages downstream in the event of a breach.

Hence, the overarching objective of this study is to assess the flood impacts of the Budhigandaki Dam on the downstream settlements due to possible dam breach scenarios. Specifically, this study intends to quantify the peak discharge, time to peak, and the water surface elevation at the downstream locations due to a dam-breach flood. Further, sensitivity analysis of five different dam breach parameters is conducted to acquire information about extent of influence of each parameter on the dam breach. The analysis is carried out in the widely-used hydraulic model Hydrologic Engineering Center’s - River Analysis System (HEC-RAS) developed by the United States Army Corps of Engineers (USACE). Furthermore, zoning of the downstream settlement areas in Geographic Information System (GIS) based on flood severity provides meaningful information to the project developers as well as planners in the impacted areas.

Materials and methods

The Budhigandaki Hydropower Project (BGHPP) is a 1200 MW storage type proposed project of Nepal located approximately 2 km upstream of the confluence of Budhigandaki River with Trishuli River as shown in Fig.  1 . The Budhigandaki Dam is a 263 m high double curvature concrete arch dam with a reservoir volume of 4.5 billion cubic meters (BCM), out of which the active storage is 2.2 BCM. The dam crest length is 737.4 m and the reservoir Full Supply Level (FSL) is at 540 m above sea level (masl) (Budhigandaki Development Committee, 14a). There are some major settlement areas nearly 110 km downstream which are susceptible to danger in case of dam breach. For this study, four major towns namely, Narayangarh, Baraghare, Divyanagar and Meghauli, have been assessed. Moreover, future risk of impact from the dam failure can be expected to increase as increased in population growth due to improved job opportunities and other economic activities in the area because of the construction of the dam. Therefore, the Budhigandaki Dam has been taken as a case in this study to assess the flooding impacts of the dam on the downstream areas through simulation of a hypothetical dam failure.

figure 1

Location of Budhigandaki dam and downstream settlement areas

Methodology

Dam breach analysis of the Budhigandaki dam has been carried out in HEC-RAS using unsteady flow simulation with terrain and land cover as the geometric input data. The upstream boundary condition is the probable maximum flood (PMF) hydrograph which has been generated using an empirical method while the downstream boundary condition is normal depth. Two dam failure scenarios, namely, dam breach at reservoir full condition with PMF (Scenario I: base case) and dam breach at reservoir full condition without PMF (Scenario II), have been modelled in the study. Outputs of the simulation are used for creating flood inundation maps, flood hazard vulnerability maps and flood arrival time maps corresponding to the different scenarios. Sensitivity analysis of the dam breach parameters is also carried out to assess their impacts on the flood conditions downstream of the dam. Figure  2 summarizes the overall research methodology.

figure 2

Overall research methodology of this study. DEM: Digital Elevation Model, PMP: Probable Maximum Precipitation, PMF: Probable Maximum Flood, SA: Storage Area, 2D: Two Dimensional, FSL: Full Supply Level

The spatial inputs required to model the dam breach are digital elevation model (DEM), land cover and Manning’s roughness coefficient. Rainfall and discharge are needed for generation of inflow hydrograph as upstream boundary condition to the model. In addition, infrastructure data of the downstream area is required for estimating the impacts of floods. Details of the required data and their sources are presented in Table  1 .

PMP and PMF

The probable maximum precipitation (PMP) is the theoretical maximum precipitation for a given duration under current meteorological conditions (World Meteorological Organization 2009 ). Daily maximum rainfall data of 13 surrounding stations from 1972 to 2014 has been used for the calculation of PMP. The 1-day PMP for all the stations was calculated using Hershfield formula (Hershfield 1965 ) given in Eq. ( 1 ) :

Where, PMP  = Probable maximum precipitation.

M  = mean of maximum daily rainfall sample S  = Standard deviation.

K  = Frequency factor = 15 (Hershfield 1965 ).

The calculated 1-day PMP of the point stations was further interpolated using Thiessen Polygon, Kriging, Spline and Inverse Distance Weighing (IDW) methods in GIS to compute the 1-day PMP for the Budhigandaki Basin. In order to model a worst-case scenario, the maximum value of the PMP among these methods was chosen for generating the PMF hydrograph.

Probable Maximum Flood (PMF) is theoretically the flood resulting from a combination of the most severe meteorological and hydrologic conditions that could conceivably occur in a given area (FERC 2001 ). HEC-RAS requires a flood hydrograph to be provided as input for the unsteady flow analysis in the dam breach model. Therefore, a synthetic unit hydrograph was developed using Snyder’s Method (American Geophysical Union 1938 ) using the following equations (Eq. ( 2 ) to Eq. ( 7 ) which was then transposed to generate a direct runoff hydrograph of PMF.

Mathematically,

Dam breach analysis

Dam breach analysis of the Budhigandaki dam has been carried out in HEC-RAS model under two-dimensional dynamic (unsteady-flow) mode. Hypothetical breach of the dam and its propagation downstream has been modelled using 2D Diffusion wave equations (Eq. ( 8 ) to Eq. ( 10 )).

Where, h is the water depth (m), p and q are the specific flow in the x and y directions (m 2 s − 1 ), ζ is the surface elevation (m), g is the acceleration due to gravity (9.8 m s − 2 ), n is the Manning’s coefficient, ρ is the water density (1000 kg m − 3 ), τ xx , τ yy , and τ xy are the components of the effective shear stress along x and y directions (N m − 2 ), and f is the Coriolis (s − 1 ).

Two-dimensional (2D) mesh of size 100 m x 100 m was chosen to represent the downstream land. Comparison of different mesh sizes (100 m and 200 m) indicated no significant difference in model performance. The storage areas and downstream areas are connected using an inline structure (Budhigandaki dam) as shown in Fig.  3 . “Storage Area” refers to upstream reservoir of the dam axis while “Downstream Study Area” represents the four towns (Narayangarh, Baraghare, Divyanagar, and Meghauli) located downstream which are likely to be inundated in case of dam breach (BGHP, 2015). Boundary conditions are required at the upstream and downstream ends of the model for flood routing. The upstream boundary was fixed at the reservoir extent (storage area) and the boundary condition was provided in the form of flood hydrograph generated from PMF. Outlet is the downstream boundary past the settlement areas as shown in Fig.  3 while the boundary condition of normal depth is maintained by providing the river bed-slope obtained from the DEM.

figure 3

HEC-RAS 2D flow area and model schematic for the flood simulation of Budhigandaki dam breach

Scenarios and sensitivity analysis

In order to quantify the downstream effects of the Budhigandaki dam breach, the following two scenarios have been simulated:

Scenario 1: Dam breach when reservoir is at FSL with PMF. Scenario 2: Dam breach when reservoir is at FSL.

Only overtopping breach mode was analyzed as the dam is made up of concrete and there are less chances of other failure modes (Zhang et al. 2016 ). Moreover, for better understanding the Budhigandaki dam breach mechanism and impacts, sensitivity analysis of the following five important breach parameters as breach bottom elevation, breach bottom width, breach weir coefficient, breach formation time and breach side slope was carried out by varying their values over a reasonable range obtained from literature.

Scenario I have been considered as the base case. Sensitivity of the above-mentioned breach parameters on flood peak discharge, water surface elevation and flood arrival time at the four downstream locations along with inundation area are analyzed considering the base case.

The inputs for the dam break analysis adopted for the base case i.e., Scenario I is listed in the Table  2 . The values of breach parameters have been derived from FERC ( 1993 ), Office of the State Engineer ( 2020 ) and USACE ( 2014 ) specific for concrete dams.

Flood characteristics from 2D simulations

Using RAS Mapper, a series of flood maps were generated based on the outputs of the 2D simulation of the Scenario I dam breach. These maps were helpful in identifying the potentially risky and safe areas. The outputs of the HEC-RAS model were exported to GIS for further analysis and mapping.

Maximum Flood depth map

Using the simulation results, flood inundation maps were prepared illustrating the maximum flood depths across the study area for the different scenarios.

Flood Hazard Vulnerability Map : A flood hazard vulnerability map based on the product of depth and velocity was prepared using the Australian Rainfall-Runoff Guidelines (Australian Rainfall and Runoff 2019 ) which categorize the flood in six zones as: H1 ( D*V ≤  0.3, D max = 0.3 m, V max = 2.0 m/s, safe for people, vehicles and buildings); H2 ( D*V ≤  0.6, D max = 0.5 m, V max = 2.0 m/s, unsafe for small vehicles); H3 ( D*V  ≤ 0.6, D max = 1.2 m, V max = 2.0 m/s, unsafe for vehicles, children and elderly); H4 ( D*V  ≤ 1.0, D max = 2.0 m, V max = 2.0 m/s, unsafe for people and vehicles); H5 ( D*V  ≤ 4.0, D max = 4.0 m, V max = 4.0 m/s, unsafe for people and vehicles, buildings vulnerable to structural damage) ; H6 ( D*V >  4.0, unsafe for people and vehicles, all buildings vulnerable to failure) where D and V refer to the flood depth and velocity, respectively while D max and V max refers to the maximum depth and maximum velocity, respectively.

