India’s Quest To Dominate South Asian Cyberspace: Challenges For Pakistan – OpEd

By

Since the advent of technological innovations in warfare, ‘Cyberspace’ has considerably emerged as the new battlefield for states.  The South Asian region has also been impacted by this complex warfare domain. This is primarily because India aspires to dominate the regional domain of cyberspace. India has a history of cyber-attacks against Pakistan that involves malware attacks and spying operations. In recent years, there has been an intensification of India’s cyber-attacks against Pakistan. Consequently, Pakistan has been forced to enter this domain to preserve its cyberspace against Indian cyber-attacks. The prospects of a tit for tat approach towards cyber security might become considerably visible in South Asia. In the wake of India’s offensive policies towards Pakistan in which, along with others, cyber security holds great significance. 

India has kept its various cyber operations against Pakistan secret and suspicious since the public record in this regard is significantly not available. A recent assessment being carried out by Netscout, a US-based company providing cyber security solutions and digital analytics is quite significant in this regard. As per the assessment; India has a larger cyber operations capability as compared to Pakistan. India has carried out various operations against Pakistan, which were referred to in the assessment. Whereas, Pakistan has not carried out as many cyber operations as India does. In South Asia, cyberspace has become an emerging warfare domain which India aspires to dominate. This equation would likely provoke Pakistan to enhance its cyber warfare capabilities to counter India’s cyber threats. 

The cyberspace operations of India also include ‘cyber harassment’ which involves; ransomware attacks, counterfeit pages to log in, spear phishing, website defacements, such as hacking of different official websites of Pakistan.  In this regard, the official website of Pakistan’s Ministry of Foreign Affairs was hacked in February 2019. Furthermore, the website of the public relations wing of the Pakistan Navy in October 2019 was also seized. Quite recently, on 12th August 2020, Pakistan’s intelligence agencies have identified a major cyber-attack, launched by Indian intelligence agencies. This is further evident from the timeline of previous cyber-attacks which India has carried out against Pakistan, for instance on commemoration anniversaries and national days of Pakistan.

Due to the rapid expansion of cyberspace at the regional level, cyber-attacks have become more lethal as these pose a serious threat to the national security of Pakistan. To cope up with such cyber threats posed by India, Pakistan needs to further enhance its cyber command capabilities. For reference, an Israel based cyber security firm NSO Group has developed a spyware namely ’Pegasus’. It has reportedly infected approximately 1400 senior government and military officials’ gadgets in twenty countries including Pakistan. The attempt was aimed at gaining access to sensitive information stored on mobile phones of senior officials. Here, it would be significant to highlight that India and Israel have very recently signed a cyber-security cooperation agreement in July 2020 to exchange cyber technology. Such an expansion in Indian cyber capability and technology would pose a grieve threat to Pakistan’s cyberspace.  A Russian based anti-virus and digital security company Kaspersky Lab in one of its reports in 2019 has ranked Pakistan among the vulnerable countries concerning cyber-security. Another US-based firm Symantec had also claimed that Pakistan is among the most spied states, vulnerable to malware. These international reports indicate that India has been actively involved in cyber-attacks against Pakistan because there is no other regional rival of Pakistan.   

More dependence on the internet has made states more vulnerable to cyber-attacks. It has become quite vibrant that India has carried out various cyber-attacks against Pakistan including fraudulent fabrications. The growing complexities of cyberspace and the acquisition of offensive cyber capabilities by India have threatened Pakistan’s cyber security. Pakistan needs to be more conscious of the preparedness of a secure cyber ecosystem. This would further enhance the security of communication networks being used for official as well as domestic purposes. Though relevant ministries and departments such as the Ministry of Information Technology and Pakistan Telecommunication Authority have considerably increased their capacity, fake IPs (Internet Protocol addresses) have been frequently used to target the networks in cyberspace. These activities can be damaging to the overall cyber security and have severe consequences. In the cyber-security domain, Pakistan needs to further invest in offensive cyber technologies that can paralyze any communication network working against the cyber interests of Pakistan. These offensive cyber technologies include the complex technologies that can disrupt and damage a system by using advanced techniques such as spear-phishing and denial of service attack. Furthermore, in the longer term, it would be more beneficial for Pakistan to entirely adopt the indigenously developed technology vis-à-vis its cyber security to ensure a safe and secure cyberspace. In this regard, Pakistan must further equip its specialized cyber workforce to cope up with the cyber threat posed by India. This would likely reduce the prospects of escalation dominance by India in the regional cyberspace. As India has already acquired offensive cyber weapons, certain boundaries are needed to be further integrated with the overall security calculus of national security.  

*The writer is working as Research Affiliate at Strategic Vision Institute Islamabad, a non-partisan based out of Islamabad.

Leave a Reply

Your email address will not be published. Required fields are marked *