Cyber Security

Mains Marks Booster     3rd August 2023        
Samadhaan

What is cyber space?

  • The emergence of the Internet in the late 1980s led to the evolution of cyberspace as a fifth domain of human activity (following land, sea, air and space)
  • Cyberspace comprises
  • Computer systems - servers, desktops, laptops, Personal Digital Assistants (PDAs), mobile computing platforms etc.
  • Computer networks - Local Area Networks (LAN) and Wide Area Networks (WAN)
  • Internet
  • A nation’s cyberspace is part of the global cyberspace.
  • Unlike physical space, cyber space is anonymous and borderless.

 What is cyber security?

  • Cybersecurity is the proactive measures and practices implemented to safeguard information, equipment, computer devices, computer resource, communication device and information stored therein from unauthorised access, use, disclosure, disruption, modification or destruction ensuring their confidentiality, integrity, and availability.
  • A country’s capability in cyber security is not independent and is embedded in Global Internet.



Components of Cybersecurity

 

Various types of Cyber-Threats

  • Malware: It includes viruses, worms, Trojans, ransomware, spyware, and adware.
  • Ransomware: The attacker then demands a ransom payment, usually in cryptocurrency.
  • Phishing Attacks: Phishing attacks involve tricking individuals into revealing sensitive information such as usernames, passwords.
  • Denial-of-Service (DoS) and Distributed Denial-of-Service (DDoS) Attacks: DoS and DDoS attacks overwhelm computer systems, networks, or websites with a flood of traffic.
  • SQL Injection: SQL injection attacks exploit vulnerabilities in web applications that interact with databases. 
  • Social Engineering: Social engineering involves manipulating and deceiving individuals
  • Man-in-the-Middle (MitM) Attacks: In a MitM attack, an attacker intercepts and alters communication between two parties without their knowledge. It allows the attacker to eavesdrop, steal information, or modify data.
  • Insider Threats: Insider threats occur when individuals with authorized access to systems or data misuse their privileges for malicious purposes. 
  • Zero-day Exploits: Zero-day exploits target vulnerabilities in software that are unknown to the software vendor. 

 Significance of Cybersecurity

 Cybersecurity plays a crucial role in today's interconnected digital world. Following are some of the key reasons why cybersecurity is significant:

  1. Protection of Sensitive Data
    • Example-The importance of cybersecurity brought into forefront in the recent AIIMS cyberattack, which resulted in the encryption of around 1.3 terabytes of data.
  1. Prevention of Financial Loss
    • Example-Cosmos Bank cyber-attack 2018, stressed on need of cybersecurity in banking system in India.
  1. Safeguarding National Security
    • Example-Operation Shady RAT, a notorious operation as early as 2006 and has hit at least 72 organizations, including defence contractors, businesses worldwide and Government Agencies.
  1. Protection of Intellectual Property
    • Example-Dispute of Tesla and Rivian automotive over trade secret. To avoid such instances, cybersecurity plays a vital role.
  1. Maintaining Trust and Confidence 
    • Example-Incidences like AIIMS cyberattack, Pegasus row may erode trust on digital world. In such scenario cybersecurity is important.
  1. Protection of Critical Infrastructure
    • Cybersecurity ensures the protection and resilience of critical infrastructure (power grids, transportation systems, healthcare facilities and systems which rely heavily on interconnected networks.) against cyber threats.
    • Example-Attack on Kudankulam nuclear power plant 2019 brought cybersecurity in forefront for critical infrastructure.
  1. Mitigation of Operational Disruptions
    • Example-In May 2022, low-fare airline SpiceJet reported a ransomware attack that delayed several flights by up to six hours.
  1. Preserving Privacy and Individual Rights
    • Cybersecurity safeguards personal privacy and upholds digital rights by protecting sensitive information and preventing unauthorized surveillance, ensuring privacy in the digital age.
  1. Preserving Democracy and Elections
    • Example-The 2016 US presidential election demonstrated the significance of cybersecurity in safeguarding democratic processes.

Challenges to Cybersecurity

 