Flood arrival Time Map

Flood arrival time maps represent the computed time (in hours or days) from a specified time in the simulation when the water depth reaches a specified inundation depth. For the case of Budhigandaki dam breach, flood arrival times at the four settlement areas were calculated and mapped.

Estimated values of PMP and PMF

The 1-day PMP value using the 13 precipitation stations was calculated to be 518 mm, 530 mm, 556 mm and 485 mm using Thiessen polygon, Kriging, inverse distance weighted (IDW), and Spline interpolation methods, respectively. As a worst-case scenario, we chose the IDW method, which gave the maximum value of PMP among the four methods, for generating the PMF hydrograph. Using the input data listed in the Appendix 1, ordinates of the synthetic unit hydrograph was computed using Snyder’s method as shown in Fig.  4 .

figure 4

Synthetic Unit Hydrograph and Probable Maximum Flood Hydrograph for the Budhigandaki dam

From the synthetic unit hydrograph and rainfall intensity duration curve, Direct Runoff Hydrograph was generated. The flood values are generated for a 60-minute interval by linear interpolation between the ordinates of the unit hydrograph. August is the month with the highest flows at the Budhigandaki dam site. Therefore, base flow of 441 m 3 s − 1 which is the mean August flow (during 1964–2012) was added to obtain the final hydrographs (BGHPP Development Committee 2014b ). The final results are plotted in Fig.  4 . I t can be seen that the peak discharge of 11,669 m 3 s − 1 occurs at 33.9 h after the start of rainfall for PMF + base flow.

Flood depth and flood hazard vulnerability

The river valley of 110 km length from Budhigandaki dam to Meghauli was considered for the analysis. The maximum flood depth Fig.  5 shows that the flood depth is as high as 212 m in the upstream area as the river channel is narrow whereas the depth becomes lesser in the downstream river sections where the area is relatively wide and plain. The maximum water depths at Narayangarh is estimated to be 90 m followed by 50.3 m at Baraghare.

figure 5

Flood Inundation Map Based on Maximum Depths

Similarly, Flood Hazard Vulnerability Map based on the depth and velocity was prepared as shown in Fig.  6 . It can be identified from the map that all the downstream area lies in H6 zone i.e., unsafe for people and vehicles and all buildings are vulnerable to failure.

figure 6

Flood Hazard Vulnerability Mapping Based on Depth and Velocity

Flood arrival time

Simulated flood peak arrival times calculated at the four downstream settlement areas are shown in Fig.  7 . It is useful in designing of early warning systems at these locations. It can be seen that the travel times range from 11.3 h (Narayangarh) to 17 h (Meghauli) immediately after the dam breach depending on the proximity from the dam.

figure 7

Flood arrival time for the major downstream settlement locations; D/S is downstream

Flood inundation across different land covers

As an impact of dam breach on land cover, it is seen that the inundated type to be most likely inundated is agricultural area (538 km 2 ). Similarly, 239 km 2 of forest is likely to be inundated second in rank. Grassland, water body, barren area, built-up area and shrub land are expected to be inundated with areas of 43 km 2 , 38 km 2 , 25 km 2 , 22 km 2 and 1.5 km 2 respectively as shown in Fig.  8 .

figure 8

Inundation extent due to dam breach by land cover

Flood Impact on Water Surface Elevation (WSE) and peak discharge

Water surface elevations along the modelled river reach corresponding to the two scenarios are shown in Fig.  9 . It is seen that the water surface is nearly 110 m above the bed level at immediate downstream of the dam site while it is as low as 30 m in the downstream study areas. There is an enormous volume of water flowing down in a very short time because of the breach resulting in such high values of water depths along the river reach. There is very less change in the water surface elevation between Scenario-1 and 2. Also, at the settlement areas, the flow width is large i.e., flat plain area and hence lesser change is seen on the water surface elevation at downstream areas.

figure 9

Profile of water surface elevation and river bed for Scenario I and Scenario II. Scenario I: Dam Breach at FSL with PMF and Scenario II: Dam Breach at FSL without PMF

For the two scenarios (Scenario-1 and Scenario-2), the flow hydrographs have been compared at immediate downstream of the dam and at the four major settlement locations as shown in Fig.  10 . It is to be noted that the peak discharge occurs nearly at the same time for both scenarios at all locations. At Narayangarh, peak discharges for Scenarios-1 and 2 are 511,587 m 3 s − 1 and 501,479 m 3 s − 1 respectively i.e., around 2% of difference in the value. Similarly, at Baraghare, the peak discharge for Scenario-1 is 454,267 m 3 s − 1 whereas 441,862 m 3 s − 1 for Scenario-2 and for Divyanagar, the peak discharge for Scenario-1 is 364,697 m 3 s − 1 whereas 357,294 m 3 s − 1 for Scenario II respectively. Lastly for Meghauli, the peak discharge for Scenario-1 is 294,928 m 3 s − 1 whereas 286,813 m 3 s − 1 for Scenario-2. It is obvious that the peak discharge for Scenario-1 is greater than that of Scenario-2, however, the differences in the peak values between the two scenarios are quite small (in the range of 2–3%). This implies that the storage volume of the dam is the major contributor to the flood discharge rather than the PMF.

figure 10

Comparison of flood hydrographs at major study locations for Scenario I and Scenario II. Scenario I: Dam Breach at FSL with PMF and Scenario II: Dam Breach at FSL without PMF

Flood impact on infrastructure

The possible impact of inundation due to dam breach on buildings and roads was assessed. The total road length includes several types of roads such as highways, feeder roads, district roads and local roads. The inundated highway road length has been computed separately and all other types of roads has been kept as other roads (Table  3 ). It can be seen that Chitwan is the most impacted district with 58.5% of buildings and 2,541 km of road likely to be inundated. Meanwhile, Gorkha is expected to be the least affected district with 2.6% buildings and 132.4 km road inundated. Also, 149,311 numbers of buildings are inundated in total. If the total number of persons on average per household is taken as 4.5 (Cental Bureau of Statisitics 2016 ), a total of about 0.7 million people are likely to be affected by inundation in the case of dam breach. This is about 2.3% of the total population of Nepal.

  • Sensitivity analysis

Sensitivity analysis was performed in order to estimate the impact of the breach parameters on the simulated floods in the downstream impacted areas. The values of the input breach parameters were changed within a reasonable range, one at a time, in the dam breach model and the corresponding values of the peak discharge, water surface elevation, flood arrival time and land inundation area were recorded. Breach bottom elevation was varied from 450 masl to 525 masl. Similarly, breach width was varied from 55 m to 150 m and breach weir coefficient was varied from 0.9 to 1.7. Also, breach formation time was varied from 0.05 h to 0.3 h and breach side slope was varied from 0.7:1 to 2.5:1 ( H : V ). Results of the sensitivity analysis have been presented in Table  4 .

Breach bottom elevation

It is seen from Table  4 that as the breach bottom elevation is increased from 450 masl to 525 masl, the value of peak discharge and WSE are significantly decreased at the different downstream locations. It is observed that a 30% increase in breach bottom elevation (450 masl to 475 masl) led to 20–35% decrease in peak discharge, 20–25% decrease in WSE at different downstream locations and nearly 30% decrease in inundation area (893 km 2 to 735 km 2 ). However, the flood peak arrival time is not much altered due to change in breach bottom elevation.

Breach bottom Width

It is seen from Table  4 that an increase in breach width from 55 m to 150 m corresponds to an increase in discharge, WSE and inundation area but the change is not as significant as compared to that of change in breach bottom elevation. A 30% increase in breach width (80 m to 105 m) led to nearly 3% increase in peak discharge at all downstream locations. However, not much change is seen on the WSE, flood arrival time and inundation area due to change in breach bottom width.

Breach weir coefficient

An increase in the breach weir coefficient from 0.9 to 1.7 led to increase in discharge, WSE and inundation area but with a smaller magnitude compared to that of change in breach bottom elevation (Table  4 ). A 20% increase in breach weir coefficient (1.44 to 1.7) led to nearly 3% increase in peak discharge at all downstream locations. Also, no significant change is seen on the WSE, flood arrival time and inundation area due to change in breach weir coefficient.

Breach formation time

Interestingly, there is very insignificant change in peak discharge, WSE, flood arrival time and inundation area due to varying breach formation time (Table  4 ). The values of peak discharge, WSE, flood arrival time and inundation area remain almost unchanged despite the breach formation time is increased up to 200% (0.1 h to 0.3 h).

Breach side slope

A 50% increase in the side slope (1.3:1 to 2:1) led to nearly 2–3% increase in peak discharge as shown in Table  4 . Also, no significant change is seen on the WSE, flood arrival time and inundation area due to change in breach side slope.

Thus, results of the sensitivity analysis varying the values of the breach parameters, namely, dam breach bottom elevation, breach bottom width, breach weir coefficient, breach formation time and breach side slope on the peak discharge, WSE, flood arrival time and downstream inundation area has been summarized in Table  5 . It can be seen that dam breach bottom elevation is the most sensitive parameter with respect to output values such as peak discharge, WSE and downstream inundation area while breach formation time is the least sensitive parameter with respect to all the output parameters.

