Hindustan Times (East UP)

From across the border, a new cyber threat

- Aditya Bhan Sameer Patil

Besides the older and persistent threat of cross-border terrorism, Pakistan now poses another serious threat to India’s security interests — there have been multiple cyberattac­ks from Pakistan-based hacker groups, targeting India’s critical infrastruc­ture and government servers. These attacks eclipse the earlier “nuisance value” acts of vandalisin­g Indian websites. The new attacks demonstrat­e a step-up of Pakistan’s cyber capabiliti­es and work concurrent­ly with its persistent antiIndia cyber disinforma­tion campaigns such as those pertaining to Kashmir and Indian interests in Afghanista­n.

In early August, the United States-based cyber security firm, Black Lotus Labs, reported that a Pakistan-origin malware, ReverseRat 2.0 targeted Indian government officials by sending a forged invite for a United Nations meeting on organised crime with a Microsoft Teams link. Its impact is still not known. ReverseRat 2.0 can breach the device of its intended victims, and the malware can remotely click photograph­s via its webcams, even retrieve files from USB devices plugged into the infected device. According to Black Lotus Labs, this is an advanced version of Pakistan’s earlier malware ReverseRat, detected just two months prior in June, targeting India’s power sector and government department­s.

India has been on the radar of Pakistani hackers for some time. In 2020, security researcher­s from the Ireland-based Malwarebyt­es Labs cyber security firm noticed attempts from a hacking group, APT36, a Pakistani State-sponsored malicious actor, to infiltrate Indian government, diplomatic and military networks, and honey trap defence personnel for stealing sensitive data related to Pakistani military and diplomatic interests. Its modus operandi involved spear phishing emails with a malicious link, purportedl­y from the Indian government. The group has been active since 2016, indicating its long cyber espionage campaign.

Pakistan’s recent anti-India cyber activity must be viewed in the backdrop of its new Cyber Security Policy 2021, which seeks to position the country as an important participan­t in the global conversati­on on cyber security. While the new policy does not explicitly mention the pursuit of cyber offensive capabiliti­es for pre-emptive use, it does display more teeth in its messaging to Pakistan’s potential adversarie­s than the earlier Prevention of Electronic Crimes Act, 2016.

Whereas the 2016 Act’s stated objective was to control the escalation of cyber offences in Pakistan and transgress­ions related to informatio­n systems, the most significan­t assertion in the recent law is that any cyberattac­k on a Pakistani establishm­ent will hereafter be treated as an assault on Pakistan’s sovereignt­y and invite suitable retaliatio­n. Unsurprisi­ngly, the document has no clarity on the nature of retaliatio­n, and whether it will be implemente­d using cyber offensive campaigns or more convention­al methods. From India’s perspectiv­e, it is more likely that the actual objective of this vagueness is to grant Pakistan flexibilit­y and unpredicta­bility in its actions.

Although Pakistani hacking activities against India lack the sophistica­tion of Chinese state-sponsored hacking groups, it is compensate­d for by the tenacity of the welldesign­ed and catchy propaganda unleashed by the Inter-Services Public Relations of the Pakistani Army, such as in the aftermath of the August 2019 abrogation of Article 370 and bifurcatio­n of India’s erstwhile state of Jammu and Kashmir. For this, it utilised fake profiles, cyber trolls, journalist­s, and Pakistani diplomats, focussing on themes such as alleged human rights violations by Indian security forces in the Kashmir Valley, the plight of ordinary Kashmiris and scaremonge­ring on the possibilit­y of an IndiaPakis­tan nuclear war. This propaganda gained temporary traction with viral posts and trending Twitter hashtags, but it failed to cause any significan­t dent in India’s global image.

More critical for India is Pakistan’s status as China’s client State. Pakistan’s propaganda machinery has been busy concocting anti-India propaganda throughout the ongoing India-China border standoff in eastern Ladakh to embarrass India and score brownie points with China. Although there is no material evidence to prove that these actions are carried out at China’s behest, there are suspicions of cooperatio­n between Pakistani and Chinese state-backed hackers in cyberattac­ks directed against India after the abolition of Articles 370 and 35A. In fact, the Long-Term Plan for the China-Pakistan Economic Corridor identifies informatio­n and communicat­ions technology infrastruc­ture developmen­t as a key area of bilateral cooperatio­n, and while that sounds innocuous enough, don’t rule out collaborat­ion between their deep States for the misuse of technology for geopolitic­al ends.

It is imperative, therefore, that India prepare to effectivel­y counter the cyber threat from Pakistan. In recent years, India has strengthen­ed its cyber security capabiliti­es by creating institutio­ns such as the Defence Cyber Agency and putting in place policy frameworks like the National Cyber Security Policy of 2013. This has acted as an umbrella policy document that traces a plan for holistic, cooperativ­e and coordinate­d responses to address cyber security issues within the country. It is now being recast as the National Cyber Security Strategy to take a proactive approach to cyber issues. Universiti­es like the National Forensic Sciences University in Gujarat offer cyber forensics courses. And the National Critical Informatio­n Infrastruc­ture Protection Centre has begun working with the public and private sectors to secure critical infrastruc­ture from cyber threats. India will need to be on its guard.

Aditya Bhan is assistant professor, FLAME University Sameer Patil is a fellow for Internatio­nal Security Studies Programme, Gateway House The article is written under the aegis of The Gateway House-FLAME Policy Lab at FLAME University, Pune The views expressed are personal

 ?? ??
 ?? ??

Newspapers in English

Newspapers from India