Indian Cyber Warfare Discussion

The Military Issues & History Forum is a venue to discuss issues relating to the military aspects of the Indian Armed Forces, whether the past, present or future. We request members to kindly stay within the mandate of this forum and keep their exchanges of views, on a civilised level, however vehemently any disagreement may be felt. All feedback regarding forum usage may be sent to the moderators using the Feedback Form or by clicking the Report Post Icon in any objectionable post for proper action. Please note that the views expressed by the Members and Moderators on these discussion boards are that of the individuals only and do not reflect the official policy or view of the Bharat-Rakshak.com Website. Copyright Violation is strictly prohibited and may result in revocation of your posting rights - please read the FAQ for full details. Users must also abide by the Forum Guidelines at all times.
Post Reply
tarun
BRFite
Posts: 109
Joined: 27 May 2009 17:45

Re: Indian Cyber Warfare Discussion

Post by tarun »

http://webreprints.djreprints.com/3175410055735.html
How hard is it for the chinese or western governments to stage a false flag operation.
Prem Kumar
BRF Oldie
Posts: 4218
Joined: 31 Mar 2009 00:10

Re: Indian Cyber Warfare Discussion

Post by Prem Kumar »

Chinese hackers caught with their hands in the cookie jar

http://www.technologyreview.com/news/51 ... ter-plant/
VinodTK
BRF Oldie
Posts: 2982
Joined: 18 Jun 2000 11:31

Re: Indian Cyber Warfare Discussion

Post by VinodTK »

IDSA COMMENT
Locked in LOC: Exploring Cyber Offensive Option for India
The recent incident of five Indian army soldiers being killed on the LOC by troops of the Pakistan army is a continuation of a sustained policy of the ‘powers’ in Pakistan. Over decades, relations between the two have swung from heightened tensions through nuclear posturing and coercive diplomacy to peace efforts through people-to-people contact, economic engagement and even cricket! So, under these now very similar and repeated circumstances what should be India’s response? Are there realistic options between diplomacy and war? Probably the time has come to look at ‘diplomacy plus’ and ‘war minus’ solution.

The ‘war minus’ tool could be to make obvious India’s niche military and intelligence technologies to Pakistan and making the latter realize its deterrence value especially the technological edge that India has in areas like cyber, space, robotics, jamming, etc. For example robotics should not remain restricted towards the usage of drones (unnamed combat aerial vehicles) only. If India can think about operating robots on Moon and Mars then why not have operational manuals to use micro and nano robots in Pakistan?

A number of states today are significantly dependent on cyber and space technologies both in civilian and military field. Pakistan relies on outside agencies to maintain its ICT (Information and Communication Technologies) infrastructure and various communication networks. Any intentional interference in such networks could create chaos.

India has developed its ICT architecture as a tool for social development, growth and commercial activities. Appreciating the dual-use nature of cyber technologies and the increasing danger of cyber warfare/terrorism/espionage, India has recently evolved a broad cyber security policy based on its experience of cyber espionage and cyber attacks for the last couple of years. Given the difficulty of identifying the actual cyber attacker, certain states are using the cyber space as a ‘Peacetime Warfare’ by following the ‘policy of deniability’. These states are either launching attacks by using proxy servers, which are physically located in some other state, or are claiming that the acts have been carried out by individuals without the knowledge of state. Currently there is no globally accepted cyber regime to provide the legal guidelines to recognize what is just and unjust.

There is no significant outcry in respect of cyber attack globally probably because of the peculiar nature of these attacks. The present cyber activities are disruptive in nature but they fail to create global furor essentially because such attacks are bloodless and no visible loss of human life takes place. Recently, Edward Snowden has exposed the covert US Cyber monitoring system for intelligence gathering. Subsequently, the US has accepted the presence of such system. There is nothing ‘covert’ about such activity and the US has time and again justified its action. This could motivate other states also to develop similar mechanisms.

In 2007, cyber attacks on Estonia had created a global furor. The attacks were launched on the parliament, banks, news agencies, various websites, etc, creating unmanageable chaos. The exact source of the attacker has yet to be fully established though Russia remains a prime suspect. Since 2007 the cyber world has further evolved and there now exists a fine line between what is just and unjust. Hence, in the post- Edward Snowden exposé, the US is brazenly defending its activities. The question is whether or not ’Cyber Deterrence’ can emerge as a new geopolitical model for the present era’? Is Pakistan a perfect case and a reason for India to invest in cyber deterrence?

There is a difference between the idea of cyber deterrence and the established nuclear deterrence. Estonia cannot be compared with Hiroshima/Nagasaki. It is difficult to comprehend the virtual nature of the threat against the visual manifestation of death and destruction of nuclear attacks. Hence the value of cyber deterrence may not be perceivable as it is in the nuclear scenario. Demonstrating by testing may not be sufficient. For this purpose probably India would need to launch an actual attack, may be of limited intensity initially on a specific target. What is important for India is not to hide its intentions but be transparent about it. As a policy option India should articulate the need to develop the “first-use option”. It needs to be spelled out that India reserves the right to undertake cyber offensive against a state or a non-state actor if it finds such actor intentionally harming India’s interest. It is time for India to reflect and possibly prepare itself for cyber warfare to counter Pakistan’s proxy warfare.