We have estimated the PMP followed by PMF which is the upstream boundary condition required for the dam breach model in HEC-RAS. The PMP value was chosen as 556 mm from the IDW method. Also, the PMP value as per the detail design report (BGHPP Development Committee 2014b ) is 594 mm. Both the values of PMP are generated using Hershfield formula. However, this slight variation in the PMP values is due to the difference in the values of frequency factor. The value of frequency factor in this study is taken as 15 (Hershfield 1965 ). Subsequently, the PMF value for this study is generated using Snyder’s Unit Hydrograph Method with peak discharge as 11,669 m 3 s − 1 . Besides, by using regional method the PMF was calculated to be 11,479 m 3 s − 1 and regional regression flood analysis method 11,957 m 3 s − 1 (Department of Electricity Development 2006 ). Hence, the PMF values considered in this study are assumed to be reliable.

Impacts of dam breach and sensitivity analysis of dam breach parameters

Simulation results of Scenario I and Scenario II showed that there is a huge peak discharge immediately downstream of the dam breach (Fig.  10 and the difference in discharge values for both scenarios is low. The reason for this is due to the large storage volume of the dam leading to minimum effect of PMF being observed. Also, the downstream tributaries are much smaller compared to the Budhigandaki mainstream river. Hence, their additional impacts on the dam breach flood magnitudes can be considered to be marginal. Additionally, the outputs such as peak discharge, WSE, flood arrival time and inundation area from the dam breach has been estimated as a standalone event. The impact of addition of inflows from the other tributaries (for example, due to localized cloudburst events) to the mainstream river in the downstream settlement area could be areas of further study.

Previous dam breach analysis on Budhigandaki dam has been carried out by Tractebel and jade consult as JV using TELEMAC software (BGHPP Development Committee 2014a ). The output results of the previous study appeared to be quite different from the study carried out using HEC-RAS. There could be various reasons for such discrepancies. The TELEMAC model has considered full dam breach whereas our study does not consider full dam breach. Also, the earlier model has considered high accuracy resolution LiDAR data and other input data (mesh size 30 m*50 m) whereas our study considers 30 m*30 m DEM data and 100 m*100 m mesh size due to model stability issues. However, the pattern of change in peak discharge and WSE at the different study locations are quite similar for both models.

Dam breach analysis has been carried out in different parts of the world using HEC-RAS adopting a methodology similar to ours. For example, simulations of the breach of Batutegi earthen Dam, Indonesia (Wahyudi 2004 ), Mosul earthen Dam, Iraq (Basheer et al. 2017 ) and the results of sensitivity analysis are found out to be quite similar to this study. All these studies showed that dam breach bottom elevation is the most sensitive parameter. Further, the trends in WSE and peak discharge with time and distance from the dam obtained in these studies are also comparable to those of our study. The WSE and peak discharge increased with the increase in the breach parameters as breach bottom elevation, breach bottom width, breach weir coefficient and breach side slope. The peak discharge decreased with increase in breach formation time and negligible change was seen on WSE. Hence, through sensitivity analysis, it is seen that dam breach bottom elevation is the most sensitive parameter while breach formation time is the least sensitive parameter with regards to the floods.

Challenges to flood management

This analysis of a hypothetical dam breach provides insight to the level of possible damage should such a breach occur. Also, it can be deduced from this study that construction of embankments along the river is not a practical mitigation measure because of the extremely high-water depths (nearly 90 m) that these structures need to retain within them. Hence, other non-structural preventive measures such as creating awareness regarding flood risks, community-based flood early warning system (CBFEWS), training and deployment of efficient disaster response teams, zoning of high-risk areas, avoiding construction/settlements in such areas, identification of evacuation centers etc. are recommended. The Yokohama Strategy and Plan of Action (World Conference on Natural Disaster Reduction 1994 ), Hyogo Framework for Action 2005–2015 (International Strategy for Disaster Reduction 2005 ), and the current Sendai Framework for Action 2015–2030 (United Nations 2015 ) highlight the importance of early warning in reducing disaster risk and enhancing the resilience of vulnerable communities. CBFEWS generates and disseminates meaningful and timely flood warnings to vulnerable communities threatened by flood, so they can prepare and act correctly in sufficient time to minimize the possibility of harm. Owing to non-structural measures, the response and adaptation to floods of the vulnerable communities vary widely and are impacted upon by various factors, such as community resilience and susceptibility to flood. Also, the effectiveness of the non-structural measures appears sensitive to the socio-economic changes and governance arrangements (Dawson et al. 2011 ). Nonetheless, non-structural measures provide flexible flood management options for adapting to the ever-changing river basins, socio-economic and climate scenarios, and are in line with the spirit of environment friendly and sustainable development (Shah et al. 2018 ). Also, research on identification of shelter areas and evacuation plan can be an extension of this study using network analysis, buffers and proximity analysis in GIS. Moreover, the sensitivity analysis depicts the most sensitive breach parameters which need to be considered with extreme importance during planning, design, construction and operation of the dam.

Conclusions

This paper simulated the dam breach scenarios of the proposed Budhigandaki dam in central Nepal using HEC-RAS and assessed the impacts on the downstream settlements. Flood peaks, water surface elevations and flood arrival times were calculated for the two scenarios with and without PMF. In addition, sensitivity analysis was carried out to examine the influence of the breach parameters on the flood characteristics.

Results show that the entire downstream area lies in high hazard zone with flood arrival times at Narayangarh, Baraghare, Divyanagar and Meghauli ranges from 11.3 h to 17 h. Moreover, a total of 1,49,311 number of buildings are prone to inundation in the case of dam breach along with 671,900 lives at risk and around 3,500 km stretch of road most likely to be severely damaged. The dam-break flood peak exceeds 650,000 m 3 s − 1 in the immediate downstream of the dam while it attenuates to 511,000 and 286,000 m 3 s − 1 at Narayangarh and Meghauli, respectively. The maximum depth of water ranges from 30 m (in the downstream flat areas) to 212 m (in the upstream steep gorges) clearly discarding the physical and economic feasibility of structural measures for flood management in this case. In addition, 538 km 2 of agricultural land and 25 km 2 of built-up land is at risk of flood inundation. Therefore, it is imperative to implement preventive and non-structural measures such as creating awareness regarding flood risks, developing community-based flood early warning system (CBFEWS), training and deployment of efficient disaster response teams, zoning of high-risk areas, avoiding construction/settlements in such areas, identification of evacuation centers, monitoring and constant auscultation of the structure and developing robust and efficient emergency and alert plans.

Furthermore, the differences in the peak discharges and water surface elevations between the two scenarios are very less at the study locations. This implies that the impact of the huge storage volume of the reservoir on the breach flood characteristics is considerably larger in comparison to the PMF. In addition, change in dam breach bottom elevation was found to be the most sensitive to floods compared to other dam breach parameters.

Additionally, the methodology applied in this study is conveniently replicable of other dams, large or small. However, the simulation run-times may vary depending upon the size of the dam, mesh size, simulation time step and other model complexities. It is to be noted that the case may change for snow fed rivers and glacier lakes. Also, while applying this method to other projects, one should always be careful about the boundary conditions and the initial values of dam breach parameters as they vary depending upon the dam under consideration.

Nepal has currently only one storage dam hydropower project (Kulekhani) in operation. With a greater number of storage projects being planned and under construction, this study could be a useful reference for such future projects. Moreover, this study provides interesting results particularly related to the sensitivity of the breach parameters of concrete arch dams, which could be applicable in study of similar dams in other regions of the world.

Data availability

No datasets were generated or analysed during the current study.

Abbreviations

Catchment Area (km2)

Peak flow coefficient (-)

Lag Coefficient (-)

Coriolis (s − 1 )

acceleration due to gravity (m s − 2 )

water depth (m)

Frequency Factor (-)

main channel length from basin outlet to upstream watershed boundary (km)

main channel length from outlet to a point nearest to centroid of watershed (km)

Mean of Maximum daily rainfall (mm)

Manning’s Coefficient (-)

Specific flow in x-direction (m 2 s − 1 )

Probable maximum precipitation (mm)

Discharge (m 3 s − 1 )

Specific flow in y-direction (m 2 s − 1 )

Unit peak discharge (m 3 s − 1 )

Standard Deviation (mm)

Base time (hours)

Rainfall excess duration time (hours)

Basin Lag time (hours)

Width of unit hydrograph at discharge value exceeded 50% of the peak discharge (hours)

Width of unit hydrograph at discharge value exceeded 75% of the peak discharge (hours)

Surface Elevation (m)

Water Density (kg m − 3 )

Effective Shear Stress (N m − 2 )

Effective Shear Stress along x direction (N m − 2 )

Effective Shear Stress along x and y direction (N m − 2 )

Effective Shear Stress along y direction (N m − 2 )

American Geophysical Union (1938) Reports and Papers, Hydrology

Aureli F, Maranzoni A, Petaccia G (2021) Review of historical dam-break events and laboratory tests on real topography for the validation of numerical models. Water 13(14). https://doi.org/10.3390/w13141968

Australian Rainfall and Runoff (2019) A Guide to Flood Estimation, Book 6 - Flood Hydraulics

