Final Result - CIVIL SERVICES EXAMINATION, 2023.

Click Here

Cyber Security: Cyber Terrorism, Threats, & Safeguarding Critical Information Infrastructure

Cyber Security: Cyber Terrorism, Threats, & Safeguarding Critical Information Infrastructure

To prepare for INTERNAL SECURITY for any competitive exam, aspirants have to know about Cyber Security. It gives an idea of all the important topics for the IAS Exam and the Economy syllabus (GS-III.). Cyber Security terms are important from Economy perspectives in the UPSC exam. IAS aspirants should thoroughly understand their meaning and application, as questions can be asked from this static portion of the IAS Syllabus in both the UPSC Prelims and the UPSC Mains exams. Even these topics are also highly linked with current affairs. Almost every question asked from them is related to current events. So, apart from standard textbooks, you should rely on newspapers and news analyses as well for these sections. 

Definition: Cyber security or information technology security are the techniques of protecting computers, networks, programs, and data from unauthorized access or attacks that are aimed for exploitation.

Cyber security is a complex issue that includes multiple domains. It is different from the other traditional security challenges due to its diffused nature and varied nature of the threats and the inability to frame an adequate response in the absence of tangible perpetrators.

  • Cyber Threats
  • Cyber crime – Against individuals, corporates, etc
  • Cyber warfare – Against a state
  • Cyber Espionage
  • Cyber Terrorism

 

Cyber Crime “Any unlawful act where a computer or communication device or computer network is used to commit or facilitate the commission of crime”.
Cyber warfare When a nation-state or international organization attacks and attempts to damage another nation’s computers or information networks through, for example, computer viruses or denial-of-service attacks.
Cyber spying/ cyber espionage Cyber spying/ cyber espionage is the act or practice of obtaining secrets and information without the permission and knowledge of the holder of the information from individuals, competitors, rivals, groups, governments and enemies for personal, economic, political or military advantage using methods on the Internet, networks or individual computers through the use of proxy server.
Cyber terrorism Cyber terrorism can be also defined as the intentional use of computers, networks, and public internet to cause destruction and harm for personal objectives

   

Cybersecurity: Motivations and Targets in the Digital Landscape

To attack critical assets of a nation or an individual. For commercial gain by hacking banks and financial institutions.

  • For strategic Advantages: To penetrate into both corporate and military data servers to obtain plans and intelligence.
  • To affect the social harmony of the country: To hack sites to virally communicate a message for some specific campaign related to politics and society.

Methods used for cybercrime/Cyber Attack

Phishing It is a kind of fraudulent attempt that is made through email, to capture personal and financial information.
Cyber Stalking Repeated use of electronic communications to harass or frighten someone
Identity theft It is a type of fraud in which a person pretends to be someone else and does crime with the name of someone else
Denial of service (DoS) It refers to an attempt to make computer, server or network resources unavailable to its authorized users usually by using temporary interruption or suspension of services.
Ransomware Ransomware is a type of computer malware that encrypts the files, storage media on communication devices like desktops, Laptops, Mobile phones etc., holding data/information as a hostage. The victim is asked to pay the demanded ransom to get his device decrypted.
Botnets A Botnet is a collection of networked computers that reside on the Internet. These computers silently send spam, viruses, and malicious information, to other Internet computers. All based on the instructions they receive from those controlling the botnet.
Whaling A whaling attack is a method used by cybercriminals to masquerade as a senior player at an organization and directly target senior or other important individuals at an organization, with the aim of stealing money or sensitive information or gaining access to their computer systems for criminal purposes.
Spoofing Spoofing, as it pertains to cyber security, is when someone or something pretends to be something else in an attempt to gain our confidence, get access to our systems, steal data, steal money, or spread malware.
Browser hijacking Browser hijacking is the unintended modification of a web browser’s settings by a malware. The term “hijacking” is used as the changes are performed without the user’s permission. Some browser hijacking can be easily reversed, while other instances may be difficult to reverse. Various software packages exist to prevent such modification
Pharming It is a method used by phishers to deceive users into believing that they are communicating with a legitimate Web site. Pharming uses a variety of technical methods to redirect a user to a fraudulent or spoofed Web site when the user types a legitimate Web address
Skimming It is the act of obtaining data from an unknowing end user who is not willingly submitting the sample at that time. An example could be secretly reading data while in close proximity to a user on a bus.
Spamming Unsolicited commercial e-mail (UCE) sent to numerous addresses or newsgroups. 
Espionage Espionage is the act or practice of obtaining data and information without the permission and knowledge of the owner.
Computer Virus It is a program written to enter your computer and damage/alter your files/data and replicate themselves.
Worms Worms are malicious programs that make copies of themselves again and again on the local drive, network shares, etc.
Trojan horse A Trojan horse is not a virus. It is a destructive program that looks like a genuine application. Unlike viruses, Trojan horses do not replicate themselves but they can be just as destructive. Trojans open a backdoor entry to your computer which gives malicious users/programs access to your system, allowing confidential and personal information to be stolen.