An Indian attack could target public utility systems like railways, airlines, stock market and the banking sector. Alternatively, to demonstrate its capability, the ‘first wave’ of such attack could involve limited targeting like disabling internet as well as using jamming technologies to target communication networks used by the military.

The value of cyber deterrence would also be dictated by the nature of weapons. Viruses like the Stuxnet, which was used against Iran’s nuclear installations, have already demonstrated that nuclear installations can be successfully targeted. The focus should be to target the ‘critical infrastructure’ like nuclear plants, power grids, military bases and industries. Some terror groups operative in Pakistan may not make good cyber targets due to their imitated dependence on technology, however, networks like D-company which is known to have wider international reach (spot fixing in Cricket is possible provided a communication network is available for a real time data transfer) could be effectively targeted.

Generally, it is perceived that once the computer virus is traced then it is possible to immediately find an anti-virus and hence the value of the cyber attack is limited. But now various new codes are getting written which are resistant to anti-virus software. Also, various new techniques are getting enhanced which use code mutation to produce multi-use cyber weapons.

India’s cyber offensive would need to factor possible cyber backlash from Pakistan. Diplomatically India would have to solidly equip itself to handle global outcry. For this purpose India’s line of argument should concentrate on three major factors. One, since there is no universally accepted cyber regime hence India cannot be blamed for breaking any global norm. Two, India’s transparent approach and adequate forewarning to Pakistan about its likely reaction should give it the moral high ground. Third, India should articulate its response as one of ‘war minus’ solution, an option which states like the US often ignore.

Globally cyber offensive has never been used as a ‘diplomacy plus’ option, hence the impact of such offensive is difficult to prejudge. It’s time for India to possibly think about testing this option.
Lalmohan
BRF Oldie
Posts: 13262
Joined: 30 Dec 2005 18:28

Re: Indian Cyber Warfare Discussion

Post by Lalmohan »

watched a good documentary about the stuxnet virus recently - quite amazing
kit
BRF Oldie
Posts: 6278
Joined: 13 Jul 2006 18:16

Re: Indian Cyber Warfare Discussion

Post by kit »

the american cyber warfare 'firing ranges' are even more interesting in the simulations they can provide., literally the 'bikini atoll' of cyber 'nuclear'weapons !
Lalmohan
BRF Oldie
Posts: 13262
Joined: 30 Dec 2005 18:28

Re: Indian Cyber Warfare Discussion

Post by Lalmohan »

they showed one that simulates a city control environment in one bank of servers, and all the attack simulations in the other bank - obviously hush hush but interesting

more interestingly, they showed an ethical hacker who had exposed security flaws in atm's who seemed to have met an untimely death between the programme being filmed and being broadcast. maybe just coincidence!
Pranav
BRF Oldie
Posts: 5280
Joined: 06 Apr 2009 13:23

Re: Indian Cyber Warfare Discussion

Post by Pranav »

Is this regarding India?
US intercept a 'strife-ridden South Asian nation' of its sensitive internal defence communication

Washington, D.C. 31 August (Asiantribune.com):

In a startling disclosure in one of the Edward Snowden-released (US) National Security Agency (NSA) classified documents a reference has been made to a 'particularly significant operation' conducted a few years back in a 'strife-ridden South Asian nation', a team of CIA technical operations officers installed a sophisticated tap on a switching center servicing several fiber-optic cable trunk lines, which has allowed NSA to intercept in real time some of the most sensitive internal communications traffic by that country's general staff and top military commanders for the past several years.

http://www.asiantribune.com/node/64314
Also, here are fairly comprehensive lists of cloud companies, carriers and telecom equipment vendors that collaborate with the NSA - http://gigaom.com/2013/08/30/these-are- ... e-scandal/
The companies named in the original Prism scandal are as follows:

Microsoft
Apple
Facebook
Google
Paltalk
AOL

All have denied giving the NSA “direct access” to their servers, but Snowden has maintained that they do so, and the roles played by these companies are part of the focus of French prosecutors looking into the affair.

Microsoft and many other U.S. tech firms are also alleged to disclose security flaws in their products to U.S. intelligence services before they inform other customers around the world. This would give the NSA and other agencies a headstart on patching their own systems, but it could also give them a window of opportunity to exploit the flaws in order to attack others.

Internet backbone providers and other telcos

The Washington Post published a scoop on Thursday that gave some insight into the budget enjoyed by the NSA, CIA and other U.S. intelligence agencies. One of the most interesting allegations there was that the agencies not only reimburse their partners in the telecoms industry for the costs incurred in accessing data from their systems — which is to be expected — but that some of the telcos also make a profit on the deal.

Which ones? We don’t know, but these are the companies known to be working with British intelligence agency GCHQ (with codenames as listed by Germany’s Süddeutsche Zeitung):

BT (Remedy)
Verizon (Dacron)
Vodafone (Gerontic)
Level 3 (Little) and Level 3-owned Global Crossing (Pinnage)
Viatel (Vitreous)
Interoute (Streetcar)

AT&T has also been named by the Wall Street Journal as being associated with the Blarney program (2013 fiscal year budget, according to WaPo: $65.96 million). Like AT&T, Verizon is also apparently collaborating with U.S. intelligence on American soil.

