Cyber between India and Pakistan act as Advanced Persistent Threat

Cyber between India and Pakistan also act as Advanced Persistent Threat in which different high hacking group are linked with state institution and continuously engage in espionage and hacking activities.

Cyber between India and Pakistan act as Advanced Persistent Threat

Cyber between India and Pakistan also act as Advanced Persistent Threat in which different high hacking group are linked with state institution and continuously engage in espionage and hacking activities.

A number of issues have strained the relationship between India and Pakistan including social, political, economic, and military that resulted in war, and cross border provocation both physical and in the cyber dimension.

In contemporary times, cyber played an important role between India and Pakistan, as both prefer to utilize cyber to win small-scale advantages. This new dimension has remained an important tool for hackers and patriots from both sides to express their patriotism and deprecate the enemy.

Cyber between India and Pakistan also act as Advanced Persistent Threat in which different high hacking group are linked with state institution and continuously engage in espionage and hacking activities.

There is also a risk of cyber conflict between India and Pakistan due to this advanced persistent threat, as both are continuously involved in low-level cyber skirmishes. India had also built its cyber arsenal by drafting its first cybersecurity policy in 2013, which highlighted protection, prevention, and counter-attack, and an Indian defense cyber agency was created in 2018, which performs these actions.

According to Symantec a security company survey, India was the second most vulnerable state to cyber-attack mainly because of the digitization of its economy, which remains a major concern for cyber espionage and financial crime.

While Pakistan remains seventh most vulnerable to cyber-attack mainly because of its growing Independence on the internet. According to another survey, a report by the Indian high court commission, India loses about 4 billion each year due to cybercrime.

Pakistan also has been facing cyber threat since early 2000 but still lack any proper cybersecurity policy. Moreover, Pakistan start realizing a cyber dynamic a little bit late, especially after the Snowden leak which underscores USA NSA (National Security Agency) cyber espionage against Pakistan which start inflicting Pakistan to fill this security gap.

Pakistan’s first cybersecurity policy was drafted in 2021which still exists only to the paper, neither legislation nor any proper implementation procedure. However, the ministry of science and information technology has drafted several laws.

Moreover, Pakistan’s cybersecurity understanding and proper policy framework still exist at the beginner level. Pakistani government start considering cyber threats as a potential national security threat in early 2000 and the government drafted its first policy on cyber-related crime ETO ― Electronic Transaction Ordinance.

This ordinance was an attempt to regulate cyberspace. Moreover, this law also provided legal cover to most online businesses; e-commerce, etc. With the increase in cybercrime, the government passed a new law ETA―The Electronic Transaction Act to tackle these new cyber-crimes.

ETA dimensions are broader than ETO as it deals with cyber crimes like privacy, and information security issues. Moreover, with the rapid increase in cybercrime, government passed a new law in 2007 PECO Prevention of electronic crime ordinance.

PECO deals with more advanced and heinous cyber crimes like cyberterrorism, data security, online fraud, forgery, and cyber harassment. In 2016, the government passed another law to deal with the rising and new type of cybercrime with more strict and regressive punishment.

Prevention of electronic crime act (PECA) mainly focuses on confidential data/information protection and planned cyber-attack using malicious software. While Indian state-backed hackers continuously exploit Pakistan’s cyber vulnerabilities, for example, Horn Bill and Sun Bird for cyber espionage on military and civilian officials.

Moreover, CERT and Inter services cyber command centers were established to deal with these issues. Pakistan still has no official cybersecurity strategy. Cyberwar has remained a very handy weapon. It provides a large set of targets that can be engaged at the same time.

Cyberwar remains very relevant in Indo-Pakistan’s case because of its nature, low cost, and ease to conduct, Indian future tech giant with a rising industry of software and hardware provides India technology/strategic edge to our Pakistan.

India has been exploiting this strategic edge for the last two decades. The common methods used by Indian hackers against Pakistan are website defacement (In which the physical appearance of the website change using D3Lt4 tools), fake news, propaganda, etc.

Originally published at Global Village Space