   

Cybersecurity: Special features of cyber war compared to traditional war

Special feature of cyber war compared to traditional war

  1. Excellent tool for Asymmetric warfare
  2. Difficulty in tracing
  3. Independent theater of war
  4. Anonymity
  5. Borderless
  6. Ease of attack
  7. Low cost of attack

Components of Cyber Security

Application Security: It encompasses measures or counter-measures that are taken during an application’s development process to protect it from threats that can come through flaws in the app design, development, deployment, upgrade or maintenance.

  • Information security: It is related to the protection of information from unauthorized access to avoid identity theft and to protect privacy.
  • Network Security: It includes activities to protect the usability, reliability, integrity and safety of the network.
  • Disaster Recovery Planning: It is a process that includes performing risk assessment, establishing priorities, developing recovery strategies in case of an attack.

Need for Cyber Security

  • For Individuals: Photos, videos and other personal information shared by an individual on social networking sites can be inappropriately used by others, leading to serious and even life-threatening incidents.
  • For Business Organizations: Companies have a lot of data and information on their systems. A cyber-attack may lead to loss of competitive information (such as patents or original work), loss of employees/customers’ private data resulting in complete loss of public trust on the integrity of the organization.
  • For Government: A local, state or central government maintains a huge amount of confidential data related to the country (geographical, military strategic assets etc.) and citizens. Unauthorized access to the data can lead to serious threats to a country.

India and cyberspace threats

  • Meaning – Cyberspace is a complex environment consisting of interactions between people, software and services, supported by worldwide distribution of information and communication technology devices and networks.
  • Global Information Security Survey (GISS) 2018-19 – India was observed, one of the highest number of cyber threats have been detected in India, and the country ranks second in terms of targeted attacks.
  • The 2019 Global Risk Report (World Economic Forum) highlights India’s history of malicious cyber attacks and lax cyber security protocols which led to massive breaches of personal information in 2018.

The future war will target Crucial areas such as:

Crucial Areas

  1. Defense installation
  2. Sensitive documents related to both internal and external security
  3. Communication networks, including satellites
  4. Railway traffic control
  5. Financial services
  6. Air traffic management
  7. Nuclear installation
  8. Premier institutions of science, technology and research

 

Critical Information Infrastructure (CII)

  • Critical information infrastructure is communications or information service whose availability, reliability and resilience are essential to the functioning of a modern economy, national security and other essential social values.
  • Complex
  • Interconnected
  • Interdependent
  • Distributed

   

  • The complex interactions among various industrial functions of critical infrastructure and the exchange of information leads to “interdependencies”. A minor disruption at one point could have a rippling effect across multiple infrastructures.
  • Among these Critical Information Infrastructures (CIIs) which are intricately interrelated and interdependent are :
  1. Defense
  2. Space
  3. Banking and finance
  4. Power
  5. Transport
  6. Public health
  7. Water supply
  8. Communications
  9. Sensitive government organizations
  10. Law enforcement agency
  11. E-Governance
  12. Critical manufacturing

 

Threats to Critical Information Infrastructure (CII) 

  • Threats to CII
    1. Internal Threats
    2. External Threats

   

Internal Threats External Threats
It is defined as ‘one or more individuals with the access and/or inside knowledge of a company, organization or enterprise that would allow them to exploit the vulnerabilities of that entity’s security, systems, services, products or facilities with the intent of causing harm. This threat arises from outside of the organization, by individuals, hackers, organizations, terrorists, foreign government agents, non-state actors, and poses risks like crippling CII, espionage, cyber/electronics warfare, cyber terrorism etc.

   

Effects of cyber-attack on Critical Information Infrastructure

  1. Damage or Destruction of CII
  2. Disruption or Degradation of Services
  3. Loss of Sensitive / Strategic information
  4. Cascading Effect

Components of Critical Information Infrastructure

  • Programmable Logic Control (PLC)
  • Supervisory Control and Data Acquisition (SCADA) systems were targeted by the Stuxnet malware that attacked supposedly secure Iranian nuclear facilities.
  • To identify the plausible threats
  • To identify and reduce the vulnerabilities of individual systems to any sort of damage or attack and reduce their recovery time

   

Cyber Terrorism

  • Meaning – “Cyber terrorism is the convergence of terrorism and cyber space. It is generally understood to mean unlawful attacks and threats of attacks against computers, networks, and information stored therein when done to intimidate or coerce a government or its people in furtherance of political or social objectives, Further, to qualify as cyber terrorism, an attack should result in violence against persons or property or at least cause enough harm to generate fear, Serious attacks against critical infrastructures could be acts of cyber terrorism depending upon their impact.”