The Sydney Morning Herald has reported that Australia’s Telstra works closely with U.S. intelligence – a condition it had to meet in order to get an FCC licence for its Reach business in Asia (which also involves Hong Kong-based PCCW).

Such conditions appear to be a recurring theme when it comes to international firms merging or going into partnership with U.S. operators, or operators with cables in the U.S. The WSJ suggested this week that Japan’s SoftBank had to agree to honor U.S. authorities’ requests for access to some of its systems, because of its purchase of Sprint. Ditto Deutsche Telekom (2001′s VoiceStream Wireless takeover and the recent T-Mobile USA-MetroPCS merger) and Vodafone (the Verizon partnership).

The SMH has also pointed a finger at Singapore’s government-owned SingTel. SingTel, which owns Australia’s Optus telco, is in a consortium with BT, Telstra and others to run the hugely important SeaMeWe-3 undersea cable, which connects Germany, the U.K., the Middle East, Singapore, China, Australia and Japan.

Equipment vendors

The U.S. CALEA law of 1994 is pretty crucial — it compels not only telcos to make sure law enforcement agencies can tap into communications in the U.S., but their equipment vendors too. So, any telecoms kit-maker who is sited in the U.S. or wants to sell its equipment to American telcos will need to play nice.

That’s a long list, but let’s highlight the name of Cisco, because it’s one of the U.S. tech vendors that is now being scrutinized by the Chinese authorities over fears of hidden security backdoors (yes, it’s Huawei in reverse).

The WSJ has also noted that — as with telcos merging with or taking over U.S. firms — some international vendors have also had to promise to give access to systems when asked. The article named Alcatel-Lucent (France’s Alcatel, merged with America’s Lucent), Nokia Solutions & Networks (which bought Motorola’s network assets) and Ericsson (which bought Nortel's wireless equipment assets).
sum
BRF Oldie
Posts: 10195
Joined: 08 May 2007 17:04
Location: (IT-vity && DRDO) nagar

Re: Indian Cyber Warfare Discussion

Post by sum »

In a startling disclosure in one of the Edward Snowden-released (US) National Security Agency (NSA) classified documents a reference has been made to a 'particularly significant operation' conducted a few years back in a 'strife-ridden South Asian nation'
Would assume TSP since dont think US classifies India as "strife ridden" (yet)
svinayak
BRF Oldie
Posts: 14223
Joined: 09 Feb 1999 12:31

Re: Indian Cyber Warfare Discussion

Post by svinayak »

sum wrote:
In a startling disclosure in one of the Edward Snowden-released (US) National Security Agency (NSA) classified documents a reference has been made to a 'particularly significant operation' conducted a few years back in a 'strife-ridden South Asian nation'
Would assume TSP since dont think US classifies India as "strife ridden" (yet)
Sometimes they will switch between India and other countries. They look at the entire region as unstable
The word 'flashpoint' refers to the same thing
pushkar.bhat
BRFite
Posts: 456
Joined: 29 Mar 2008 19:27
Location: prêt à monter dans le Arihant
Contact:

Re: Indian Cyber Warfare Discussion

Post by pushkar.bhat »

muttukur wrote:http://wikileaks.org/spyfiles/files/0/7 ... TARGET.pdf

Interesting , does india have such thing ?
Yes, this pretty standard stuff. You can buy some of this as a service in a SaaS model.
AdityaM
BRF Oldie
Posts: 2025
Joined: 30 Sep 2002 11:31
Location: New Delhi

Re: Indian Cyber Warfare Discussion

Post by AdityaM »

Prog on Discovery showed how bombay rail network carries maximum passengers per sqkm of rail track in the world.
and the entire train signal & operations is computerised.

Hope we are well protected from interference in these networks since its an ideal target for hacking and disruption.

which makes me wonder what chaos can be created on an enemy nation by hacking their train networks & setting cars on collision course over the main national tracks, thus making them unavailable for troop movement
kit
BRF Oldie
Posts: 6278
Joined: 13 Jul 2006 18:16

Re: Indian Cyber Warfare Discussion

Post by kit »

for starters why not make BR discussions made accessible only to logged in members ? 8)
kit
BRF Oldie
Posts: 6278
Joined: 13 Jul 2006 18:16

Re: Indian Cyber Warfare Discussion

Post by kit »

Pranav wrote:Is this regarding India?
US intercept a 'strife-ridden South Asian nation' of its sensitive internal defence communication

Washington, D.C. 31 August (Asiantribune.com):

In a startling disclosure in one of the Edward Snowden-released (US) National Security Agency (NSA) classified documents a reference has been made to a 'particularly significant operation' conducted a few years back in a 'strife-ridden South Asian nation', a team of CIA technical operations officers installed a sophisticated tap on a switching center servicing several fiber-optic cable trunk lines, which has allowed NSA to intercept in real time some of the most sensitive internal communications traffic by that country's general staff and top military commanders for the past several years.

http://www.asiantribune.com/node/64314
Also, here are fairly comprehensive lists of cloud companies, carriers and telecom equipment vendors that collaborate with the NSA - http://gigaom.com/2013/08/30/these-are- ... e-scandal/
The companies named in the original Prism scandal are as follows:

Microsoft
Apple
Facebook
Google
Paltalk
AOL

All have denied giving the NSA “direct access” to their servers, but Snowden has maintained that they do so, and the roles played by these companies are part of the focus of French prosecutors looking into the affair.

