Data Breaches in India's Insurance Sector in 2025: A Comprehensive Analysis and Way Ahead with DPDPA,2023

Published: 26 November 2025

Author: Advocate (Dr.) Prashant Mali

Executive Summary

India's insurance sector has faced an unprecedented cybersecurity crisis in FY25, with prominent insurers such as Star Health and Allied Insurance, Niva Bupa Health Insurance, HDFC Life Insurance, Tata AIG General Insurance, and Life Insurance Corporation of India (LIC) finding themselves at the forefront of data breaches that have jeopardized the sensitive information of millions of policyholders. These incidents mark the highest number of cyberattacks on record in the insurance sector, exposing critical vulnerabilities in digital infrastructure and raising serious questions about data protection practices across the industry.

The breaches have not only compromised customer trust but also triggered regulatory crackdowns, with the Insurance Regulatory and Development Authority of India (IRDAI) imposing significant penalties and mandating comprehensive cybersecurity reforms. As India marches toward becoming a trillion-dollar digital economy, the insurance sector's ability to protect customer data has emerged as both a critical challenge and a fundamental prerequisite for sustainable growth.

31M+
Customers Affected (Star Health)
7.24 TB
Data Stolen
₹3.39 Cr
IRDAI Fine Imposed
261%
Increase in Cyberattacks (Q1 2024)

The Crisis Unfolds: Major Data Breaches in FY25

Star Health and Allied Insurance: India's Largest Insurance Data Breach

The most catastrophic incident occurred at Star Health and Allied Insurance in August 2024, affecting over 31 million customers in what has been termed the largest data breach in Indian insurance history. A hacker using the moniker xenZen claimed to have infiltrated their systems, exfiltrating 7.24 terabytes of sensitive data, including Aadhaar numbers, PAN cards, medical records, phone numbers, addresses, tax details, and even biometric data.

The breach only gained public visibility on September 20, 2024, not through Star Health's disclosure but via the hacker's tactics. The hacker sent multiple ransom demands by email to CEO and Managing Director Anand Roy between August 13 and 22, demanding $68,000. When the company refused to pay, xenZen set up websites and Telegram chatbots to leak customer data, making sensitive personal information publicly accessible.

Critical Impact: The hacker initially made explosive allegations against Star Health's Chief Information Security Officer (CISO), claiming the official had sold the data for $43,000. However, further investigation revealed that xenZen had falsified evidence to implicate the CISO, manipulating media interest and creating a false narrative of insider misconduct.

The financial and reputational damage was immediate and severe. The breach sent Star Health's shares tumbling by 11 percent after the news broke. In July 2025, the Insurance Regulatory and Development Authority of India (IRDAI) issued a substantial penalty of ₹3.39 crore against Star Health and Allied Insurance Company Limited for multiple violations of Information and Cyber Security Guidelines, 2023.

Niva Bupa Health Insurance: Real-Time Breach Demonstration

In February 2025, Niva Bupa Health Insurance, which covers 19.8 million lives, became the target of a sophisticated cyberattack by the same threat actor, xenZen. On February 20, the hacker sent an email to Niva Bupa executives stating they had gained access to the company's customers' sensitive data and insurance claims until February 2025.

The attack demonstrated advanced tactics and real-time system access. A day later, on February 21, the hacker contacted the company again, sharing details of a policy that Niva Bupa had issued that very day, proving they had current access to the company's systems. The hacker established a website, "NivaBupaLeaks.com," where they uploaded confidential customer information and demanded ransom payments.

The Delhi High Court recently granted interim relief to Niva Bupa Health Insurance Company Limited, issuing directions for deleting the website. Niva Bupa responded by filing a complaint with the Gurugram Cyber Police and obtaining an injunction from the Delhi High Court to block the leak website and restrain unauthorized use of customer data.

HDFC Life Insurance: Malicious Intent and Dark Web Sales

In November 2024, HDFC Life Insurance disclosed a significant data breach. On Monday, November 25th, 2024, HDFC Life Insurance publicly disclosed that an unknown source had shared certain customer data fields with the company with "mala fide intent".

The breach escalated quickly. A threat actor who claims to have stolen 16 million customer records from HDFC Life is demanding a $6.9 million ransom to keep from selling it on the darkweb. The stolen records were advertised for sale beginning December 6 for 200,000 tether, approximately $200,000, with the hacker allegedly selling the data in portions of 100,000 records each.