Cyberspace has been used as a conduit by terrorists-

  • For planning terrorist attacks,
  • For recruitment of sympathizers,
  • For Communication purposes
  • For command and control
  • Spreading propaganda in form of malicious content online to brainwash using their myopic ideological view
  • For funding purposes
  • As a new arena for attacks in pursuit of the terrorists’ political and social objectives.
  • From that perspective, the challenges from non-state actors to national security are extremely grave. The shadowy world of the terrorist takes on even murkier dimensions in cyberspace where anonymity and lack of attribution are a given.
  • The government has taken a number of measures to counter the use of cyberspace for terrorist-related activities especially in the aftermath of the terrorist attack in Mumbai in November 2008.
  • Parliament passed à
  1. 2008 amendments to the IT Act, with added emphasis on cyber terrorism and cyber-crime.
  2. The Information Technology (Guidelines for Cyber Cafe) Rules, 2011 under the umbrella of the IT Act.

In doing so, the government has had to walk a fine balance between the fundamental rights to privacy under the Indian Constitution and National Security Requirements.

Government’s steps toward strengthening India’s Cyber Security 

  • Government’s steps
    1. Institutional Measures
    2. Legislative Measures

 

Cyber security: Institutional Measures

  • National cyber coordination center (NCCC) to scan internet traffic coming into the country and provide real time situational awareness and alert various security agencies.
  • A new Cyber and Information Security (CIS) Division has been created to tackle internet crimes such as cyber threats, child pornography and online stalking. Under this, Indian cyber- crime coordination center (I4C) and Cyber Warrior Police force has also been established.
  • Formation Defence Cyber Agency in the realm of military cyber security under the Ministry of Defence.
  • Formation of three cyber-forensic laboratories in Bangalore,Pune and Kolkata in association with software industry group NASSCOM.
  • National Critical Information Infrastructure Protection Centre (NCIIPC) to battle cyber security threats in strategic areas such as air control, nuclear and space. It will function under the National Technical Research Organisation, a technical intelligence gathering agency controlled directly by the National Security Adviser in PMO.
  • Indian Computer Emergency Response Team (CERT-in) to enhance the security of India’s Communications and Information Infrastructure through proactive action and effective collaboration. CERT-fin has also been launched exclusively for the financial sector. CERT-in is also operating Cyber Swachhta Kendra, a Botnet Cleaning and Malware Analysis Centre.
  • On similar lines for protection of critical sectors of the Indian economy FIN-CERT for India’s financial sector was launched.
  • Government inaugurated the new body National Information Centre Computer Emergency Response Team (NIC-CERT) to prevent and predict cyber-attacks on government utilities.
  • Cyber Surakshit Bharat Initiative to strengthen the Cyber Security ecosystem in India. It is the first public private partnership of its kind and will leverage the expertise of the IT industry in cyber security.
  • Creation of National Critical Information Infrastructure Protection Centre and mandating security practices related to the design, acquisition, development, use and operation of information resources.
  • Security – Cyber Swachhta Kendraà It is the Botnet Cleaning and Malware Analysis Centre under the Indian Computer Emergency Response Team (CERT-In) under the Ministry of Electronics and Information Technology (MeitY). The aim of Cyber Swachhta Kendra is to promote awareness among Indian citizens to secure their data in computers, mobile phones, and other electronic devices.
  • Cyber Surakshit Bharat Initiativeà MeitY in collaboration with National e-Governance Division (NeGD) came up with this initiative in 2018 to build a cyber-resilient IT set up.
  • National Cyber Security Strategy 2020à Indian Government is coming up with the National Cyber Security Strategy 2020 entailing the provisions to secure cyberspace in India. The cabinet’s nod is pending and it will soon be out for the public.
  • National Informatics Center (NIC) – The National Informatics Centre is an attached office under the Ministry of Electronics and Information Technology in the Indian government. The NIC provides infrastructure to help support the delivery of government IT services and the delivery of some of the initiatives of Digital India.

Cyber security: Legislative Measures 

Cyberspace has been used as a conduit by terrorists-

  • To provide a legal framework for transactions carried out by means of electronic data interchange, for data access for cyber security etc.