Microsoft and many other U.S. tech firms are also alleged to disclose security flaws in their products to U.S. intelligence services before they inform other customers around the world. This would give the NSA and other agencies a headstart on patching their own systems, but it could also give them a window of opportunity to exploit the flaws in order to attack others.

Internet backbone providers and other telcos

The Washington Post published a scoop on Thursday that gave some insight into the budget enjoyed by the NSA, CIA and other U.S. intelligence agencies. One of the most interesting allegations there was that the agencies not only reimburse their partners in the telecoms industry for the costs incurred in accessing data from their systems — which is to be expected — but that some of the telcos also make a profit on the deal.

Which ones? We don’t know, but these are the companies known to be working with British intelligence agency GCHQ (with codenames as listed by Germany’s Süddeutsche Zeitung):

BT (Remedy)
Verizon (Dacron)
Vodafone (Gerontic)
Level 3 (Little) and Level 3-owned Global Crossing (Pinnage)
Viatel (Vitreous)
Interoute (Streetcar)

AT&T has also been named by the Wall Street Journal as being associated with the Blarney program (2013 fiscal year budget, according to WaPo: $65.96 million). Like AT&T, Verizon is also apparently collaborating with U.S. intelligence on American soil.

The Sydney Morning Herald has reported that Australia’s Telstra works closely with U.S. intelligence – a condition it had to meet in order to get an FCC licence for its Reach business in Asia (which also involves Hong Kong-based PCCW).

Such conditions appear to be a recurring theme when it comes to international firms merging or going into partnership with U.S. operators, or operators with cables in the U.S. The WSJ suggested this week that Japan’s SoftBank had to agree to honor U.S. authorities’ requests for access to some of its systems, because of its purchase of Sprint. Ditto Deutsche Telekom (2001′s VoiceStream Wireless takeover and the recent T-Mobile USA-MetroPCS merger) and Vodafone (the Verizon partnership).

The SMH has also pointed a finger at Singapore’s government-owned SingTel. SingTel, which owns Australia’s Optus telco, is in a consortium with BT, Telstra and others to run the hugely important SeaMeWe-3 undersea cable, which connects Germany, the U.K., the Middle East, Singapore, China, Australia and Japan.

Equipment vendors

The U.S. CALEA law of 1994 is pretty crucial — it compels not only telcos to make sure law enforcement agencies can tap into communications in the U.S., but their equipment vendors too. So, any telecoms kit-maker who is sited in the U.S. or wants to sell its equipment to American telcos will need to play nice.

That’s a long list, but let’s highlight the name of Cisco, because it’s one of the U.S. tech vendors that is now being scrutinized by the Chinese authorities over fears of hidden security backdoors (yes, it’s Huawei in reverse).

The WSJ has also noted that — as with telcos merging with or taking over U.S. firms — some international vendors have also had to promise to give access to systems when asked. The article named Alcatel-Lucent (France’s Alcatel, merged with America’s Lucent), Nokia Solutions & Networks (which bought Motorola’s network assets) and Ericsson (which bought Nortel's wireless equipment assets).

yes it could very well be india. look at the terminology used 'strife ridden' .. the higher echelons in CIA and NSA does classify india as exactly that. ( look at recent documents that have been declassified.. from assam to punjab and kashmir to tamil nadu .. india is literally going through a low intensity war ., not so evident to those inside ! They classify pakistan differently and has a different reference.

'switching center servicing several fiber-optic cable trunk lines' ... could have very well been a under sea tap like for example mumbai .. there has been quite a few glitches involving this particular location over past 5 yrs.. if one would care to note the timing ..it would be most interesting ..

and ' virtually every U.S. embassy in the Middle East now hosts a SCS SIGINT station that monitors, twenty-four hours a day, the complete spectrum of electronic communications traffic within a one hundred mile radius of the embassy site.' .. are we sure it is only the middle east .. just think of the enormous fortress like american embassy in india along with the consulates .. :D
Last edited by kit on 02 Sep 2013 22:29, edited 1 time in total.
vishvak
BR Mainsite Crew
Posts: 5836
Joined: 12 Aug 2011 21:19

Re: Indian Cyber Warfare Discussion

Post by vishvak »

'switching center servicing several fiber-optic cable trunk lines' : have pakis got this? Or Shri Lanka? This is straight forward hacking into military communications.
Pranav
BRF Oldie
Posts: 5280
Joined: 06 Apr 2009 13:23

Re: Indian Cyber Warfare Discussion

Post by Pranav »

NSA’s Decade-Long Plan to Undermine Encryption Includes Backdoors, Stolen Keys, Manipulating Standards - http://www.wired.com/threatlevel/2013/0 ... tole-keys/

I have been concerned for a while about the new UEFI secure boot system.

