UPSC » Internal Security Notes » Challenges of Cyber Warfare in Internal Security

Challenges of Cyber Warfare in Internal Security

Check out more details regarding Challenges of Cyber Warfare in Internal Security below.

Introduction

For a long time, India has been the target of cyber-attacks. Pakistan and China are the primary perpetrators of these attacks. These two countries are serious cyber-threats to India. Rumours propagated on social media by Pakistani cyber criminals sparked a major migration of students from the north-eastern region from Bangalore and other cities in 2012, following the Assam conflict. The following are some dynamic problems for you to consider.

  • Espionage: Spying on another country in order to steal secrets is referred to as espionage. This could include launching a botnet or spear-phishing attack to obtain access to a computer before extracting sensitive data in cyber warfare. 
  • Sabotage: After identifying sensitive information, businesses must determine the threats that this data may face. 
  1. This includes outsider risks, such as negligent employees or dissatisfied workers, as well as competitors who may seek to steal the data. Insider threats, such as irresponsible employees or disgruntled workers, are also included. 
  • Denial-of-service attack: A denial-of service (DoS) attack involves flooding a website with fictitious requests, causing the site to process them and rendering it inaccessible to legitimate users. 
  1. This type of attack could be used to disrupt essential activities or systems by crippling a critical website used by citizens, safety personnel, military personnel, scientists, or others. 
  • Electrical power grid: An adversary with access to the electrical power grid might disable vital systems, cripple infrastructure, and cause the lives of tens of thousands of people.
  1. A strike on the electrical power infrastructure could also disrupt communications, making services like text messaging and telecommunications impossible to use. 
  • Propaganda: These attacks aim to keep tabs on the minds and hearts of those who live in or fight for the targeted country. 
  1. Propaganda can be used to reveal embarrassing truths or spread lies that lead people to lose faith in their country or sympathise with the enemy.
  • Economic disruption: Computers are essential to the operation of most modern economic systems. 
  1. Hackers can gain access to finances or prevent their targets from acquiring the money they need to live or engage in cyber or other warfare by attacking the computer networks of economic facilities such as payment systems, stock exchanges, or banks. 
  • Surprise cyber attacks: These are the kinds of cyber-attacks that would have a comparable effect as Pearl Harbor or 9/11: enormous strikes that catch the enemy off guard and damage their defences. 
  1. As a sort of hybrid warfare, they could be employed to destabilise the opponent in preparation for a physical attack. 
  • China factors: China has a cyberwarfare force that carries various cyber attacks against other countries and especially India. 
  1. Recently, before, during and after the Ladakh standoff, China has been carrying out cyber-attack against India, which is a kind of undeclared warfare against India. 
  2. For example, they targeted Mumbai and made a complete blackout last year. 
  • Other threats: But through cyber warfare, anyone can target India by sitting far away from India without involving war or conflict and causing great damage to the country: 
  1. Al-Qaeda and other terrorists are not bearing any direct threats against India currently, but cyber warfare can be carried out directly. 
  2. Recently, Pakistani hackers compromised 10 Indian websites, which included the National Aeronautics, the Army Institute of Management and Technology, the Defence Institute of Advanced Technology, the Army Institute of Management and the Board of Research in Nuclear Sciences.