What's new

India vs Pakistan – Specter of Cyber Cold War in the Subcontinent

Hafizzz

SENIOR MEMBER
Joined
Jun 28, 2010
Messages
5,041
Reaction score
0
India vs Pakistan – Specter of Cyber Cold War in the Subcontinent
HackSurfer - India vs Pakistan – Specter of Cyber Cold War in the Subcontinent

The speed with which the cyberworld is evolving and the alacrity with which individual actors are practicing cybercrime for self-interests is baffling even to the world’s superpowers, not to mention the less technologically advanced nations. Dramatic revelations about new cyber-threats emerge every day, and the Cyber Cold War is not limited to the cyberspace of developed nations such as the U.S., China and Russia that are involved in long-term, state-sponsored espionage battles.
Some unusual suspects have also embraced the phenomenon of inter-state cyberwarfare that supersedes conventional warfare in today’s digital era. And instead of state-sponsored cybercrime-rings posing the biggest threats, patriotic individuals and hacktivist groups are the ones poisoning bilateral relations in countries that may have a long history of arch-rivalries but are relatively new to the concept of cyberwar.
South Asian neighbors Pakistan and India fall under this category. The two countries have gone to physical war three times since independence from Britain in 1947. Although both governments have established policies for maintaining strong ties between each other, some hackers are determined to extend the India-Pakistan rivalry beyond the cricket ground to the real world. IT security departments in both countries are vigorously putting in place IT security solutions to combat the menace, but the hackers are increasingly displaying their cyber prowess at crippling each other’s financial and political infrastructure.
However, cyber-assaults in this region are usually limited to defacement of websites intended to embarrass the victim or to convey politically motivated messages. And even in incidents of compromising government websites and networks of financial institutions, e-fraud is rarely reported as the consequence of the inter-country cyber-war between India and Pakistan.
And since the governments are usually not involved in these acts, high-scale offensive cyber-operations including viruses capable of espionage and sabotage that require state-of-the-art facilities and high-level network permissions are not associated with the subcontinent. Nevertheless, due to the high frequency of international cyber-attacks originating from India and Pakistan, this region might well be regarded as a hub for hacking talent in the near future.
Pakistani Attacks
Cybercrime in South Asia started over 15 years ago when both India and Pakistan had established themselves as nuclear powers. A notable incident involved a hacking group known as Milw0rm that compromised Bhabha Atomic Research Center’s website and then published messages against India and its nuclear program.
Commenting on the frequency of cyber-attacks faced by Indian nuclear power industries, the executive director of India’s Nuclear Power Corporation said his company faces up to ten targeted cyber-attacks every day.
According to the Indian Risk Survey 2012 conducted by an Indian consulting firm Pinkerton, over 9000 Indian websites were compromised in cybercrime incidents since 2007. The survey concluded that government websites carrying sensitive digital information have become victims of cross-border cybercrime mostly from China, Pakistan, Bangladesh and Nepal.
Notable actors include the Pakistan Cyber Army that hacked the Indian Central Bureau of Investigation (CBI) website in 2010. In 2012, another hacktivist group called Pak Cyber Pyrates defaced the inactive website of Indian Southern Railway department and posted messages that denounced India’s role in Kashmir.
Indian Attacks
Indian hackers have also been busy playing with the Pakistani cyber-space as reported earlier on HackSurfer. The Norwegian security firm Norman Shark recently uncovered an Indian cyber-espionage campaign dubbed as the Operation Hangover. In the three-year Operation, Indian hackers targeted several industrial entities and national interests including Pakistan’s financial institutions and government websites.
Research firms Symantec and ESET also reported cyber-espionage attempts on Pakistani government agencies to steal the country’s defense secrets. Hackers used clever social engineering ploys and spearphishing techniques to carry out these attacks during a period of two to four years.
Pakistan is not the only target for cyber-attacks that originate from India. According to ESET, Indian hackers have repeatedly attacked the U.S., Russia, Brazil and China among other nations. However, Pakistan played host to 80 percent of the cyber-attacks by Indian hackers.
Cyber Cold War Continues …
In the modern digital age, core assets in the two countries such as transport, businesses, power and utilities and defense sectors are fast connecting to the internet. Governments are storing sensitive information online more often. At the same time, security lapses and vulnerabilities are opening the doors to cyber-assaults by individuals and groups motivated to embarrass their rival neighbors.
And despite establishing cyberwings to ensure IT security, hackers continue to successfully breach networks in India and Pakistan. In fact, some Pakistani hacktivists recently warned the country’s financial institutions about the present threats by breaking into networks of Pakistan’s banks and business organizations.
It seems evident that the cyberwar between Pakistan and India is not state-sponsored, but state agencies have emerged as constant victims of cyber-attacks over the years. Attackers from both sides are driven by political rivalries and cybercrime is now being considered as an effective way of expressing patriotism.
The feeling of patriotism escalates in August when both countries celebrate their independence. Public and private institutions need to exercise extra vigilance during those days to avoid costly breaches (and embarrassment that comes with defaced websites on the Independence Days).
 
Dated article , Less Information and More Gimmicks . To actually know what is happening in cyber arena follow some malware and APT related blogs .
 
Back
Top Bottom