The company told the court that malicious actors first contacted it on November 19 using the email address "bsdqwasdg@gmail.com" to claim that they had access to a large amount of customer data. HDFC Life obtained an injunction from the Bombay High Court on November 29 to prevent illegal disclosure of customer records. In March 2025, HDFC Life confirmed the matter had been fully resolved following comprehensive assessments by internal and external cybersecurity experts, with no material adverse impact on its operations.

Enforcement Success: Police have apprehended a 27-year-old interior designer from Ambala, Haryana, for his alleged role in conspiring with a Hong Kong-based mastermind to steal sensitive customer data.

Tata AIG General Insurance: Limited Disclosure

Tata AIG General Insurance also experienced a data breach in late 2024. Star Health and Allied Insurance disclosed the data breach to stock exchanges, while market sources said that Tata AIG General Insurance was also impacted. While specific details about the scope remain limited, Tata AIG stated they were aware of recent claims made by a threat actor on holding a small portion of Tata AIG data and were conducting comprehensive investigations with independent cybersecurity experts.

The breach allegedly occurred on March 24, 2025, and includes more than 340 GB of sensitive documents and data, including financial records, ID documents, customer contact details, and insurance claim files.

Life Insurance Corporation of India: Security Oversights

While there are no official reports of a major confirmed data breach at LIC, India's largest insurer faced significant criticism. In January 2025, LIC faced widespread criticism on social media platforms for a security oversight where insurance forms lacked One-Time Password (OTP) protection, potentially exposing a vast number of policyholders to phishing attacks and identity theft.

Additionally, in September 2025, a threat actor advertised the sale of a database allegedly belonging to the Life Insurance Corporation of India (LIC) containing more than 454 million rows with detailed insurance records, including policy numbers, types, terms, premium details, commencement dates, maturity values, payment modes, and status codes.

Third-Party Vendor Breach: Cascading Vulnerability

A significant breach occurred in December 2024 involving an Indian software company that provides services to multiple insurers, exposing approximately 1.59 million rows of sensitive insurance data, including customer information and administrative credentials. This incident underscored the danger posed by inadequately secured third-party vendors across the insurance ecosystem.

Root Causes: Systemic Vulnerabilities Exposed

Cybersecurity experts have identified several critical factors contributing to the surge in data breaches:

1. Outdated Cybersecurity Infrastructure

A cybersecurity expert attributed the surge in cyber breaches to "unpatched systems and insufficient encryption," calling the cybersecurity framework outdated and ill-equipped to handle modern threats. Many insurance companies have been operating with legacy systems that lack modern security features, creating exploitable vulnerabilities.

2. Expanded Digital Attack Surface

The expert attributed the increased attack surface to digital expansion and widespread reliance on cloud providers and software vendors. The rapid digitalization of the insurance sector, while improving accessibility and efficiency, has significantly expanded vulnerabilities that insurers have struggled to secure adequately.

3. Sophisticated Social Engineering and Insider Threats

The Star Health breach highlighted risks associated with compromised credentials and insider access allegations. Hackers employed sophisticated social engineering techniques, with xenZen fabricating evidence to create panic and media attention, demonstrating how threat actors manipulate public perception as part of their attack strategy.

4. Weak Access Controls and Authentication

Attackers have exploited weak access controls, inadequate password policies, and insufficient privilege management. The lack of multi-factor authentication across critical systems made it easier for cybercriminals to gain unauthorized access and maintain persistence within compromised networks.

5. Third-Party Vendor Risks

The breach involving a software service provider demonstrated the cascading risk posed by inadequately secured third-party vendors. Insurance companies' extensive reliance on external partners for technology services created additional entry points for attackers.

Regulatory Response: IRDAI's Enhanced Framework

In response to the escalating crisis, IRDAI has significantly strengthened its cybersecurity requirements:

Information and Cyber Security Guidelines 2023 (Enhanced March 2025)

Six-Hour Incident Reporting: Per the new guideline, insurance companies and licensed intermediaries must notify IRDAI and the Indian Computer Emergency Response Team (CERT-In) within six hours of any cyber incident. This strict timeline ensures rapid response and minimizes potential damage.

180-Day Log Retention: Organizations must store and continuously monitor all ICT infrastructure and application logs for a rolling period of 180 days to enable effective forensic investigation and threat traceability.