Basheer TA, Wayayok A, Yusuf B, Rowshon MK, Basheer TA, Kamal R (2017) Dam breach parameters and their influence on flood hydrographs for Mosul dam. Article J Eng Sci Technol 12(11):2896–2908. https://www.researchgate.net/publication/328475986

Google Scholar  

BGHPP Development Committee (2014a) Feasibility Study And Detailed Design of Budhi Gandaki HPP, Vol. 2B: Assessment of Downstream Impacts

BGHPP Development Committee (2014b) Feasibility Study and Detailed Design of Budhigandaki HPP Vol. 2A: Hydrological and Meteorological Analysis

Bricker JD, Schwanghart W, Adhikari BR, Moriguchi S, Roeber V, Giri S (2017) Performance of models for Flash Flood warning and Hazard Assessment: the 2015 Kali Gandaki Landslide Dam Breach in Nepal. Mt Res Dev 37(1):5–15. https://doi.org/10.1659/MRD-JOURNAL-D-16-00043.1

Article   Google Scholar  

C Froehlich D (1995) Embankment dam breach parameters revisited. Int Water Resour Eng Conf - Proc 1(January 1995):887–891

Cental Bureau of Statisitics (2016) Statistical Pocket Book of Nepal . www.cbs.gov.np

Dawson RJ, Ball T, Werritty J, Werritty A, Hall JW, Roche N (2011) Assessing the effectiveness of non-structural flood management measures in the Thames Estuary under conditions of socio-economic and environmental change. Glob Environ Change 21(2):628–646. https://doi.org/10.1016/j.gloenvcha.2011.01.013

Department of Electricity Development (2006) Design Guidelines for Headworks of Hydropower Projects . https://www.doed.gov.np/pages/guidelines-and-manuals

Dincergok T (2007) The role of dam safety in dam-break induced flood management. International Conference on River Basin Management , 683–691

Ettema R, Baker ME, Teal M, Trojanowski J (2021) Ice-Run Destruction of Spencer Dam on Nebraska’s Niobrara River. CGU HS Committee on River Ice Processes and the Environment, 21st Workshop on the Hydraulics of Ice-Covered Rivers, Saskatoon, Saskatchewan, Canada

Fang CH, Chen J, Duan YH, Xiao K (2017) A new method to quantify breach sizes for the flood risk management of concrete arch dams. J Flood Risk Manag 10(4):511–521. https://doi.org/10.1111/jfr3.12240

Federal Energy Regulatory Commission (FERC) (1993) FERC Engineering Guidelines

FERC (2001) FERC Engineering Guidelines for the Evaluation of Hydropower Projects

Government of Nepal (2020) The Fifteenth Plan (Fiscal Year 2019/20–2023/24) . www.npc.gov.np

Gyawali DR, Devkota LP (2015) Dam Break Analysis using HEC-RAS: A Case Study of Proposed Koshi High Dam. Proceedings of the Seminar on Water and Sustainable Development

Hershfield DM (1965) Method for estimating probable Maximum Precipitation. J Am Waterworks Association 57:965–972

Independent Forensic Team (2022) Final Investigation of Failures of Edenville and Sanford Dams

International Strategy for Disaster Reduction (2005) Hyogo framework for action 2005–2015. World Conference on Disaster Reduction , January 2005 , 508–516. https://doi.org/10.1007/978-1-4020-4399-4_180

Lempérière F (2017) Dams and floods. Elsevier 3(1):144–149. https://doi.org/10.1016/J.ENG.2017.01.018

Leng Q, Zhang M, Zhao G, Mao S, Jiang A (2023) Simulation and Hazard Map of flooding caused by the Break of a concrete gravitational dam. Lecture Notes Civil Eng 264 LNCE:1248–1260. https://doi.org/10.1007/978-981-19-6138-0_109

Nepal Electricity Authority (2022) Nepal Electricity Authority, A Year in Review- Fiscal Year 2021/2022 . www.nea.org.np

Office of the State Engineer (2020) Guidelines for Dam Breach Analysis

Pandey BR, Knoblauch H, Zenz G (2023) Potential dam Breach Flood Hazard Assessment of Kulekhani Reservoir Rock fill dam using 2D diffusion and full dynamic shallow water equation defining Coriolis Effect. Preprints Org. https://doi.org/10.20944/preprints202311.0088.v1

Shah MAR, Rahman A, Chowdhury SH (2018) Challenges for achieving sustainable flood risk management. J Flood Risk Manag 11:S352–S358. https://doi.org/10.1111/jfr3.12211

Shugar DH, Jacquemart M, Shean D, Bhushan S, Upadhyay K, Sattar A, Schwanghart W, McBride S, van Wyk de Vries M, Mergili M, Emmer A, Deschamps-Berger C, McDonnell M, Bhambri R, Allen S, Berthier E, Carrivick JL, Clague JJ, Dokukin M, Westoby MJ (2021) A massive rock and ice avalanche caused the 2021 disaster at Chamoli. Indian Himalaya Sci 373(6552):300–306. https://doi.org/10.1126/science.abh4455

Article   CAS   Google Scholar  

Singh KP, Snorrason A (1984) Sensitivity of outflow peaks and flood stages to the selection of dam breach parameters and simulation models. J Hydrol 68(1–4):295–310. https://doi.org/10.1016/0022-1694(84)90217-8

United Nations (2015) Sendai Framework for Disaster Risk Reduction. In UN World Conference

United States Department of Interior (1988) Downstream Hazard Classification Guidelines. In ACER Technical Memorandum No. 11, Assisstant Commissioner - Engineering and Research, Denver, Colorado

USACE (2014) Using HEC-RAS for Dam Break Studies . www.hec.usace.army.mil

USACE (2018) Hydrologic Engineering Requirements for Reservoirs Engineer Manual

USACE (2024) HEC-RAS River Analysis System HEC-RAS Hydraulic Reference Manual

Vincent E, Emeka OM, Dominic P (2020) Dam and its Failure: A Brief Review of some selected Dams around the World. Adamawa State University Journal of Scientific Research , 8 . http://www.adsujsr.com

Wahyudi E (2004) Dam Break Analysis; A Case Study

World Conference on Natural Disaster Reduction (1994) Yokohama Strategy and Plan of Action for a Safer World: Guidelines for Natural Disaster Prevention, Preparedness and Mitigation. World Conference on Natural Disaster Reduction Yokohama, Japan, 23–27 May 1994 , May 1994 , 23–27

World Meteorological Organization (2009) Manual on estimation of probable maximum precipitation (PMP)

Zhang L, Peng M, Chang D, Xu Y (2016) Statistical Analysis of Failures of Concrete Dams. In Dam Failure Mechanisms and Risk Assessment . https://doi.org/10.1002/9781118558522.ch4

Download references

Acknowledgements

We wish to express my very deepest thanks and gratitude to Mr. Shreeram Shrestha, Civil Engineer, Chilime Hydropower Company Limited, Nepal for his continuous guidance, inspiration and encouragement during the initial preparation of building HEC-RAS model to result interpretation and completion of this study.

This research received no specific grant from any funding agency in the public, commercial, or not-for-profit sectors.

Author information

Authors and affiliations.

Nepal Engineering College, Pokhara University, Bhaktapur, Nepal

Institute for Life Sciences and the Environment, University of Southern Queensland, Toowoomba, Australia

Utsav Bhattarai

Centre for Water Resources Studies, Institute of Engineering, Tribhuvan University, Lalitpur, Nepal

Vishnu Prasad Pandey

Department of Civil Engineering, Pulchowk Campus, Institute of Engineering, Tribhuvan University, Lalitpur, Nepal

Pawan Kumar Bhattarai

You can also search for this author in PubMed   Google Scholar

Contributions

A.A. and P.K.B. devised the project, the main conceptual ideas, and the proof outline. A.A. worked out almost all of the technical details, prepared figures, and performed the model analysis for the suggested topics. A.A., P.K.B, and U.B. verified the numerical results. A.A. and V.P.P. interpreted the Results. A.A. with the help of U.B., P.K.B., and V.P.P. wrote the manuscript. U.B., P.K.B., and V.P.P. worked on the discussion of results and commented on the manuscript. A.A. finalizes the manuscript after all the edits.

Corresponding author

Correspondence to Pawan Kumar Bhattarai .

Ethics declarations

Competing interests.

The authors declare no competing interests.

Additional information

Publisher’s note.

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Open Access This article is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 International License, which permits any non-commercial use, sharing, distribution and reproduction in any medium or format, as long as you give appropriate credit to the original author(s) and the source, provide a link to the Creative Commons licence, and indicate if you modified the licensed material. You do not have permission under this licence to share adapted material derived from this article or parts of it. The images or other third party material in this article are included in the article’s Creative Commons licence, unless indicated otherwise in a credit line to the material. If material is not included in the article’s Creative Commons licence and your intended use is not permitted by statutory regulation or exceeds the permitted use, you will need to obtain permission directly from the copyright holder. To view a copy of this licence, visit http://creativecommons.org/licenses/by-nc-nd/4.0/ .

Reprints and permissions

About this article

Cite this article.

