What's new

Info. dominance in cyberspace; its decisive impact on future conflicts; an Indian perspective

Pak Nationalist

FULL MEMBER
Joined
Jul 4, 2021
Messages
1,012
Reaction score
3
Country
Pakistan
Location
United States
Communications and cyberinfrastructure hardening is becoming a critical point of information denial/protection in warfighting today. It assumes an even more crucial dimension for us as our military institutions pursue more significant data fusion and network centricity. While people like Praveen Sawhney from across the border keep us wrapped up in a delusion that our adversary is not ready for future wars (at least in the Chinese context), it is more than prepared in our case. Anecdotal evidence points at it flexing its muscle by targeting our soft underbelly (FBR, DDoS attacks on the internet infrastructure, cyber snooping by employing sophisticated malware developed by Israeli companies, etc.). These steps showcase its fast maturing capabilities in this domain of warfighting. I would urge the audience to hear what the adversary is thinking and what he sees as emergent threats in the warfighting business. In this interview, Indian CDS Rawat lays out his vision on the future conduct of wars and a geostrategic picture of India's immediate neighbourhood. Vital that we understand and know how the adversary sees the world. In the end, I would like to observe that being that PDF is the country's premier defence forum, but we do not have discussions about network security, perils of network centricity, how these could be overcome, and the current state of defence establishment preparedness vis-a-vis these threats. These threats have not only connected the cyber realm to the physical realm of warfighting intricately but can decide the outcome of conflicts in the case of highly networked combatants. It is time we started asking these key questions and sparking a discussion in society.

@Vapour
 
It is a bit disappointing this thread did not attract attention. We are not talking about these things in Pakistan, and we have to start talking about them.
 
@Pak Nationalist thank you for this excellent thread. Yes I agree that Pakistan is weaker on the cyber warfare front and this is woefully apparent in out Info Sec sphere but also on how slow our national establishments are to react to false narratives, disinformation and propaganda.

Unlike other nations who have specifically designed teams and entire organisations to focus on cyber warfare, Pakistan is still lagging behind in this sphere, a perfect example of this is twitter, I wrote a detailed assessment of the blowback following the events of Aug 15th in Afghanistan:


I have done a lot of research and study into this subject in my spare time, I am not an information security person but have an interest in the subject. I have also highlighted some of the threats we face from APT (Advanced Persistent Treat) actors here:


1632553633912.png

Source: Social Media Stats Pakistan | Statcounter Global Stats

Some 27% of Pakistan's population use twitter, the lion share of social media users are attracted by Facebook which has 66% of Pakistan's market share. Now with that said, since Aug 15th I have been tracked Anti-Pakistani propaganda on social media, I have documented this and shared this even with FIA, no action has been taken, luckily I have managed to get some of the content removed by constantly bombarding social media companies with emails and evidence [they must hate me :P]

In all of this I want to say that ISPR has a strong role to play, sadly just look at the recent ISPR twitter handle, it is silent, this is because Major Gen. Iftikhar is a highly competent officer, but he is not a social media man like his predecessors Gen. Ghafoor and Gen Bajwa.

Whilst there are some commendable efforts by some handles on twitter to counter the narrative, a lot of these accounts lack reach (internationally) and have the problem of being considered paid proxies in the cyber sphere so any rebuttal from them will be considered moot.

Coming back to the cyber security sphere for a moment, the official twitter account for our Computer Emergency Response Team has been dormant for a long time now with no updates:
1632554275367.png


Even the Facebook account for said organisation attracts very little attention from the public with <1000 followers:
1632554410797.png


Comparatively, the FIA which has a cyber crime wing have a decent yet still underwhelming follower base of < 79k people following this account:
1632554515092.png


Pakistan is ranked 79 in the International Telecommunication Development Sector (ITU-D) and has a very poor track record on info-cyber and critical digital/telecom sector security:
About the ITU-D and the BDT

Under Section 40 of the Prevention of Electronic Crime Act, the Federal Government was supposed to nominate a digital forensics laboratory to provide expert opinion to the court independent of the investigative agency which has still not been acted upon.