If I understand correctly, UEFI is about a chain of trust, with the root of the chain being Microsoft. Apparently, even if you use Ubuntu or Red Hat, you are still dependent on the root at Microsoft.

Experts are welcome to comment.

The basic secure boot concept is good but independent certification authorities are needed.
anmol
BRFite
Posts: 1922
Joined: 05 May 2009 17:39

Re: Indian Cyber Warfare Discussion

Post by anmol »

Pranav wrote:NSA’s Decade-Long Plan to Undermine Encryption Includes Backdoors, Stolen Keys, Manipulating Standards - http://www.wired.com/threatlevel/2013/0 ... tole-keys/

I have been concerned for a while about the new UEFI secure boot system.

If I understand correctly, UEFI is about a chain of trust, with the root of the chain being Microsoft. Apparently, even if you use Ubuntu or Red Hat, you are still dependent on the root at Microsoft.

Experts are welcome to comment.

The basic secure boot concept is good but independent certification authorities are needed.
Well... no one is dependent on Microsoft, but it would be easier to get it signed by Microsoft (as its trusted) than to work with individual manufacturers to install the signature into firmware.. or make users to manually install signature.

But it is crazy to be concerned about secureboot anymore when one can simply disable secureboot as that option is part of Microsoft's certification require and..... read what Bruce Schneier have posted on his site:
September 5, 2013
The NSA Is Breaking Most Encryption on the Internet

The new Snowden revelations are explosive. Basically, the NSA is able to decrypt most of the Internet. They're doing it primarily by cheating, not by mathematics.

It's joint reporting between the Guardian, the New York Times, and ProPublica.

I have been working with Glenn Greenwald on the Snowden documents, and I have seen a lot of them. These are my two essays on today's revelations.

Remember this: The math is good, but math has no agency. Code has agency, and the code has been subverted.
Clearly code from companies named cannot be trusted, and IMVHO we cant trust encryption related hardware in our computer from american companies either. Can we trust code submitted by these US firms to opensource projects ?
anmol
BRFite
Posts: 1922
Joined: 05 May 2009 17:39

Re: Indian Cyber Warfare Discussion

Post by anmol »

Pranav wrote:Is this regarding India?
US intercept a 'strife-ridden South Asian nation' of its sensitive internal defence communication

Washington, D.C. 31 August (Asiantribune.com):

In a startling disclosure in one of the Edward Snowden-released (US) National Security Agency (NSA) classified documents a reference has been made to a 'particularly significant operation' conducted a few years back in a 'strife-ridden South Asian nation', a team of CIA technical operations officers installed a sophisticated tap on a switching center servicing several fiber-optic cable trunk lines, which has allowed NSA to intercept in real time some of the most sensitive internal communications traffic by that country's general staff and top military commanders for the past several years.

http://www.asiantribune.com/node/64314
Few years back:-
Fiber Optic Cable Cuts Isolate Millions From Internet, Future Cuts Likely
by Ryan Singel, wired.com
March 21st 2012

Large swaths of the Middle East and Southeast Asia fell into internet darkness after two major underseas fiber optic links were damaged off Egypt’s coast on Wednesday.

Early reports blamed an errant anchor for severing the cables, but THREAT LEVEL has not yet been able to confirm that’s the cause.

Telecoms in Egypt, India, Pakistan and Kuwait (among others) are scrambling to find other arrangements to carry their internet and long distance phone traffic.

Some telecoms had complete outages since their contingency plans if one cable broke was to use the other. Seventy percent of the networks in Pakistan experienced an out, with Egypt, Malidives, Kuwait, Lebanon and Algeria also suffering severe outages, according to traffic analysis by Renesys.

The cuts hit two fiber optic links: FLAG Europe Asia and SEA-ME-WE-4. The two cables are competitors that carry traffic from Europe through the Middle East along to Japan (and vice versa).

FLAG runs about 17,000 miles, stretching from London, through the Suez canal, around India, along China’s coast to Japan.

When it was built, the network so impressed sci-fi writer Neal Stephenson that he wrote a 56-page article for Wired magazine’s December 1996 issue.

SEA-ME-WE-4 follows roughly the same geographic path.

Given the desire by telecoms and broadband customers to keep costs low, situations like the current cuts will continue to happen, according to Todd Underwood, a Vice President at Renesys, which provides internet information analysis to the majority of the world’s largest telecoms.

"Part of the lesson here is that there will always be outages,"
Underwood said. "This is all about money — how much money do we want to pay to make sure the network doesn’t go down? We are used to thinking of the internet as being a thing that goes down."

The cost of having fully redundant back-ups connections that aren’t physically near each other in chokepoints like Egypt’s Suez canal is just too high for commercial operations, according to Underwood.

"We have chosen to deal with these outages to get a much much better cost," Underwood says.

That’s not to say the outages don’t have consequences.