Initiatives for Cyber Security

Steps taken by India towards cyber security

  • Legal framework
    • Information technology Act, 2000 - Provides legal recognition to e-documents and a framework to support e-filing & e-commerce along with a legal framework to mitigate, check cybercrimes.
  • National Cyber Security Policy, 2013 (Key Features)
    • To create a secure cyber ecosystem, and generate adequate trust & confidence in IT systems
    • Creating an assurance framework – testing & certification
    • Operating a 24x7 National Critical Information Infrastructure Protection Centre (NCIIPC)
    • To develop suitable indigenous security technologies
    • To create a workforce of 500,000 professionals skilled in cyber security
    • To enable effective prevention, investigation and prosecution of cyber crime
    • Enhancement of law enforcement capabilities
    • To develop effective public private partnerships and collaborative engagements
    • To enhance global cooperation
  • Institutions & Divisions
    • National Technical Research Organization (NTRO) – a technical intelligence agency that develops technology capabilities in aviation and remote sensing, data gathering and processing, cyber security, cryptology systems, strategic hardware & software development and strategic monitoring.
    • National Critical Information Infrastructure Protection centre (NCIIPC) - Designated as the National Nodal Agency in respect of Critical Information Infrastructure Protection
    • Multi-agency National Cyber Coordination Centre (NCCC) - cyber-security and e-surveillance agency mandated to scan internet traffic and communication metadata (of government and private service providers) to detect real-time cyber threats.
    • NIC-CERT (National Information Centre-Computer Emergency Response Team) to prevent & predict cyber-attacks on NIC & govt. utilities.
    • CERT-In or Computer Emergency Response Team (India) - CERTs are deployed as dedicated bodies for particular tasks E.g. NIC-CERT to counter cyber attacks on NIC, proposed CERTs for financial and power sectors (sectoral CERT-In) etc.
    • National Cyber Security Coordinator (created by PMO office in 2014)
    • Cyber and Information Security (CIS) Division –
      • Newly created division of the Ministry of Home Affairs to monitor crimes online, including cyber fraud and hacking and counter cyber-attacks on critical information infrastructure.
      • The Indian Cyber Crime Coordination Centre (I4C) and the Cyber Warrior Police Force will be set up under the CIS Division to serve as catalysts for tracking down the online criminals.
  • Programmes & initiatives
    • Pradhan Mantri Gramin Digital Saksharta Abhiyan (PMGDISHA) - under Digital India Programme to cover 6 crore households in rural areas to make them digitally literate.
    • Cyber Surakshit Bharat (CSB) programme – to train Chief Information Security Officer (CISO) and other IT officers of Central and State Government, Banks, PSU etc.
    • Cyber Swachhta Kendra (Botnet Cleaning and Malware Analysis Centre) has been launched for providing detection of malicious programmes and free tools to remove such programmes.
  • Proposals for a Digital Payment bill to strengthen legal framework and enhance surveillance to check cyber crimes in the financial sector, including frauds targeting cards and e-wallets.
  • Formulation of Crisis Management Plan for countering cyber attacks and cyber terrorism.
  • RBI recently issued a deadline for localisation of all sensitive data belonging to Indian users of various digital payment services.

 Other International Initiatives

  • Budapest Convention on Cybercrime - It is the only binding international instrument on the issue of cybercrime, dealing particularly with infringements of copyright, computer-related fraud, child pornography and violations of network security.
  • Global Centre for Cyber security: launched by World Economic Forum to safeguard

Way forward

  • Time bound implementation of key recommendations of various committees eg. Rao Inderjit Singh committee (on Cyber Crime, Cyber Security and Right to Privacy), Gulshan Rai Committee etc.
  • Periodic revision of domestic laws such as Information Technology Act, 2000 and National Cyber Security Policy, 2013 should be done to meet the changing demands of the time.
  • Data Security – Expeditious finalisation and passage of the Draft Personal Data Protection Bill, 2019
  • Operationalizing Cyber policy - A more detailed plan of action should be constructed for operation of Cyber security Policy, 2013.
  • Tackling Cyber crimes: Single-centralized body to deal with cyber crimes.
    • Cyber crime cells should be constituted in each state, district and block, connected to centralized system. Cyber forensics investigation & labs.
  • Capacity building: Need to hire and train a cadre of cyber specialists.
    • Capacity building of various stakeholders — such as police, judicial officers, forensic scientists as well as officials in the banking sector.
  • Creating National Cyber Registry: Repository of highly skilled IT workforce for strategic use.
  • Boost to indigenous Technology: Adequate funding for innovative R &D to enhance cyber security
    • Energise “Make in India” Programme for boosting local IT, Electronics equipment manufacturing
  • Standards, Testing & Certification – Establishing Cyber security standards and frameworks.
    • Regular Audits to ensure compliance. Testing of all the hardware machinery, esp. imported ones.
  • Data localisation – Internet servers for critical sectors should be hosted within India.
  • Enterprise security - Companies should consider Cyber security as part of their management agenda and build clearly defined security roadmaps – run regular stress tests simulating real-life attacks.
  • Digital literacy - Need to create awareness among citizens to help them secure their sensitive data and prevent misuse of the information in future.
  • Set up Grievance redressal mechanism – Cyber Appellate Tribunal and Helpline for common public.
  • Signing MoU’s and international treaties - to address cross border challenges in cyber security.
  • Build offensive cyber capabilities – systems to intrude, intercept and exploit digital networks. It serves as function of strategic “cyber deterrence”.

Conclusion: Cyber security is a crucial aspect of our digital world. It involves protecting systems, networks, and data from unauthorized access and damage. With the increasing complexity of cyber threats, it is imperative to prioritize cyber security, implement robust measures, and foster collaboration to safeguard our digital assets and society.

output themes