Awal, A., Bhattarai, U., Pandey, V.P. et al. Downstream impacts of dam breach using HEC-RAS: a case of Budhigandaki concrete arch dam in central Nepal. Environ Syst Res 13 , 37 (2024). https://doi.org/10.1186/s40068-024-00358-3

Download citation

Received : 31 March 2024

Accepted : 16 July 2024

Published : 01 September 2024

DOI : https://doi.org/10.1186/s40068-024-00358-3

Share this article

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

  • Downstream impacts
  • Budhigandaki dam

data breach case study in india

Analysis of Human Activities, Built-Up and Rainfall Impacts on Groundwater Potential Zones Using GIS and AHP Techniques: A Case of Karaman River, Southern Western Ghats, India

  • Published: 06 September 2024
  • Volume 9 , article number  61 , ( 2024 )

Cite this article

data breach case study in india

  • B. Upendra 1 , 2 ,
  • K. Nanda 1 ,
  • K. Jesuraja 1 ,
  • M. Ciba 1 ,
  • G. Sreenivasulu 1 &
  • K. Anoop Krishnan 1  

In recent years, realizing groundwater prospects using geospatial technologies gained attention due to their rapid and cost-effective nature for better management. The present study attempts to delineate the groundwater potential zones (GWPZs) of a tropical mountainous river, the Karamana, in southern India, using geographical information system (GIS) and analytical hierarchical process (AHP) techniques. A total of ten thematic layers viz. geomorphology, lithology, land use/land cover (LULC), lineament density, drainage density, rainfall, soil, slope, roughness, and topographic wetness index are prepared in a GIS environment. The AHP is used to assign the weights to all ten thematic maps based on their characteristics to influence the groundwater. The composite GWPZ map is divided into five distinct categories, i.e., very low (0.23%), low (12.87%), moderate (46.1%), high (40%), and very high (0.23); additionally, the description highlights the presence of low GWPZ in the eastern and some middle regions due to the influence of slopeness (24.83–53.22 degrees) and stream order pattern in the study area. The GWPZ map is validated with available groundwater level data of observation wells at different parts of the study area. Further, LULC features and rainfall are identified as dominating control factors of GWPZ which are operated by human activities and climate change effects respectively. For future management and strategies concerning GWPZ, these impacts are assessed and adjusted by modifying the controlling factors according to their recent temporal changes: (i) altering rainfall levels by one standard deviation from the long-term average, (ii) expanding the built-up area within the LULC features by 5% and 10%. The changes in GWPZ due to perturbing the controlling factors suggest that increasing the rainfall and rise in built-ups results in abruptly increasing the very low and low GWPZ by reducing the medium and high potential zones. The framework and results of the present study will be valuable for both government and non-government initiatives, serving as a useful pre-decisional tool for managing and preserving groundwater and rainwater systems in India.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save.

  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime

Price includes VAT (Russian Federation)

Instant access to the full article PDF.

Rent this article via DeepDyve

Institutional subscriptions

data breach case study in india

Data Availability

The data that support the findings of this study are available within the manuscript and any additional information regarding the calculation part will be provided on reasonable request.

Agarwal R, Garg PK (2016) Remote sensing and GIS-based groundwater potential and recharge zones mapping using multi-criteria decision-making technique. Water Resour Manage 30(1):243–260. https://doi.org/10.1007/s11269-015-1159-8

Article   Google Scholar  

Ajayakrishnan K, Santhosh S, Sobha V (2014) A spatial model for water resource management in Karamana River Basin Using Geoinfromatics. Int J Eng Innov Technol (IJEIT) 4(4):194–199

Google Scholar  

Allafta H, Opp C (2021) GIS-based multi-criteria analysis for flood prone areas mapping in the trans-boundary Shatt Al-Arab basin. Iraq-Iran. Geomatics Natur Hazards Risk. 12(1):2087–2116. https://doi.org/10.1080/19475705.2021.1955755

Aloui S, Zghibi A, Mazzoni A, Elomri A & Al-Ansari, T (2024) Identifying suitable zones for integrated aquifer recharge and flood control in arid Qatar using GIS-based multi-criteria decision-making. Groundw Sustain Dev. 101137

Arulbalaji P, Padmalal D, Sreelash K (2019) GIS and AHP techniques-based delineation of groundwater potential zones: a case study from southern Western Ghats. India Sc Reports 9(1):1–17. https://doi.org/10.1038/s41598-019-38567-x

Article   CAS   Google Scholar  

Assaf H, Saadeh M (2009) Geostatistical assessment of groundwater nitrate contamination with reflection on DRASTIC vulnerability assessment: the case of the Upper Litani Basin. Lebanon Water Resour Manag 23(4):775–796. https://doi.org/10.1007/s11269-008-9299-8

Barling RD, Moore ID, Grayson RB (1994) A quasi-dynamic wetness index for characterizing the spatial distribution of zones of surface saturation and soil water content. Water Resour Res 30(4):1029–1044. https://doi.org/10.1029/93WR03346

Beven KJ, Kirkby MJ (1979) A physically based, variable contributing area model of basin hydrology. Hydrol Sci J 24(1):43–69. https://doi.org/10.1080/02626667909491834

Chow TE, Sadler R (2010) The consensus of local stakeholders and outside experts in suitability modeling for future camp development. Landsc Urban Plan 94(1):9–19. https://doi.org/10.1016/j.landurbplan.2009.07.013

Chowdhury A, Jha MK, Chowdary VM, Mal BC (2009) Integrated remote sensing and GIS-based approach for assessing groundwater potential in West Medinipur district. W Bengal India Int J Remote Sens 30(1):231–250. https://doi.org/10.1080/01431160802270131

Chowdhury A, Jha MK, Chowdary VM (2010) Delineation of groundwater recharge zones and identification of artificial recharge sites in West Medinipur district. West Bengal RS GIS MCDM Tech Environ Earth Sci 59(6):1209–1222. https://doi.org/10.1007/s12665-009-0110-9

Colby BR (1963) Fluvial sediments - summary of transportation, deposition and measurement of sediment discharge. US GeolSurv Prof 118/11 68

Das S, Behera SC, Kar A, Narendra P, Guha S (1997) Hydro geomorphological mapping in groundwater exploration using remotely sensed data—a case study in Keonjhar district. Orissa J Indian Soc Remote Sens 25(4):247–259. https://doi.org/10.1007/BF03019366

David SE, Chattopadhyay M, Chattopadhyay S, Jennerjahn TC (2016) Impact of human interventions on nutrient biogeochemistry in the Pamba River. Kerala India Sci Total Environ 541:1420–1430. https://doi.org/10.1016/j.scitotenv.2015.09.092

DavoudiMoghaddam D, Rahmati O, Haghizadeh A, Kalantari Z (2020) A modeling comparison of groundwater potential mapping in a mountain bedrock aquifer: QUEST. GARP RF Model Water 12(3):679. https://doi.org/10.3390/w12030679

Devi AB, Deka D, Aneesh TD, Srinivas R, Nair AM (2022) Predictive modelling of land use land cover dynamics for a tropical coastal urban city in Kerala. India Arab J Geosci 15(5):399. https://doi.org/10.1007/s12517-022-09735-7

Fashae OA, Tijani MN, Talabi AO, Adedeji OI (2014) Delineation of groundwater potential zones in the crystalline basement terrain of SW-Nigeria: an integrated GIS and remote sensing approach. Appl Water Sci 4(1):19–38. https://doi.org/10.1007/s13201-013-0127-9

Fildes SG, Clark IF, Somaratne NM, Ashman G (2020) Mapping groundwater potential zones using remote sensing and geographical information systems in a fractured rock setting. South Flinders Ranges South Aust J Earth Syst Sci 129(1):1–25. https://doi.org/10.1007/s12040-020-01420-1

Ghosh PK, Bandyopadhyay S, Jana NC (2016) Mapping of groundwater potential zones in hard rock terrain using geoinformatics: a case of Kumari watershed in the western part of West Bengal. Model Earth Syst Environ 2(1):1–12. https://doi.org/10.1007/s40808-015-0044-z

Harikumar PS (2017) Water quality status of Thiruvananthapuram District Kerala. Background paper Research unit local self-government (RULSG) Centre for development studies Thiruvananthapuram https://cds.edu/wp-content/uploads/2021/02/Water-Quality-Status_Harikumar.pdf

Harinarayana P, Gopalakrishna GS, Balasubramanian (2000) A Remote sensing data for groundwater development and management in Keralapura watersheds of Cauvery basin. Karnataka India Indian Mineral. 34(2) 11-17

Heath RC (2004) Basic ground-water hydrology (Vol. 2220). US GeolSurv

Hossain MJ, Rahman Z, Kamal AM, Chowdhury MA, Hossain S, Rahman MM & Islam, ARMT (2024) Quantitative and qualitative assessment of groundwater resources for drinking water supply in the peri-urban area of Dhaka, Bangladesh. Groundw Sustain Dev. 101146. https://doi.org/10.1080/014311600209823 .

