Defence

Maya OS: India’s Digital Citadel Against Cyber Threats

Revolutionizing Defence Cybersecurity and Sovereignty with Indigenous Innovation.


In a proactive response to mounting cyber and malware threats targeting India’s defence establishments and critical infrastructure, the Ministry of Defence (MoD) is poised to revolutionize cybersecurity with the Maya Operating System (OS). Under the ambit of the Amrit Bharat Scheme, this pioneering OS seeks to not only replace the conventional Microsoft OS but also establish a formidable shield against digital vulnerabilities.

Revealing a sobering reality, a 2019 report disclosed that the Indian Army encountered an average of two cyberattacks per month, originating predominantly from neighbouring countries like Pakistan and China. The scope of these attacks transcended mere defence entities, infiltrating diverse sectors. Even private defence industry entities like Solar Industries Limited India fell prey to ransomware attacks. Similarly, Central Depository Services Limited (CDSL) experienced incursions of malware.

Distinguished by its foundation on the open-source Ubuntu platform, Maya OS diverges from the prevalent Windows system currently employed by India’s defence ministry. The genesis of Maya OS occurred in 2021, driven by the Ministry of Defence’s unwavering commitment to fortifying India’s digital citadel.

A collaborative endeavor, Maya OS’s development entailed the expertise of eminent government agencies including the Defence Research and Development Organisation (DRDO), the Centre for Development of Advanced Computing (C-DAC), and the National Informatics Centre (NIC). Additionally, contributions from private Indian software companies and academic institutions further enriched the project.

Fusing the prowess of freely available software with a user interface reminiscent of the Windows OS, Maya OS extends an invitation to user-friendliness while harnessing the robust security architecture characteristic of the Ubuntu platform. This amalgamation ensures Maya OS’s readiness to combat potential cyber threats with resilience.

A standout feature, “Chakravyuh,” an advanced anti-malware and antivirus software, fortifies Maya OS. This formidable guardian erects a virtual bulwark, thwarting malicious overtures and elevating the OS’s resistance to cyber intrusions.

Maya OS’s versatility is underscored by its seamless integration with popular applications such as Microsoft Office, Adobe Photoshop, and AutoCAD. Furthermore, it embraces attributes like cloud storage, encryption, digital signatures, and biometric authentication, fortifying both security and functionality.

People who worked in the development of Maya OS have said that Maya OS harnesses the power of free and publicly available software while offering a user interface and functionalities reminiscent of the familiar Windows OS.

The nomenclature “Maya,” derived from the Hindi term for “illusion,” bears a profound implication. It signifies the enigma hackers will grapple with when attempting to breach the defence ministry’s fortified digital precincts.

The trajectory of indigenous technology in India finds resonance with Maya OS’s narrative. A precursor to Maya OS, the Centre for Development of Advanced Computing (C-DAC) introduced the Bharat Operating System Solutions (BOSS) in 2007. The Indian Army’s adoption of BOSS in 2017 attested to its efficacy in bolstering cybersecurity and safeguarding communication and information networks.

Currently, Maya OS’s introduction is exclusive to systems within the Defence Ministry. However, an ambitious roadmap unfolds, envisaging the expansion of Maya OS to networks spanning the three services. As the nation navigates the ever-evolving terrain of cyber threats, Maya OS emerges as an indigenous bastion, a potent arsenal crafted on native soil to fortify India’s digital sovereignty.

The immediate objective is to instate Maya OS in all Internet-connected computers within South Block by August 15th, reinforcing the nation’s digital citadel. Astoundingly, Maya OS, a product of government agency collaboration, was developed within a mere six-month timeframe. This rapid accomplishment underscores India’s commitment to cybersecurity and its ability to harness indigenous innovation to safeguard critical digital assets.

Related Articles

Back to top button