In December 2006, 4 major fiber optic lines were severely damaged following a major earthquake in Taiwan. Subsequent underwater mudslides damaged 9 cables laid in the Luzon Strait south of Taiwan. The cuts basically erased all eastward data routes from Southeast Asia. It took
49 days for crews on 11 giant cable-laying ships to fix all of the 21
damage points, according to the International Cable Protection Committee.

In response, telecoms shifted business away from North America-based backbone providers like AT&T, Level 3 and Savvis and towards
European carriers, according to Underwood.

But this go round, the North American carriers might gain from this outage, Underwood suggests.

Network patterns can also physically change after a giant outage.
For instance, after seeing the damage in the Taiwan earthquake, a longer, slower and more expensive route around the Philippines suddenly started to appear more attractive, according to Underwood.

THREAT LEVEL would love to give a shout-out to the aviation fear-mongering blog Aviation Nation for hinting that this was the work of terrorists.
And then this year:-
Internet services hit as cable cut off Egypt's coast
business-standard.com | Sep 15th 2013

Many of us who use the internet services of Bharti Airtel, Vodafone India, Tata Communications and state-run Bharat Sanchar Nigam Ltd (BSNL) have witnessed disruption or slower speed in recent days, as a result of a fibre optic cable break off the Egyption coast, close to Alexandria.

There are cuts in the Europe India Gateway (EIG), Telecom Egypt North, South East Asia-Middle East-West Europe 4 (SMEWE4) and India-Middle East-Western Europe (IMEWE). Of these, EIG and TEN, which failed last week, are likely to be repaired completely by April 22. There is no clear forecast for repairing of the SMEWE4 cable, disrupted in the last 24 hours.

“There have been multiple fibre cuts on SMW4, IMEWE & EIG cable systems, affecting the overall traffic between India and Europe. Bharti Airtel is working with the cable consortium for restoration of services. The voice traffic has been completely normalised. All necessary steps are being taken to ensure data services are available to our customers, by routing traffic on alternative routes,” according to a Bharti Airtel spokesperson.

Vodafone did not want to comment on the issue and BSNL did not respond to Business Standard queries.

According to industry sources, the cable systems of Reliance Communications, including FEA, FALCON and HAWK, were not impacted. Interestingly, Reliance has about 200-giga nits of available capacity that can be used in servicing the needs of the impacted operators.

Among the Indian service providers, BSNL and Bharti Airtel use EGI cable. The IMEWE cable is being used by Tata Communications and Bharti Airtel.
Some coincidence right ?
Garooda
BRFite
Posts: 568
Joined: 13 Jul 2011 00:00

Re: Indian Cyber Warfare Discussion

Post by Garooda »

Shikari_Khud_Shikar_Ho_Gaya
A Member in-charge of cyber security of a prestigious national security body was in for a rude shock when he found he was defrauded of Rs 19 lakh electronically in an apparent hacker attack.

In a well planned crime, police said the hackers had even blocked the SIM card of 65-year-old Sanjay Govind Dhande, cyber security Member of the National Security Advisory Board (NSAB), so that he does not receive alerts from the bank when his account was being fraudulently operated. Out of touch ?????

Dhande, a former IIT-Kanpur Director and now settled in Pune, has filed a complaint with the local police after a total amount of Rs 19,01,073 was siphoned off from his ICICI bank account between September 6 and 9.

The Pune police's cyber cell has slapped section 467 (forgery of valuable security), 420 (cheating) and various sections of IPC and Information Technology Act in the case.

"I filed a complaint with the police on September 10 and later, after investigation, they filed an FIR. I was not at all knowing that this fraud was being carried out on me and only after the bank, after witnessing some unusual movement in my account, called us on our alternate number and we were informed," Dhande told PTI today.

The senior advisor to the government panel said that banks and mobilephone companies need to deploy "more check and balances" with regard to operation of online transactions and internet banking.

A Person had hacked the server of the Aundh road branch of ICICI bank" and the amount was siphoned off.

The FIR stated that the hacker made purchases from the technocrat's account and that the unknown hacker had also locked the Vodafone SIM of Dhande.

Dhande had been appointed as member of the prestigious National Security Advisory Board (NSAB) in April this year to provide impetus especially in areas related to cyber security.

Former Foreign Secretary Shyam Sharan is the Chairman of NSAB at present and the multi-disciplinary body has experts from other sectors like science and technology, economics, defence, internal security and education.

Dhande has also been associated with the TRAI and the Ministry of Communication and Information Technology earlier in his career.

The reputed educationist is a Padma Shri awardee and has 96 research publications and three books to his credit on a host of subjects on computers and technology.

In a similar case of this kind, the Delhi police had recently arrested two Nigerians after they stumbled upon a new modus operandi of e-banking fraudsters.