Jaiswal RK, Mukherjee S, Krishnamurthy J, Saxena R (2003) Role of remote sensing and GIS techniques for generation of groundwater prospect zones towards rural development–an approach. Int J Remote Sens 24(5):993–1008. https://doi.org/10.1080/01431160210144543

Jha MK, Chowdary VM, Chowdhury A (2010) Groundwater assessment in Salboni Block, West Bengal (India) using remote sensing, geographical information system and multi-criteria decision analysis techniques. Hydrogeol J 18(7):1713–1728. https://doi.org/10.1007/s10040-010-0631-z

Jhariya DC, Kumar T, Gobinath M, Diwan P, Kishore N (2016) Assessment of groundwater potential zone using remote sensing, GIS and multi criteria decision analysis techniques. J Geol Soc India 88(4):481–492. https://doi.org/10.1007/s12594-016-0511-9

Jibitha JB, Achu AL, Joseph S, Prasood SP, Thomas J & Selvakumar S (2024) Assessment of changes in land use/land cover and land surface temperature in a fast-growing urban agglomeration of Southern India. Environ Dev Sustain 1–30. https://doi.org/10.1007/s10668-024-04494-9

Krishnamurthy J, Venkatesa Kumar N, Jayaraman V, Manivel M (1996) An approach to demarcate ground water potential zones through remote sensing and a geographical information system. Int J Remote Sens 17(10):1867–1884. https://doi.org/10.1080/01431169608948744

Kumar DM & Shah T (2006). Groundwater pollution and contamination in India: the emerging challenge. AGRIS - International System for Agricultural Science and Technology. IWMI-TATA Water Policy Res Program 14

Kumar P, Herath S, Avtar R, Takeuchi K (2016) Mapping of groundwater potential zones in Killinochi area. Sri Lanka GIS Remote Sens Tech Sustain Water Resour Manag 2(4):419–430. https://doi.org/10.1007/s40899-016-0072-5

Magesh NS, Chandrasekar N, Soundranayagam JP (2012) Delineation of groundwater potential zones in Theni district. Tamil Nadu Remote Sens GIS MIF Tech Geosci Front 3(2):189–196. https://doi.org/10.1016/j.gsf.2011.10.007

Malczewski J (1999) GIS and multicriteria decision analysis. John Wiley & Sons

Mandal U, Sahoo S, Munusamy SB, Dhar A, Panda SN, Kar A, Mishra PK (2016) Delineation of groundwater potential zones of coastal groundwater basin using multi-criteria decision-making technique. Water Resour Manage 30:4293–4310. https://doi.org/10.1007/s11269-016-1421-8

Mathew MM, Sreelash K, Mathew M, Arulbalaji P, Padmalal D (2021) Spatiotemporal variability of rainfall and its effect on hydrological regime in a tropical monsoon-dominated domain of Western Ghats, India. J Hydrol Reg Stud 36:100861. https://doi.org/10.1016/j.ejrh.2021.100861

Mathewos Y, Abate B, Dadi M & Mathewos M (2024). Evaluation of the groundwater prospective zone by coupling hydro-meteorological and geospatial evidence in Wabe River Catchment Omo Gibe River Basin, Ethiopia, Water Cycle

Mays LW, Todd DK (2005) Groundwater hydrology, 3rd edn. John Wily and Sons Inc, Arizona State University

McNeill JD (1990) Use of electromagnetic methods for groundwater studies. In: Geotechnical an Environmental Geophysics: Volume I Rev Tutor Soc Explor Geophys. 191–218. https://doi.org/10.1190/1.9781560802785.ch7

Meijerink AMJ (1996) Remote sensing applications to hydrology: groundwater. Hydrol Sci J 41(4):549–561

Mohammadi K, Niknam R, Majd VJ (2009) Aquifer vulnerability assessment using GIS and fuzzy system: a case study in Tehran-Karaj aquifer. Iran Environ Geol 58(2):437–446. https://doi.org/10.1007/s00254-008-1514-7

Mudbhatkal A, Raikar RV, Venkatesh B, Mahesha A (2017) Impacts of climate change on varied river-flow regimes of southern India. J Hydrol Eng 22(9):05017017. https://doi.org/10.1061/(ASCE)HE.1943-5584.0001556

Mundetia N, Sharma D, Sharma A (2024) Groundwater sustainability assessment under climate change scenarios using integrated modelling approach and multi-criteria decision method. Ecol Model 487:110544

Muralidhar M, Raju KR, Raju KS, Prasad JR (2000) Remote sensing applications for the evaluation of water resources in rainfed area. Warangal Dist Andhra Pradesh Indian Mineral 34(2):33–40

CAS   Google Scholar  

Murmu P, Kumar M, Lal D, Sonker I, Singh SK (2019) Delineation of groundwater potential zones using geospatial techniques and analytical hierarchy process in Dumka district, Jharkhand, India. Groundw Sustain Dev 9:100239. https://doi.org/10.1016/j.gsd.2019.100239

Murthy KS (2000) Ground water potential in a semi-arid region of Andhra Pradesh-a geographical information system approach. Int J Remote Sens 21(9):1867–1884. https://doi.org/10.1080/014311600209788

N.I.T.I. Aayog (2018) Composite Water Management Index: a tool for water manag

Nair HC, Padmalal D, Joseph A, Vinod PG (2017) Delineation of groundwater potential zones in river basins using geospatial tools—an example from Southern Western Ghats. Kerala India J Geovisualization Spat Anal 1:1–16. https://doi.org/10.1007/s41651-017-0003-5

Nag SK, Kundu A (2016) Delineation of groundwater potential zones in hard rock terrain in Kashipur block, Purulia district, West Bengal, using geospatial techniques, International Journal of Waste. Resources 6(1):1000201. https://doi.org/10.4172/2252-5211.1000201

Nagaraju D, Siddaraju K, Shivaswamy HM, Bhanuprakash HM, Balasubramanian A (2017) Identification of groundwater potential zones using remote sensing and GIS techniques, in Muguru Addahalla Watershed, Mysore and Chamarajnagar Districts, Karnataka, India, International journal of earth sciences and engineering. 10(2): 257–265. http://ischolar.info/index.php/Cafet-IJEE/article/view/166878

Nithya CN, Srinivas Y, Magesh NS, Kaliraj S (2019) Assessment of groundwater potential zones in Chittar basin, Southern India using GIS based AHP technique. Remote Sens Appl Soc Environ 15:100248. https://doi.org/10.1016/j.rsase.2019.100248

O’loughlin EM, (1986) Prediction of surface saturation zones in natural catchments by topographic analysis. Water Resour Res 22(5):794–804. https://doi.org/10.1029/WR022i005p00794

Oluwasegun OP (2018) Electrical resistivity technique for delineating the aquifer in parts of Rufus Giwa Polytechnic, Owo, Ondo State, Nigeria. Int J Eng Sci 7(7):79–87. https://doi.org/10.9790/1813-0707017987

P.S. Datta (2008) Water: a key driving force. VigyanPrasar

Panahi MR, Mousavi SM, Rahimzadegan M (2017) Delineation of groundwater potential zones using remote sensing. GIS AHP Tech Tehran-Karaj Plain Iran Environ Earth Sci 76(23):1–15. https://doi.org/10.1007/s12665-017-7126-3

Pinto D, Shrestha S, Babel MS, Ninsawat S (2017) Delineation of groundwater potential zones in the Comoro watershed, Timor Leste using GIS, remote sensing and analytic hierarchy process (AHP) technique. Appl Water Sci 7(1):503–519. https://doi.org/10.1007/s13201-015-0270-6

Prapanchan VN, Subramani T & Karunanidhi D (2024) GIS and fuzzy analytical hierarchy process to delineate groundwater potential zones in southern parts of India, Groundwater for Sustainable Development. 101110.

Prasood SP, Mukesh MV, Rani VR, Sajinkumar KS, Thrivikramji KP (2021) Urbanization and its effects on water resources: scenario of a tropical river basin in South India. Remote Sens Appl Soc Environ 23:100556. https://doi.org/10.1016/j.rsase.2021.100556

Prasood SP, Mukesh MV, Sajinkumar KS, Thrivikramji KP (2023) COVID-19 pandemic lockdown modulation of physico-chemical parameters of surface water, Karamana river basin, Southwest India: a weighted arithmetic index and geostatistical perspective. Total Environ Res Themes 6:100042. https://doi.org/10.1016/j.totert.2023.100042

Preeja KR, Joseph S, Thomas J, Vijith H (2011) Identification of groundwater potential zones of a tropical river basin (Kerala, India) using remote sensing and GIS techniques. J Indian Soc Remote Sens 39(1):83–94. https://doi.org/10.1007/s12524-011-0075-5

Rao NS, Reddy RP (1999) Groundwater prospects in a developing satellite township of Andhra Pradesh. India Remote Sens Tech J Indian Soc Remote Sens 27(4):193–203. https://doi.org/10.1007/BF02990832

Roy S, Hazra S, Chanda A, Das S (2020) Assessment of groundwater potential zones using multi-criteria decision-making technique: a micro-level case study from red and lateritic zone (RLZ) of West Bengal. India Sustain Water Resour Manag 6(1):1–14. https://doi.org/10.1007/s40899-020-00373-z

Roy D, Barman S, Mandal G, Mitra R, Sarkar A, Hossain G, Mandal DK (2024) Extracting of prospective groundwater potential zones using remote sensing data, GIS, and multi-criteria decision-making approach in the Sub-Himalayan Dooars region of West Bengal, India, Applied Water. Science 14(4):72

Saaty TL, Vargas LG (1980) Hierarchical analysis of behavior in competition: Prediction in chess. Behav Sci 25(3):180–191. https://doi.org/10.1002/bs.3830250303

Saaty TL (1990) Decision making for leaders: the analytic hierarchy process for decisions in a complex world: RWS Publications.