Salient Features of the Information Technology Act, 2000:

  • Digital signature has been replaced with electronic signature to make it a more technology neutral act.
  • It elaborates on offenses, penalties, and breaches.
  • It outlines the Justice Dispensation Systems for cyber-crimes.
  • The Information Technology Act defines in a new section that a cyber café is any facility from which the access to the internet is offered by any person in the ordinary course of business to the members of the public.

Shreya Singhal v. Union of India(Section 66 A)

  • In Shreya Singhal v. Union of India judgment, Supreme Court had observed that the weakness of Section 66A lay in the fact that it had created an offense on the basis of undefined actions: such as causing “inconvenience, danger, obstruction and insult”, which do not fall among the exceptions granted under Article 19 of the Constitution, which guarantees the freedom of speech.
  • The court also observed that the challenge was to identify where to draw the line. Traditionally, it has been drawn at incitement while terms like obstruction and insult remain subjective.
  • In addition, the court had noted that Section 66A did not have procedural safeguards like other sections of the law with similar aims, such as :
  • The need to obtain the concurrence of the Centre before action can be taken.
  • Local authorities could proceed autonomously, literally on the whim of their political masters.
  • The judgment had found that Section 66A was contrary to both Articles 19 (free speech) and 21 (right to life) of the Constitution. The entire provision was struck down by the court.

Offenses under IT act 2000

Sections Description
Section 43 Data protection: laws and regulations that makes it illegal to store or share some type of information or share information about people without their knowledge or permission
Section 66 Hacking of systems present over the network.
Section 69 Cyberterrorism
Section 66 B Dishonestly receiving stolen computer resources
Section 73 Publishing electronic Signature certificate false in certain particulars.

 

Key provisions of the National Cyber Security Policy 2013:

  • Set up different bodies to tackle various levels of threats, along with a national nodal agency to coordinate all cyber security matters.
  • To promote adoption of global best practices in information security.
  • Create a National Critical Information Infrastructure Protection Centre (NCIIPC) Create a workforce of around 500,000 trained in cyber security.
  • To create a think tank for cyber security policy inputs, discussion and deliberations.
  • Provide fiscal benefits to businesses to adopt best security practices.
  • To enhance the national and global cooperation among security agencies, CERTs, NCCC etc.
  • Set up testing labs to regularly check safety of equipment being used in the country.
  • Create a cyber ecosystem in the country, developing effective public-private partnerships and collaborative engagements through technical and operational cooperation.
  • Build indigenous security technologies through research.
  • To develop bilateral and multilateral relationships in the area of cyber security with other countries.

  

Assessment of National Cyber Security Policy 2013

  • Security risks associated with Cloud Computing have not been addressed.
  • Also need to incorporate cyber-crime tracking, cyber forensic capacity building and creation of platforms for sharing and analysis of information between the public and private sector on a continuous basis.

   

Issue of Personal Data Security

  • Personal Data: In simple words personal data is that data from which an individual can be identified like name, address etc, this personal data can include sensitive personal information like gender, financial, health etc. which can be misused by easily.
  • The India justice B.N Sri Krishna committee provided a framework of personal data.
  • Global personal data protection laws: European Union law, General Data Protection Regulation (GDPR), this right allows an individual to remove consent for data collection and disclosure.

 

Rights offered to citizens by personal data security bill 2019

  1. Right to information and access
  2. Right to forgotten
  3. Right to correction
  4. Right to data portability

 

International cooperation in Cyber Security: 

Budapest Convention on Cybercrime, 2001

  • It deals with issues such as infringements of copyright, computer-related fraud, child pornography and violations of network security.
  • It aims to pursue a common criminal policy, especially by adopting appropriate legislation and fostering international police as well as judicial co-operation.
  • It is supplemented by a “Protocol on Xenophobia and Racism” committed through computer systems.
  • India is not yet a member. The Convention has 56 members, including the US and the UK.
  • This convention of the council of Europe is the only binding international instrument on this issue that addresses Internet and computer crime by harmonizing national laws, improving legal authorities for investigative techniques, and increasing cooperation among nations.

Global Centre for cyber security 

  • It is an initiative of the World Economic Forum with its headquarters in Geneva.
  • Aims to establish the first global platform for governments, businesses, experts and law enforcement agencies to collaborate on cyber security challenges and to develop a comprehensive regulatory mechanism.

Global conference on Cyber Space

  • Conference includes members from Government, civil society, private sector and the theme is cooperation in cyberspace and enhancing cyber capacity building.
  • Conference is held since 2011 biennially.