Pre-Empaneled Forensic Experts: Additionally, insurers need to empanel forensic experts in advance to investigate any cybersecurity incident immediately, eliminating delays in forensic investigations.

Separation of Duties: Companies involved in identifying cyber risks must not be the same as those conducting the investigation, ensuring objectivity and transparency.

Board-Level Accountability: Insurers and intermediaries must report their compliance status to their respective Board of Directors and submit the minutes-of-meeting to IRDAI as evidence of adherence, promoting stronger governance.

System Clock Synchronization: All critical systems must synchronize with authorized Network Time Protocol (NTP) servers to ensure proper correlation of cybersecurity events during investigations.

Mandatory IT System Audits

Following data leaks from insurance, IRDAI has issued an advisory to all insurance companies asking them to check their Information Technology (IT) systems for vulnerabilities. The regulator has also asked concerned companies to appoint independent auditors to undertake comprehensive audits of their IT landscapes.

Enforcement Actions

The IRDAI has demonstrated its willingness to impose significant penalties for non-compliance. Star Health's ₹3.39 crore fine serves as a clear warning to the industry that cybersecurity lapses will result in substantial financial and reputational consequences.

Impact Assessment: Stakeholders Under Pressure

For Policyholders

The breaches have exposed millions of customers to severe risks:

For Insurance Companies

The consequences have been multifaceted:

For the Industry

The collective impact threatens sector credibility:

Financial and Economic Dimensions

Economic Impact: The average cost of a data breach in India hit ₹19.5 crore in 2024, with the insurance industry being a major target. Beyond immediate breach costs, companies face long-term financial implications including customer attrition, increased customer acquisition costs, and ongoing monitoring expenses.

A 261% increase in cyberattacks was reported in India during Q1 2024 alone, indicating the rapidly evolving threat landscape facing the insurance sector.

The Way Forward: Building Resilience

To address the current crisis and prevent future breaches, India's insurance sector must undertake comprehensive reforms:

1. Adopt Advanced Cybersecurity Technologies

Zero Trust Architecture

Implement a security model requiring verification at every access point, regardless of whether requests originate inside or outside the network perimeter.

AI-Powered Threat Detection

Deploy artificial intelligence and machine learning systems for real-time threat detection and automated response to suspicious activities.

End-to-End Encryption

Ensure all sensitive data is encrypted both in transit and at rest, rendering stolen data unusable even if systems are breached.

Secure API Management

Given that insecure APIs have been a major vulnerability, insurers must implement robust API security with proper authentication, authorization, and real-time monitoring.

2. Strengthen Governance and Culture

Board-Level Ownership

Cybersecurity must be treated as a strategic priority with direct board oversight, not merely a technical IT concern.

Regular Security Audits

Move beyond compliance-driven audits to adopt comprehensive security assessments based on globally recognized frameworks such as NIST Cybersecurity Framework or CIS Controls.

Employee Awareness Programs

Conduct mandatory cybersecurity training for all employees, with specialized programs for those handling sensitive data. Human error remains a significant vulnerability.

Insider Threat Programs

Implement robust programs to detect and prevent insider threats, including behavioral monitoring and privileged access management.

3. Enhance Third-Party Risk Management

Vendor Security Assessments

Conduct thorough security evaluations of all third-party vendors before engagement and regularly thereafter, given the demonstrated risks from vendor breaches.

Contractual Security Requirements

Include strong security clauses in vendor contracts, with penalties for non-compliance and requirements for immediate breach notification.

Supply Chain Security

Map and secure the entire supply chain, identifying and mitigating risks at each connection point in the insurance ecosystem.

4. Invest in Incident Response Capabilities

Cyber Crisis Management Plans

Develop and regularly test comprehensive incident response plans that clearly define roles, responsibilities, and communication protocols.

24/7 Security Operations Centers

Establish or contract with SOCs capable of continuous monitoring and immediate response to security events.

Regular Tabletop Exercises

Conduct simulated breach scenarios to test response procedures and identify gaps in preparedness.

Pre-Empaneled Forensic Experts

As mandated by IRDAI, maintain relationships with qualified forensic investigators to ensure immediate response capability.

5. Build Customer Trust Through Transparency

Proactive Communication

When breaches occur, companies must communicate quickly and honestly with affected customers, providing clear information about the incident and remediation steps.

Customer Education

Launch awareness campaigns to educate policyholders about cybersecurity best practices, helping them protect their information and recognize potential fraud attempts.