Sander P, Chesley MM, Minor TB (1996) Groundwater assessment using remote sensing and GIS in a rural groundwater project in Ghana: lessons learned. Hydrogeol J 4(3):40–49. https://doi.org/10.1007/s100400050086

Shahid S, Nath SK, Roy J (2000) Groundwater potential modelling in a soft rock area using a GIS. Int J Remote Sens 21(9):1919–1924

Shao Z, Huq ME, Cai B, Altan O, Li Y (2020) Integrated remote sensing and GIS approach using Fuzzy-AHP to delineate and identify groundwater potential zones in semi-arid Shanxi Province, China. Environ Model Softw 134:104868. https://doi.org/10.1016/j.envsoft.2020.104868

Sharannya TM, Venkatesh K, Mudbhatkal A, Dineshkumar M, Mahesha A (2021) Effects of land use and climate change on water scarcity in rivers of the Western Ghats of India. Environ Monit Assess 193(12):1–17. https://doi.org/10.1007/s10661-021-09598-7

Sharma SK, Sinha RK, Eldho TI, Patel HM (2024) Individual and combined impacts of land use/cover and climate change on water balance components of a tropical river basin. Environ Model Assess 29(1):67–90. https://doi.org/10.1007/s10666-023-09916-y

Sheeja RV, Joseph S, Jaya DS, Baiju RS (2011) Land use and land cover changes over a century (1914–2007) in the Neyyar River Basin, Kerala: a remote sensing and GIS approach. Int J Digit Earth 4(3):258–270. https://doi.org/10.1080/17538947.2010.493959

Shekhar S, Pandey AC (2015) Delineation of groundwater potential zone in hard rock terrain of India using remote sensing, geographical information system (GIS) and analytic hierarchy process (AHP) techniques. Geocarto Int 30(4):402–421. https://doi.org/10.1080/10106049.2014.894584

Shirke JM, Krishnaiah C, Panvalkar GA (2005) Mapping of a palaeo-channel course of the Wainganaga River, Maharashtra, India. Bull Eng Geol Env 64(3):307–314. https://doi.org/10.1007/s10064-004-0263-4

Singh N (1996) Geomorphology in the appraisal of the natural resources for integrated sustainable land use planning of an arid environment. Ind J Geomorphology 1:44–75

Sreeja R, Arun PR, Mohan M, Pradeepkumar AP, Narasimha Prasad NB (2018) Evaluation of groundwater conditions in a river basin: a case study using geographical information system (GIS). ECO CHRONICLE 13(4):187–196

Srinivasa Rao Y, Jugran DK (2003) Delineation of groundwater potential zones and zones of groundwater quality suitable for domestic purposes using remote sensing and GIS. Hydrol Sci J 48(5):821–833. https://doi.org/10.1623/hysj.48.5.821.51452

Srivastava PK, Bhattacharya AK (2006) Groundwater assessment through an integrated approach using remote sensing, GIS and resistivity techniques: a case study from a hard rock terrain. Int J Remote Sens 27(20):4599–4620. https://doi.org/10.1080/01431160600554983

Stephens DB, Miller M, Moore SJ, Umstot T, Salvato DJ (2012) Decentralized groundwater recharge systems using roofwater and stormwater runoff 1. JAWRA J Am Water Resour Assoc 48(1):134–144. https://doi.org/10.1111/j.1752-1688.2011.00600.x

Strahler AN (1957) Quantitative analysis of watershed geomorphology. EOS Trans Am Geophys Union 38(6):913–920. https://doi.org/10.1029/TR038i006p00913

Taylor R, Howard K (2000) A tectono-geomorphic model of the hydrogeology of deeply weathered crystalline rock: evidence from Uganda. Hydrogeol J 8(3):279–294. https://doi.org/10.1007/s100400000069

Teeuw RM (1995) Groundwater exploration using remote sensing and a low-cost geographical information system. Hydrogeol J 3(3):21–30. https://doi.org/10.1007/s100400050057

Thampi PK (1997) Mineral resources. The Natural Resources of Kerala. World Wide Fund for Nature e India Kerala State Circle. Thiruvananthapuram. 17–25

Thapa RB, Murayama Y (2008) Land evaluation for peri-urban agriculture using analytical hierarchical process and geographic information system techniques: a case study of Hanoi. Land Use Policy 25(2):225–239. https://doi.org/10.1016/j.landusepol.2007.06.004

Thomas A, Sharma PK, Sharma MK, Sood A (1999) Hydrogeomorphological mapping in assessing ground water by using remote sensing data—a case study in lehra gaga block, sangrur district. Punjab J Indian Soc Remote Sens 27(1):31–42. https://doi.org/10.1007/BF02990773

Tiwari A, Rai B (1996) Hydromorphogeological mapping for groundwater prospecting using landsat-MSS images—a case study of part of Dhanbad District. Bihar J Indian Soc Remote Sens 24(4):281–285. https://doi.org/10.1007/BF03026236

Tripti M, Gurumurthy GP, Lambs L, Riotte J, Balakrishna K (2018) Water and organic carbon cycles in monsoon-driven humid tropics of the Western Ghats Mountain belt, India: insights from stable isotope approach. J Geol Soc India 92(5):579–587. https://doi.org/10.1007/s12594-018-1070-z

Vaddiraju SC & Talari R (2022) Assessment of groundwater potential zones in Saroor Nagar watershed, Telangana, India, using geospatial techniques and analytical hierarchy process. Environmental Sc Pollut Res. 30(33):79758–79773. https://link.springer.com/article/ https://doi.org/10.1007/s11356-023-26185-0

Vaddiraju SC & Talari R (2023) Urban flood susceptibility analysis of Saroor Nagar Watershed of India using geomatics-based multi-criteria analysis framework. Environmental Sc Pollut Res. 30(49):107021–107040. https://link.springer.com/article/ https://doi.org/10.1007/s11356-022-24672-4

Vijayachandran L, Singh AP (2023) Flood risk assessment in the Karamana river basin, Kerala, using HEC-RAS. Environ Monit Assess 195(8):922. https://doi.org/10.1007/s10661-023-11450-z

Vinod PG, Menona RR, Ajin RSA, Chinnu RV (2014) RS & GIS based spatial mapping of flash floods in Karamana and Vamanapuram River Basin. Thiruvananthapuram Dist Kerala Integr Water Resour Manag 2:1236–1243

World Bank (2006) India: India’s water economy, bracing for a turbulent future. Report No. 34750-IN. Agric Rural Dev Unit South Asia Region

Zewdie MM, Kasie LA, Bogale S (2024) Groundwater potential zones delineation using GIS and AHP techniques in upper parts of Chemoga watershed. Ethiop Appl Water Sci 14(4):85

Download references

Acknowledgements

The authors sincerely thank the Director, NCESS, and the Biogeochemistry group head, NCESS, for their valuable support. The authors also convey gratitude towards data providers; IMD and CGWB. B. U especially thank his doctorial committee, CUSAT-NCESS, PhD program.

Author information

Authors and affiliations.

National Centre for Earth Science Studies (NCESS), MoES, Thiruvananthapuram, Kerala, 695011, India

B. Upendra, K. Nanda, K. Jesuraja, M. Ciba, G. Sreenivasulu & K. Anoop Krishnan

Department of Applied Chemistry, Cochin University of Science and Technology (CUSAT), Kochi, Kerala, 682022, India

You can also search for this author in PubMed   Google Scholar

Contributions

B.U. K.N. K.J. and M.C. contributed to the design of the study, data preparation and manuscript writing. G.S. and K.A. contributed to the preparation of Maps, Figures, and Tables, conceiving the ideas and reviewing the manuscript.

Corresponding author

Correspondence to B. Upendra .

Ethics declarations

Competing interests.

The authors declare no competing interests.

Additional information

Publisher's note.

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Upendra, B., Nanda, K., Jesuraja, K. et al. Analysis of Human Activities, Built-Up and Rainfall Impacts on Groundwater Potential Zones Using GIS and AHP Techniques: A Case of Karaman River, Southern Western Ghats, India. Water Conserv Sci Eng 9 , 61 (2024). https://doi.org/10.1007/s41101-024-00294-4

Download citation

Received : 05 April 2024

Revised : 08 July 2024

Accepted : 19 August 2024

Published : 06 September 2024

DOI : https://doi.org/10.1007/s41101-024-00294-4

Share this article

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

  • Groundwater potential zones
  • Analytical hierarchy processes
  • Rainfall changes
  • Built-up area increase
  • Human activities
  • Climate change effects
  • Find a journal
  • Publish with us
  • Track your research
  • India Today
  • Business Today
  • Harper's Bazaar
  • Brides Today
  • Cosmopolitan
  • India Today Hindi
  • Reader’s Digest
  • Aaj Tak Campus

Download App

Download app

India's climate swap: Flood-prone areas now face drought, and vice versa

By 2036, more than 1.47 billion indians could be highly exposed to climate extremes..