The fraudsters first first found to have hacked the internet banking account of the target. Then they would get his mobile number blocked to prevent the customer from receiving SMS alerts from the bank about illegal transactions made by them.
Garooda
BRFite
Posts: 568
Joined: 13 Jul 2011 00:00

Re: Indian Cyber Warfare Discussion

Post by Garooda »

Starship_Enterprise
Today, courtesy of the Guardian's Glenn Greenwald, who tracked down the layout of said Information Dominance Center to designs prepared by DBI Architects who supposedly were in charge of creating the General's work environs, we now have a glimpse of just how Star Trekishly the megalomaniac intercepting all US and global electronic communications and financial transactions thought of himself.
Image
Image
Image
Image
Pranav
BRF Oldie
Posts: 5280
Joined: 06 Apr 2009 13:23

Re: Indian Cyber Warfare Discussion

Post by Pranav »

NSA carrying out "man-in-the-middle" attacks using fake Google certificates - http://www.techdirt.com/articles/201309 ... vers.shtml

Shows need for independent certification infrastructure.
muttukur
BRFite -Trainee
Posts: 9
Joined: 11 Aug 2016 06:14

Re: Indian Cyber Warfare Discussion

Post by muttukur »

http://www.thehindu.com/sci-tech/energy ... 146276.ece

how is this being done ? can it be done also to any defense communication ?
Pranav
BRF Oldie
Posts: 5280
Joined: 06 Apr 2009 13:23

Re: Indian Cyber Warfare Discussion

Post by Pranav »

NSA targets Indian politics, space & n-programmes

" ... It means, they are listening in real time to what our political leaders, bureaucrats and scientists are communicating with each other,” an official with an India intelligence agency told The Hindu, speaking strictly on condition of anonymity. ...

“If Americans are listening to our politicians and tapping the phones or reading mails of individuals who handle nuclear and space programmes, they have huge advantage over us in all business and diplomatic negotiations. Even before we go to the table, they know what we are going to put on it. It’s not just violation of our sovereignty, it’s a complete intrusion into our decision-making process,” said a senior official of the Ministry of Home Affairs, who admitted in private that the reports about the scale of NSA surveillance have “rattled” the government.


http://www.thehindu.com/news/national/n ... epage=true
KrishnaK
BRFite
Posts: 964
Joined: 29 Mar 2005 23:00

Re: Indian Cyber Warfare Discussion

Post by KrishnaK »

Pranav wrote:NSA carrying out "man-in-the-middle" attacks using fake Google certificates - http://www.techdirt.com/articles/201309 ... vers.shtml

Shows need for independent certification infrastructure.
Yes, also shows the fact that open source encryption is pretty hard to crack. Else they wouldn't bother with this.
Pranav
BRF Oldie
Posts: 5280
Joined: 06 Apr 2009 13:23

Re: Indian Cyber Warfare Discussion

Post by Pranav »

NSA spied on Indian embassy and UN mission, Edward Snowden files reveal - http://www.theguardian.com/world/2013/s ... un-mission
Documents released by US whistleblower show extent and aggression of datamining exercises targeting its diplomatic ally

In March 2013, the NSA collected 6.3bn pieces of information from internet networks in India and 6.2bn pieces of information from the country's telephone networks during the same period, the Hindu said.

Professor Gopalapuram Parthasarathy, a former senior diplomat, said no one should be surprised by the Hindu's story. "... The US-Indian relationship is good and stable and if they feel India merits so much attention then good for us," he told the Guardian.
And this fellow G. Parthasarathy was supposed to be a "senior diplomat"! Gawd help us. Has he read even a standard book like Rajiv Malhotra's "Breaking India"?
Last edited by Pranav on 26 Sep 2013 18:11, edited 1 time in total.
Lalmohan
BRF Oldie
Posts: 13262
Joined: 30 Dec 2005 18:28

Re: Indian Cyber Warfare Discussion

Post by Lalmohan »

pranav-ji, i detect some sarcasm in mr parthasarathy's comments
anjan
BRFite
Posts: 448
Joined: 08 Jan 2010 02:42

Re: Indian Cyber Warfare Discussion

Post by anjan »

Pranav wrote: And this fellow G. Parthasarathy was supposed to be a "senior diplomat"! Gawd help us. Has he read even a standard book like Rajiv Malhotra's "Breaking India"?
Parthasarathy is by far one of the very best the foreign service has produced. A former HC to Pakistan and an emergency commission offr., he's as hawkish as they come. Please take the time to actually read something from the man, and watch a few interviews.
Pranav
BRF Oldie
Posts: 5280
Joined: 06 Apr 2009 13:23

Re: Indian Cyber Warfare Discussion

Post by Pranav »

anjan wrote:
Pranav wrote: And this fellow G. Parthasarathy was supposed to be a "senior diplomat"! Gawd help us. Has he read even a standard book like Rajiv Malhotra's "Breaking India"?
Parthasarathy is by far one of the very best the foreign service has produced. A former HC to Pakistan and an emergency commission offr., he's as hawkish as they come. Please take the time to actually read something from the man, and watch a few interviews.
He seems to be blind in his understanding of the US; so was K. Subrahmanyam actually. For many people, once they have formed some strong ideas, no amount of contrary evidence seems to help them break free. We can discuss this in an appropriate thread.
Pranav
BRF Oldie
Posts: 5280
Joined: 06 Apr 2009 13:23

Re: Indian Cyber Warfare Discussion

Post by Pranav »

Snowden fallout: India’s meow, Brazil’s roar - http://rt.com/op-edge/india-brazil-chin ... llout-448/