Enhanced Customer Control

Provide policyholders with greater control over their data, including easy-to-use privacy settings and consent management tools.

6. Industry Collaboration

Information Sharing

Establish industry-wide threat intelligence sharing mechanisms to enable collective defense. When one insurer is attacked, others should be immediately alerted to similar threats.

Common Security Standards

Develop industry-standard security protocols that go beyond minimum regulatory requirements, creating a higher baseline for the entire sector.

Joint Training Initiatives

Pool resources for specialized cybersecurity training programs and certification development.

7. Leverage Regulatory Sandboxes and Innovation

IRDAI has expanded regulatory sandbox capabilities to allow insurers to test innovative security technologies in a controlled environment. Companies should take advantage of these opportunities to pilot advanced security solutions.

8. Prepare for Emerging Threats

Quantum Computing Risk

Begin preparing for the quantum computing era, which will render current encryption methods vulnerable. Implement quantum-resistant cryptography where feasible.

AI-Powered Attacks

As attackers increasingly use artificial intelligence, insurers must develop AI-powered defense mechanisms capable of detecting and responding to sophisticated threats.

IoT Security

With the proliferation of connected devices in healthcare and telematics, insurers must address the security implications of Internet of Things (IoT) ecosystems.

International Comparisons and Best Practices

India's insurance data breaches mirror global trends but with unique characteristics. In 2022, Medibank, one of Australia's largest health insurers, experienced a major data breach affecting 9.7 million customers. Medibank refused to pay the ransom, resulting in the data being released online, leading to widespread public outrage and government scrutiny.

Similarly, in 2017, the UK's NHS was paralyzed by the infamous WannaCry ransomware attack, which exploited vulnerabilities in outdated Windows software, forcing hospitals to cancel appointments and delay surgeries.

These international precedents demonstrate that India's challenges are part of a global pattern, but also provide lessons on effective response strategies and the critical importance of proactive security measures.

The Digital Personal Data Protection Act 2025: New Obligations

The implementation of the Digital Personal Data Protection Act (DPDPA) 2025 has introduced additional compliance requirements:

Enhanced Data Subject Rights: Consumers now have stronger rights to access, correct, and erase their personal data. Insurance companies must provide easier mechanisms for policyholders to exercise these rights.

Stringent Security Measures: The law mandates robust data protection measures, including encryption, secure storage, and access controls, complementing IRDAI guidelines.

Substantial Penalties: Non-compliance could result in significant fines, especially for firms found guilty of misusing data or failing to implement adequate protection measures.

Mandatory Breach Notification: Organizations must notify affected individuals and the Data Protection Authority promptly following a data breach, ensuring transparency.

Conclusion: A Watershed Moment

The data breaches that have plagued India's insurance sector in FY25 represent both a crisis and an opportunity. The crisis lies in the immediate harm to millions of policyholders, the financial and reputational damage to companies, and the erosion of trust in digital insurance services. The opportunity lies in the sector's potential to emerge stronger, more secure, and better positioned to protect the sensitive information entrusted to it.

Critical Challenge: Despite the magnitude and severity of the data breaches, none of the hackers involved in these incidents have been apprehended to date, highlighting the challenges in cybercrime enforcement and the need for enhanced law enforcement capabilities.

With India's insurance sector growing at a CAGR of 17 percent over the past two decades and positioned to become the sixth-largest insurance market globally, the ability to secure customer data is not merely a compliance issue but a fundamental prerequisite for sustained growth and innovation.

The convergence of strengthened IRDAI regulations, the implementation of DPDPA 2025, increasing industry awareness, and painful lessons from recent breaches creates a watershed moment for transformation. However, regulatory compliance alone is insufficient. Insurers must move beyond treating cybersecurity as a checkbox exercise and embrace it as a core business function that directly impacts customer relationships, operational resilience, and competitive positioning.

The path forward demands a fundamental shift in mindset—from reactive breach response to proactive risk management, from siloed IT security to enterprise-wide cyber resilience, and from minimum compliance to security excellence. Only through such comprehensive transformation can India's insurance sector restore customer trust, secure its digital future, and fulfill its vital role in the nation's economic development.

The stakes—the financial security and privacy of hundreds of millions of Indians—could not be higher. The insurance industry's response to this crisis will define not only its own future but also set precedents for data protection across India's broader financial services ecosystem. The time for decisive action is now.

```