Listen to Story

climate extreme

  • The study reveals a four-fold increase in the frequency of climate extremes
  • The last decade alone saw a five-fold surge
  • Several districts have undergone a complete reversal from floods to droughts

India is going through a major climatic trend that has so far remained elusive.

A new study by IPE-Global and Esri-India has uncovered a alarming "swapping trend" in India's climate patterns, where traditionally flood-prone areas are now experiencing droughts and vice versa.

The research, which analysed climate data from 1973 to 2023, found that over 85% of Indian districts are vulnerable to extreme weather events, with 45% witnessing this swapping phenomenon.

Flood

IMAGES

  1. India 3rd In Data Breaches Till Nov

    data breach case study in india

  2. 5 major data breaches in India in 2021: Air India, Dominos, Facebook

    data breach case study in india

  3. Data Breach Cost in India Rises by 8% in 2 Years to $1.6 Million

    data breach case study in india

  4. Data breaches are getting expensive for India, shows study

    data breach case study in india

  5. Top 7 data breach incidents in India

    data breach case study in india

  6. Largest Data Breach in India's History

    data breach case study in india

VIDEO

  1. Telangana Forms SIT

  2. మనమంతా ప్రమాదంలో ఉన్నాం 😭 #trending

  3. The Fourth Estate

  4. India Data Breach: Aadhaar Details of 81.5 Cr People Leaked

  5. Lok Sabha Security Breach: Immediate Changes in Security Rules

  6. Big Security Breach at Lok Sabha: Intruders Enter House, Release Smoke

COMMENTS

  1. The biggest data breaches in India

    Here, we take a look at some of the biggest recent cybersecurity attacks and data breaches in India. Air India data breach highlights third-party risk. Date: May 2021. Impact: ...

  2. Aadhaar details of 81.5 cr people leaked in India's 'biggest' data breach

    In what is being described as possibly the 'biggest' case of data leak in the country, personal details of more than 81.5 crore Indians, sourced allegedly from the Indian Council of Medial ...

  3. How the personal data of 815 million Indians got breached

    Data leak of 815 million Indian citizens' PII on dark web. Threat actors selling data sourced from ICMR, UIDAI. Govt. investigating, CERT-In reviewing security infrastructure. Users advised to ...

  4. ICMR data breach exposes details of 81.5 crore Indians: What you need

    TNM Staff. Published on: 31 Oct 2023, 10:17 am. Personal information of 815 million (81.5 crore) Indian citizens has been compromised, when their Aadhar and passport details, names, phone numbers ...

  5. Case study on data breach scandal of Byjus

    More than 20 thousand user's data was breached. Salesken claims that there wasn't any breach as it was an open-source and staging server meaning, not the actual one where real data is stored. Byjus which gives lessons on the Data breaches and the country's new PDP bill have themselves been breached not once but twice.

  6. Behind the Curtain: Decrypting India's Massive Telecom Data Breach

    Conclusion: The data breach involving 750 million Indian mobile users underscores the imperative for robust cybersecurity practices within the telecom sector. This case study underscores the ...

  7. 81.5 crore Indians' personal data leaked, claims hacker

    In what could possibly be the largest data breach in India's history, sensitive personal data of 81.5 crore Indians has leaked and surfaced on the dark web. The data has been leaked from the database of the Indian Council of Medical Research (ICMR). However, the epicentre of the leak is still unknown.

  8. data breach: Aadhaar data leak

    In what could be one of the biggest data breaches in Indian history, details of over 81.5 crore Indian citizens are on sale on the dark web, US-based cybersecurity firm Resecurity reported. The data sets on sale contain crucial information such as Aadhaar and passport details, along with names, phone numbers, and addresses, according to the report.

  9. Aadhaar data leak: Massive data breach exposes personal info of ...

    A hacker on X has also informed, "India Biggest Data Breach Unknown hackers have leaked the personal data of over 800 million Indians Of COVID 19. The leaked data includes: Name, Father's name ...

  10. Air India cyber-attack: Data of millions of customers compromised

    India's national airline Air India has said a cyber-attack on its data servers affected about 4.5 million customers around the world. The breach was first reported to the company in February ...

  11. Air India Data Breach: Hackers Access Personal Details Of 4.5 ...

    Air India has admitted to a massive data breach that compromised the personal data of about 4.5 million passengers. The breach, confirmation of which comes two months after SITA's Passenger ...

  12. Aadhaar Data Breach

    The World Economic Forum's (WEF's) Global Risks Report 2019, says, "The largest (data breach) was in India, where the government ID database, Aadhaar, reportedly suffered multiple breaches ...

  13. Major Cybersecurity Data Breaches in 2023

    Top cybersecurity data breaches in 2023. Data breaches pose substantial threats to both government and private organisations. Here are some of the major data breaches and cybersecurity incidents ...

  14. IBM Report: Average cost of a data breach in India touched INR 179

    INDIA, Bengaluru, July 25, 2023 -- IBM (NYSE: IBM) Security today released its annual Cost of a Data Breach Report, 1 showing the average cost of a data breach in India reached INR 179 million in 2023 - an all-time high for the report and almost a 28% increase since 2020. Detection and escalation costs jumped 45% over this same time frame, representing the highest portion of breach costs ...

  15. Explained

    Comments. Comments have to be in English, and in full sentences. They cannot be abusive or personal. Please abide by our community guidelines for posting your comments.. We have migrated to a new ...

  16. What's inside leaked BSNL data and why it is concerning

    In 2020, the central government made it mandatory for all its ministries and departments to utilise the services of BSNL and its subsidiary Mahanagar Telephone Nigam Limited (MTNL).. A review of the sample data and the hacker's post on BreachForums by India Today's Open-Source Intelligence (OSINT) team suggests the breach includes call records of users - mainly government employees ...

  17. Data breaches in India

    Data breach incidences in India were the second highest globally in 2018, according to a report by digital security firm Gemalto. [1] [2] With over 690 million internet subscribers [3] and growing, India has increasingly seen a rise in data breaches both in the private and public sector.[4] [5] This is a list of some of the biggest data breaches in the country.

  18. Domino's Pizza India Data Breach: name, address, other details of over

    Pizza delivery service Dominos India is the latest victim of a massive data breach that exposed order details of 18 crore Pizza orders made via the service. The data breach, first spotted by Internet Security Researcher Rajshekhar Rajaharia (@rajaharia) includes 130TB of employee data files and customer details.

  19. Alleged HDFC Bank subsidiary data breach: The inside story

    The recent alleged HDB Financial Services data breach has come in at a time when breaches and hacks are assuming a common place stature. A bank data breach continues to raise brows - and ...

  20. Top 10 data breaches that have occurred in India in 2020-21

    Most common types of electronic data breaches. Domino's India incident. Juspay incident. Police Exam Database incident. COVID-19 Results Database incident. MobiKwik data breach incident. Upstox data breach incident. Air India data breach incident. CAT data breach incident.

  21. Air India data breach explained: Who is affected by the cyber attack?

    In its notification to the affected passengers, the airline said that the cyber-attack that compromised the data of millions of passengers from across the world involved personal data registered between August 26, 2011 and February 20, 2021. It said the breached data included the passenger's name, date of birth, contact information, passport ...

  22. Case Study On Recent Data Breach In India In 2024

    Names, addresses, email addresses, phone numbers, and customer IDs. ShopifyGUY claimed responsibility. MoneyControl. Indian Telecom Data Breach (Jan 2024) Data Size: 1.8 Terabytes (estimated 750 million records, impacting 85% of the Indian population). Dark Web Price: $3000 for the entire dataset.

  23. All states, UTs achieve over 50% tap water coverage in rural areas: Data

    All states and Union territories have more than 50 per cent coverage of tap water connections in rural households, according to official data. Under the Har Ghar Jal scheme, all rural households will be provided with tap water connections by the year-end. As of now, all states and Union territories ...

  24. Downstream impacts of dam breach using HEC-RAS: a case of Budhigandaki

    Studies on concrete dam breach are limited compared to earthen and other types of dams. With an increase in the construction of concrete dams, particularly in the developing world, it is imperative to have a better understanding of the dam breach phenomena and the identification of the most influential breach parameters. This study aims to contribute to this gap by taking the case of the ...

  25. Groundwater Potential Zones

    In recent years, realizing groundwater prospects using geospatial technologies gained attention due to their rapid and cost-effective nature for better management. The present study attempts to delineate the groundwater potential zones (GWPZs) of a tropical mountainous river, the Karamana, in southern India, using geographical information system (GIS) and analytical hierarchical process (AHP ...

  26. India's climate swap: Flood-prone areas now face ...

    A new study by IPE-Global and Esri-India has uncovered a alarming "swapping trend" in India's climate patterns, where traditionally flood-prone areas are now experiencing droughts and vice versa. The research, which analysed climate data from 1973 to 2023, found that over 85% of Indian districts are vulnerable to extreme weather events, with 45 ...