Another Snowden shocker :' Social connections are mapped by NSA' - http://www.thedrum.com/news/2013/09/30/ ... tTmJcTX.99
isubodh
BRFite
Posts: 175
Joined: 03 Oct 2008 18:23

Re: Indian Cyber Warfare Discussion

Post by isubodh »

hi ! In a war like scenario is it possible to disconnect the whole of Indian network infrastructure from rest of the world and still carry on with our domestic e-economy like NEFT/RTGS and internet shopping where cards like RuPay is authorized is Indian banks/institutions ?
vipins
BRFite
Posts: 471
Joined: 12 Jun 2008 17:46

Re: Indian Cyber Warfare Discussion

Post by vipins »

India readies cyber command service to combat espionage threats online
The ministry of defence has a draft on the subject ready which the cabinet committee on security, headed by the prime minister, would be taking up for discussion in the days to come. “A note for the cabinet committee on security has been prepared for setting up the tri-service cyber command,” Gen Singh said
Last year, Chinese hackers broke into sensitive computer systems at the headquarters of the Eastern Naval Command in Visakhapatnam, where the indigenous nuclear submarine Arihant has been undergoing sea trials.
A top defence ministry officer admitted that India has delayed on the cyber security front. “Cyber command would ensure both offensive and defensive cyber security capabilities. Issues like cyber warfare, cyber terrorism and cyber espionage would be taken care of by a cyber command,” the officer said.
govardhanks
BRFite
Posts: 220
Joined: 08 Jun 2009 23:12
Location: Earth

Re: Indian Cyber Warfare Discussion

Post by govardhanks »

If India seriously want some cyber offensive capabilities, it has go through the back door, I mean to say US, European and Chinese black market, this is where china dominates and has its finger in everything.
Between, military cyber systems can funded and made secure, what about civil systems, they are very vulnerable, some kind of contingency plan should be there or perhaps it is already there. Olden days were better.
vipins
BRFite
Posts: 471
Joined: 12 Jun 2008 17:46

Re: Indian Cyber Warfare Discussion

Post by vipins »

Critical sectors get cyber attack protection
“Many of us felt that NTRO, being an intelligence agency with little oversight should not be heading such a project. But the counter argument was that it had better sensors than what the Ministry of Communications and IT and CERT-IN had to detect such cyber-attacks,” a senior minister, who did not wish to be named, told HT while confirming the CCS decision.
In the first phase, the NTRO will look at seven sectors including telecommunications, oil and gas, Air Traffic Control, power grids and nuclear installations, and railways. “As capacities are built up more sectors will be added to this list,” a senior NTRO official told HT on the condition of anonymity.

The project’s first phase, according to the perspective plan, will be for five years and will cost Rs. 200 crore. During this period, nearly 500 IT professionals with various levels of experience will be hired to start building robust defence systems for critical sectors.
govardhanks
BRFite
Posts: 220
Joined: 08 Jun 2009 23:12
Location: Earth

Re: Indian Cyber Warfare Discussion

Post by govardhanks »

Good to know that,
You know much of Saddam Hussein's scud missile were rendered useless by covert ops of NATO, which reduced the damage and increased chances of winning war. That makes me think every time about Indian scene, inculcates fear in me ,what if missiles could not be launched? what if cables were cut before launch? what if there was a cyber attack? sorry if I mislead the story here.
Lalmohan
BRF Oldie
Posts: 13262
Joined: 30 Dec 2005 18:28

Re: Indian Cyber Warfare Discussion

Post by Lalmohan »

really? they managed to launch quite a few against israel and saudi...
JE Menon
Forum Moderator
Posts: 7127
Joined: 01 Jan 1970 05:30

Re: Indian Cyber Warfare Discussion

Post by JE Menon »

Odd, isn't it that India apparently has not thought about cyber-warfare capacity, yet Snowden attended a course in "ethical hacking" (IIRC) in New Delhi...

how useless we are at everything...
govardhanks
BRFite
Posts: 220
Joined: 08 Jun 2009 23:12
Location: Earth

Re: Indian Cyber Warfare Discussion

Post by govardhanks »

Israel and saudi both are not NATO countries (any attack on them NATO forces will not come to protect them.. :D ). The top secret mission was called "Bravo two zero" there is a BBC documentary movie on the episode(http://www.youtube.com/watch?v=PoTNzMns-Wc), which is what I know, when I search for credible sources nothing comes up :( , in effect I don't have good source to tell that.
vipins
BRFite
Posts: 471
Joined: 12 Jun 2008 17:46

Re: Indian Cyber Warfare Discussion

Post by vipins »

Cyber attack on Defence Research Lab thwarted: Quick Heal
The report said that the attack termed as 'Sinon Campaign' was detected on September 5, 2014 and was carried out through a genuine looking email - spear-phishing email - with an infected attachment designed to exploit an old vulnerability in Windows operating system.
Will
BRFite
Posts: 637
Joined: 28 Apr 2011 11:27

Re: Indian Cyber Warfare Discussion

Post by Will »

Looks like the govt is going in for home grown antivirus solutions quick heal being one. Makes sense as any foreign antivirus could have a ton of code written into it that could probably steal every bit of data on a system.
Post Reply