Furthermore under Section 49 of the same Act, the Federal and provincial governments were tasked with establishing national and regional CERTs (computer emergency response teams) which has not happened, failure and incompetence go hand in hand.

The amount of times I have sat down with IT guys and asked them if they know what Wireshark is and if they run packet tracing on routers and the common answer I get back is, what is Wireshark? With the vast majority of bluechips and government offices now moving to VOIP telecoms, end point security is critical to protect against targeted attack by non-state actors:
1632555088270.png


Furthermore due to the laziness of PTA, the abundance of illegal VOIP operators poses another critical threat to our National Security, allowing terrorist, criminals and foreign threats to create secure channels of telecommunication, or spoof official numbers to target high-profile targets/public:

This can be done very simply by playing around with the 200 OK header: You can gain anonymity using a conventional network by playing around with the invite and 200 OK headers. This can be achieved by configuring a Cisco 877 type router running on a mpls or OPn / Fftp or even adsl network to treat headers with inv and 200ok and send out masking when sending the 180 early media thus bypassing any attempt to peek when dropping calls at the EX or even LN level.

Unregulated Sat TV revivers can be re-engineered using Linux to provide a satellite upload and downstream network bypassing the national monitoring apparatus. Anyone claiming this is not the case is living in cloud lala-land.

We are still using routers in Pakistan both at consumers and commercial users that are vulnerable to injection attacks. How many Pakistan smartphone users know of the threat from AdUps or Smurf Suite and how Mi5 used this to hack Pakistani aged CISCO routers?

Something as simple as that simple mass-produced cheap android smartphone is a listening and data gathering tool in your pocket:
1632555611292.png

AdUps Chinese spyware still on Android phones, including Blu - SlashGear

We haven't really learned any lessons on cyber security from high profile incidents such as the NADRA data breach or the MCB data dump on the dark web in 2018. The majority of Pakistanis are so ill-equipped in terms of cyber security that they constantly walk around with Wifi and Bluetooth enabled on their smart devices, allow me to show you how easy it is for someone with use a De-Auth attack and compromise your phone with $45 worth of tech:

(368) DSTIKE Deauther QUICK Demo - YouTube

Meanwhile it falls on Pakistani citizens and foreign journalists to highlight cases of fake-news/misinformation and false narratives:

Indian Chronicles: deep dive into a 15-year operation targeting the EU and UN to serve Indian interests | EU DisinfoLab

(368) Video game footage is confused for Pakistani Air Force activity in Afghanistan • FRANCE 24 - YouTube

I can go on, but it's like beating a worn drum. In the meantime what has out government done about this? Well they published a glossy report and a National Cyber Security Policy in 2021:
National CYBER SECURITY POLICY 2021 (moitt.gov.pk)

Seems like we are experts at publishing reports, but not acting upon the clear, present threat in our face.
 
It is a bit disappointing this thread did not attract attention. We are not talking about these things in Pakistan, and we have to start talking about them.

We are definitely talking about it.

The term clash of civilisation thrown in by India has repercussions in the decades ahead and beyond.
 
@Pak Nationalist thank you for this excellent thread. Yes I agree that Pakistan is weaker on the cyber warfare front and this is woefully apparent in out Info Sec sphere but also on how slow our national establishments are to react to false narratives, disinformation and propaganda.

Unlike other nations who have specifically designed teams and entire organisations to focus on cyber warfare, Pakistan is still lagging behind in this sphere, a perfect example of this is twitter, I wrote a detailed assessment of the blowback following the events of Aug 15th in Afghanistan:


I have done a lot of research and study into this subject in my spare time, I am not an information security person but have an interest in the subject. I have also highlighted some of the threats we face from APT (Advanced Persistent Treat) actors here:


View attachment 780006
Source: Social Media Stats Pakistan | Statcounter Global Stats

Some 27% of Pakistan's population use twitter, the lion share of social media users are attracted by Facebook which has 66% of Pakistan's market share. Now with that said, since Aug 15th I have been tracked Anti-Pakistani propaganda on social media, I have documented this and shared this even with FIA, no action has been taken, luckily I have managed to get some of the content removed by constantly bombarding social media companies with emails and evidence [they must hate me :P]

In all of this I want to say that ISPR has a strong role to play, sadly just look at the recent ISPR twitter handle, it is silent, this is because Major Gen. Iftikhar is a highly competent officer, but he is not a social media man like his predecessors Gen. Ghafoor and Gen Bajwa.

