Hindustan Times (Patiala)

Cyber attacks on critical infrastruc­ture: Is India prepared?

- Sameer Patil is fellow, Internatio­nal Security Studies Programme, at Gateway House, Mumbai. He has previously served in the National Security Council Secretaria­t. The views expressed are personal

Last week, a major cyber attack crippled one of the largest pipelines in the United States (US), Colonial Pipeline, which carries about 45% of all fuel consumed on the East Coast. The attack disrupted fuel supplies and caused a surge in gas prices in some parts of the country.

This was a case of ransomware attack, where hackers threaten to block the system or publish the targeted company or victim’s confidenti­al data, unless a ransom is paid. The US authoritie­s have blamed Darkside, a Russiabase­d criminal group, for the attack, but so far have ruled out the Russian government’s involvemen­t. Reportedly, the company has paid the hackers nearly $5 million in ransom.

The attack on Colonial Pipeline fits the broader trend witnessed in recent years of cyber attacks on critical infrastruc­ture which need to be operationa­l at all times such as traffic systems, banks, power grids, oil pipelines and nuclear reactors.

In recent years, attacks targeting critical infrastruc­ture and businesses have surged. These include the 2017 WannaCry and NotPetya ransomware attacks, the 2015 attack on Ukrainian power grids and 2010 Stuxnet attack on Iranian nuclear reactor.

India too has not escaped the impact of such debilitati­ng cyber attacks. The NotPetya attack had infected the computer network of Maersk, the world’s largest shipping company. That infection led to further disruption of terminal operations, most prominentl­y of APM Terminals Mumbai, at the Jawaharlal Nehru Port Trust, India’s biggest container port. This disruption further delayed cargo deliveries and interrupte­d global supply chains. Most recently, in 2020, a China-linked hacker group RedEcho targeted India’s power sector, ports and parts of the railway infrastruc­ture, affecting Mumbai.

India’s Computer Emergency Response Team (CERT) and National Critical Informatio­n Infrastruc­ture Protection Centre (NCIIPC) have noted several such attacks on India’s critical infrastruc­ture. Last year, national security adviser, Ajit Doval, mentioned that attacks targeting defence and critical infrastruc­ture had surged during the outbreak of the Covid-19 pandemic.

This has made critical infrastruc­ture protection a cyber-security priority for India. The government establishe­d NCIIPC in 2014 as the nodal agency to work with the public and private sectors for plugging gaps in their critical infrastruc­ture systems. NCIIPC’s main contributi­on is detailed operationa­l and technical guidelines for critical infrastruc­ture operators to secure their systems. It also brings out the Common Vulnerabil­ities and Exposures reports, which alert operators on incoming threats. Further, dedicated CERTs (CERTTherma­l, CERT-Hydro, CERT-Transmissi­on) disseminat­e informatio­n about cyber incidents in the power sector.

Yet, multiple issues complicate India’s response. A significan­t challenge is the inhibition in the private (and public) sector to sharing informatio­n about the vulnerabil­ities of their systems.

Critical infrastruc­ture operators have resorted to plugging the security gaps in their systems whenever faced with a cyber attack or data breach. Indian regulators have often complained that this reticent approach of operators and businesses is tactical and short-term, overlookin­g the possibilit­y of concerted cyber warfare by adversaria­l states against India.

Given the mutual distrust and vulnerabil­ities of public and private sector, any solution involves sharing responsibi­lity through a public-private partnershi­p for critical infrastruc­ture protection. These should focus on building an institutio­nal framework, expanding and deepening capacity, creating security standards and strict audits and evolving a cyber-security incident reporting framework.

India may not have witnessed the kind of cyber-attack depicted in the 2007 Hollywood film Die Hard 4.0, which cripples transporta­tion, financial and other critical sectors across the US. But our threat canvas and vulnerabil­ities are expanding. Hence, only an integrated, whole-of-the-ecosystem approach for securing critical infrastruc­ture will be successful.

 ?? Sameer Patil ??
Sameer Patil

Newspapers in English

Newspapers from India