‘Commonwealth Cyber Declaration’ at the Commonwealth Summit 2018:

  • Commonwealth Heads of Government, commit to:
    • World’s largest inter-governmental commitments on cyber security cooperation.
    • A cyberspace that supports economic and social development and rights online.
    • Build the foundation of an effective national cyber security response.
    • Promote stability in cyberspace through international cooperation.
      Signed in April 2018.

Paris call:

  • At the UNESCO Internet Governance Forum (IGF) meeting convened in Paris, “The Paris Call for Trust and Security in Cyberspace” was commenced, aimed at developing common principles for securing cyberspace.

Latest attack over the Indian Information Infrastructure:

  • Coronavirus Pandemic Based Cyber Attack – Microsoft has reported that cyber crooks are using Covid-19 situation in 2020 to defraud people through phishing and ransomware in India and the world
  • WannaCry – It was a ransomware attack that spread rapidly in May, 2017. The ransomware locked users’ devices and prevented them from accessing data and software until a certain ransom was paid to the criminals. Top five cities in India (Kolkata, Delhi, Bhubaneswar, Pune and Mumbai) got impacted due to it.
  • Mirai Botnet – Mirai is malware that infects smart devices that run on ARC processors, turning them into a network of remotely controlled bots or zombies. This network of bots, called a botnet, is often used to launch Distributed Denial of Service (DDoS) attacks. In September 2016, Mirai malware launched a DDoS attack on the website of a well-known security expert.
  • Attack on the Kudankulam nuclear power station.
  • Attack over the website of national institutions
  • Petya Ransomware – In India, the ransomware has crippled the operations at one of the terminals of the Jawaharlal Nehru Port Trust.
  • In 2017 malware attack on the Tehri Dam in Uttarakhand.

Case of Stuxnet:

Stuxnet, the cyber worm allegedly created by US’ National Security Agency and Israeli military and posed a massive attack on the cyber infrastructure of Iran’s nuclear enrichment center at Natanz. Stuxnet exploited five distinct zero-day vulnerabilities in desktop systems, apart from vulnerabilities in PLC systems. Indian investigators had already found Stuxnet in Indian systems in early 2012

   

Way forward:

  • As attacks of this nature are complex so periodic ‘back of data’ can prevent data theft.
  • Real time monitoring and data gathering to prevent the cyber-attack.
  • Development of a mechanism which is to be followed during the time of attack.
  • Empowerment of people through digitally literacy
  • Training personnel in the field of cyber expertise.
  • A comprehensive policy along with strong laws can prevent the cyber-attack in the country.
Also Read: North-East Insurgency: Historical Roots, Challenges, and Peace Initiatives

 

 Final Result – CIVIL SERVICES EXAMINATION, 2023.   Udaan-Prelims Wallah ( Static ) booklets 2024 released both in english and hindi : Download from Here!     Download UPSC Mains 2023 Question Papers PDF  Free Initiative links -1) Download Prahaar 3.0 for Mains Current Affairs PDF both in English and Hindi 2) Daily Main Answer Writing  , 3) Daily Current Affairs , Editorial Analysis and quiz ,  4) PDF Downloads  UPSC Prelims 2023 Trend Analysis cut-off and answer key

THE MOST
LEARNING PLATFORM

Learn From India's Best Faculty

      

 Final Result – CIVIL SERVICES EXAMINATION, 2023.   Udaan-Prelims Wallah ( Static ) booklets 2024 released both in english and hindi : Download from Here!     Download UPSC Mains 2023 Question Papers PDF  Free Initiative links -1) Download Prahaar 3.0 for Mains Current Affairs PDF both in English and Hindi 2) Daily Main Answer Writing  , 3) Daily Current Affairs , Editorial Analysis and quiz ,  4) PDF Downloads  UPSC Prelims 2023 Trend Analysis cut-off and answer key

Quick Revise Now !
AVAILABLE FOR DOWNLOAD SOON
UDAAN PRELIMS WALLAH
Comprehensive coverage with a concise format
Integration of PYQ within the booklet
Designed as per recent trends of Prelims questions
हिंदी में भी उपलब्ध
Quick Revise Now !
UDAAN PRELIMS WALLAH
Comprehensive coverage with a concise format
Integration of PYQ within the booklet
Designed as per recent trends of Prelims questions
हिंदी में भी उपलब्ध

<div class="new-fform">







    </div>

    Subscribe our Newsletter
    Sign up now for our exclusive newsletter and be the first to know about our latest Initiatives, Quality Content, and much more.
    *Promise! We won't spam you.
    Yes! I want to Subscribe.