Whilst there are some commendable efforts by some handles on twitter to counter the narrative, a lot of these accounts lack reach (internationally) and have the problem of being considered paid proxies in the cyber sphere so any rebuttal from them will be considered moot.

Coming back to the cyber security sphere for a moment, the official twitter account for our Computer Emergency Response Team has been dormant for a long time now with no updates:
View attachment 780007

Even the Facebook account for said organisation attracts very little attention from the public with <1000 followers:
View attachment 780008

Comparatively, the FIA which has a cyber crime wing have a decent yet still underwhelming follower base of < 79k people following this account:
View attachment 780009

Pakistan is ranked 79 in the International Telecommunication Development Sector (ITU-D) and has a very poor track record on info-cyber and critical digital/telecom sector security:
About the ITU-D and the BDT

Under Section 40 of the Prevention of Electronic Crime Act, the Federal Government was supposed to nominate a digital forensics laboratory to provide expert opinion to the court independent of the investigative agency which has still not been acted upon.

Furthermore under Section 49 of the same Act, the Federal and provincial governments were tasked with establishing national and regional CERTs (computer emergency response teams) which has not happened, failure and incompetence go hand in hand.

The amount of times I have sat down with IT guys and asked them if they know what Wireshark is and if they run packet tracing on routers and the common answer I get back is, what is Wireshark? With the vast majority of bluechips and government offices now moving to VOIP telecoms, end point security is critical to protect against targeted attack by non-state actors:
View attachment 780010

Furthermore due to the laziness of PTA, the abundance of illegal VOIP operators poses another critical threat to our National Security, allowing terrorist, criminals and foreign threats to create secure channels of telecommunication, or spoof official numbers to target high-profile targets/public:

This can be done very simply by playing around with the 200 OK header: You can gain anonymity using a conventional network by playing around with the invite and 200 OK headers. This can be achieved by configuring a Cisco 877 type router running on a mpls or OPn / Fftp or even adsl network to treat headers with inv and 200ok and send out masking when sending the 180 early media thus bypassing any attempt to peek when dropping calls at the EX or even LN level.

Unregulated Sat TV revivers can be re-engineered using Linux to provide a satellite upload and downstream network bypassing the national monitoring apparatus. Anyone claiming this is not the case is living in cloud lala-land.

We are still using routers in Pakistan both at consumers and commercial users that are vulnerable to injection attacks. How many Pakistan smartphone users know of the threat from AdUps or Smurf Suite and how Mi5 used this to hack Pakistani aged CISCO routers?

Something as simple as that simple mass-produced cheap android smartphone is a listening and data gathering tool in your pocket:
View attachment 780012
AdUps Chinese spyware still on Android phones, including Blu - SlashGear

We haven't really learned any lessons on cyber security from high profile incidents such as the NADRA data breach or the MCB data dump on the dark web in 2018. The majority of Pakistanis are so ill-equipped in terms of cyber security that they constantly walk around with Wifi and Bluetooth enabled on their smart devices, allow me to show you how easy it is for someone with use a De-Auth attack and compromise your phone with $45 worth of tech:

(368) DSTIKE Deauther QUICK Demo - YouTube

Meanwhile it falls on Pakistani citizens and foreign journalists to highlight cases of fake-news/misinformation and false narratives:

Indian Chronicles: deep dive into a 15-year operation targeting the EU and UN to serve Indian interests | EU DisinfoLab

(368) Video game footage is confused for Pakistani Air Force activity in Afghanistan • FRANCE 24 - YouTube

I can go on, but it's like beating a worn drum. In the meantime what has out government done about this? Well they published a glossy report and a National Cyber Security Policy in 2021:
National CYBER SECURITY POLICY 2021 (moitt.gov.pk)

Seems like we are experts at publishing reports, but not acting upon the clear, present threat in our face.
A very informative piece of writing. Thank you for sharing. You might want to modify this text as, after the MCB data dump, FBR tax data has also been dumped onto the dark web and is being sold by the alleged hackers. The routers we are using today are being built with foreign technology/chips. Backdoors could be created through the source hardware by the OEMs. The persistent VoIP threat you pinpointed is another cause for concern. It is tough to imagine how Baloch insurgents sitting in desolate mountains can communicate with impunity and not be snooped upon through signals or electronic intelligence. It will not be surprising if hostile intelligence is providing them with facilities to mask their signature. Look at how effectively the Indian intelligence surveils the communication waves in Kashmir. The majority of the busts are made when militants use some form of telecommunication device. The Israelis have been instrumental in instructing the Indians on Hitech counter-insurgency techniques in the digital realm. To the credit of Indians, they are open to learning and enforcing what they learn from a security partner. I find it difficult to believe that Pakistani security architecture would not have access to Chinese agencies' similar advice and instruction.
Incompetence and criminal indifference are the standout factors in our case. Another area of concern appears to be the lack of offensive capability. Offensive capability deters aggression. India does not mess with China because it knows the quantum of capability in the cybersphere is too wide for it (and against it) to exploit in China's case. China uses cyber-sabotage against India with impunity knowing the capability gap is thoroughly in its favor. Unless we do not develop demonstrable offensive capabilities, it would be difficult to deter the enemy. If we cannot protect our networks, we can make enemy networks insecure and increase the cost of mischief for it. The offense can be a mean of defense.
 
Indian military is spouting any and all buzzwords plucked from the ether to sound "with it".
The reality is that they will spend 10-20 years trying to breath life into this gobbeldygook they barely understand and certainly lack the skill and resources needed.

It will be a half baked dogs dinner
 
Indian military is spouting any and all buzzwords plucked from the ether to sound "with it".
The reality is that they will spend 10-20 years trying to breath life into this gobbeldygook they barely understand and certainly lack the skill and resources needed.

It will be a half baked dogs dinner
Probably similar thing will be seen here. Both armies are shit when it comes to cyber defense lol.
 
Indian military is spouting any and all buzzwords plucked from the ether to sound "with it".
The reality is that they will spend 10-20 years trying to breath life into this gobbeldygook they barely understand and certainly lack the skill and resources needed.

It will be a half baked dogs dinner
Your cyber offensive capabilities might be under RAW's domain. Military-centric capabilities would be separate, but attacking critical civilian infrastructure might come under RAW's purview. It takes military men time to wrap their heads around technological disruptions. Especially in the context of subcontinental militaries where yes-sir culture is pervasive, and originality is frowned upon or even considered a potential threat by frequently insecure superiors in the chain of command.

Pakistan must have offensive capabilities to deter aggression from its foes in the cyber realm as they enjoy impunity currently.
Probably similar thing will be seen here. Both armies are shit when it comes to cyber defense lol.
Pakistan should have no excuse considering it joined to the hip with the Chinese military that has put in a lot of effort to develop both cyber offensive and defensive capabilities. Suppose there are large exploitable voids in the defensive lines of the Pakistani military's cyber system's architecture (and there appear to be, recently ISPR portal was successfully compromised). In that case, it could be attributed to the lack of imagination in the defense establishment, who have not yet begun seeing cyber domain as a warfighting domain in its right, which has repercussions for the kinetic physical warfighting domain. PLA assistance in these domains must be sought. The brightest cyber security professionals and academics should be attracted to develop homegrown solutions that could cover the chinks in the armor as much as possible and add teeth to the country's cyber offensive capabilities as well.
 
Last edited:

Back
Top Bottom