Page 10 - The Indian EYE 093022
P. 10

OPINION                                                           SEPTEMBER 30, 2022  |      The Indian Eye 10



         Chinese Targeted Cyber Operations against Taiwan:



        What are Key Takeaways for India







            China has also been blamed for cyberattacks on multiple Indian critical infrastructure like the 2021 attack on
          India’s power and telecommunication infrastructure, hacking attempt on India’s vaccine makers, Bharat Biotech
                                and Serum Institute of India, and the 2022 power grid incident in Ladakh


        KRUTIKA PATIL

              nited States House of Repre-
              sentatives Speaker, Nancy Pe-
        Ulosi’s visit to Taiwan in August
        2022 led to a slew of threatening acts
        by China, including military exercises
        near Taiwan, and targeted cyber oper-
        ations.
            The primary objective of these cy-
        berattacks was to disrupt or interfere in
        order to weaken the confidence of the
        government and create chaos. These   sites and disinformation operations   designs from Taiwanese semiconduc-  Taiwan’s Mainland Affairs Office,
        cyber  operations  can  be  categorized   need  considerable  intelligence  input   tor companies.    a  government  body  that  deals  with
        into three types—low impact Dis-  that  are  most  likely  possible  through   In  February  2022,  Fujimi  Inc.,   China, also puts out urgent statements
        tributed  Denial-of-Service  (DDoS)   these  cyber  espionage  campaigns.  a Japanese manufacturer of semi-  to curb the spread of disinformation
        attacks and data leaks; cyber-enabled   Based on data relating  to   conductor-related products, and its   that has the potential to induce panic.
        disinformation operations; and cyber   state-sponsored  cyber  activity  re-  Taiwan subsidiary, experienced unau-  Taiwan’s  efforts  to  curtail  cyber-en-
        espionage.  The  Office  of  the  Presi-  search,7  there  were  13  cyber  opera-  thorized server access, which was later   abled  disinformation  campaigns  are
        dent, Foreign Ministry, Defense Min-  tions between China and Taiwan, of   confirmed to be a malicious attack.  taken  very  seriously  by  government
        istry, and Taoyuan International Air-  which 12 originated from China. In-  Since Taiwan Semiconductor   officials. According to Taiwan’s Inves-
        port websites suffered DDoS attacks.   terestingly, eight of these operations   Manufacturing Corporation (TSMC)   tigative  Bureau,  government  investi-
        Various Taiwanese organizations and   (or 79 per cent of the total) were cy-  supplies more than 90 per cent of the   gators have proved around 900 cases
        citizens  experienced  data  breaches   ber  espionage  operations  while  the   global  supply  of  the  most  advanced   of disinformation since 2019 and have
        where their data was leaked online,   remaining four were disruptive in na-  category of mass-produced semicon-  filed prosecutions in 200 of these in-
        allegedly  by  the  Chinese.  Taiwanese   ture which did not cause much physi-  ductors, cyberattacks on TSMC could   cidents.  However,  the  Investigative
        officials have attributed these attacks   cal damage.               be detrimental to the electronic needs   Bureau has also stated that since the
        to the Chinese government.            The  flurry  of  cyber  activities  in   of the entire world and is one of the   past two years, Chinese information
            While DDoS attacks and data   Taiwanese  cyberspace  and  Taiwan’s   reasons why Taiwan has an aggressive   operations have gotten increasingly
        leaks did not lead to much destruc-  successful  cyber  defense  methods   cyber defensive strategy, made up of   sophisticated as most operations are
        tion,  China  mounted  a  significant   have  gained  considerable  attention   countering disinformation and pro-  hidden under many layers of “posting
        cyber-enabled  disinformation  cam-  from security  researchers.  Taiwan’s   tecting critical infrastructure.  and reposting on social media that are
        paign. According to Taiwanese mili-  cyber  defense  has  mainly  aimed  at   Taiwan’s model of countering dis-  difficult to peel back or counter”.
        tary officials, Chinese disinformation   countering  Chinese  cyber-enabled   information is based on protection of   Chinese cyber threat actors have
        campaigns are “cognitive operations”   disinformation  campaigns and  de-  freedom of expression while still pro-  a long history of attacking govern-
        aimed to harm the government’s rep-  fending its networks and systems in-  tecting its citizens from disinforma-  ment organizations, critical infra-
        utation, undermine military and civil-  frastructure. In addition, successful   tion in the time of crisis, as witnessed   structure, private sector, and human
        ian morale, and instil fear that China   cyberattack  on  Taiwanese  semicon-  in the recent events. Taiwan has been   rights activists in India. Since 2008,
        would invade Taiwan. There were   ductor manufacturers would repre-  consistently ranked as the world’s big-  China has been accused of attempting
        several instances of said disinforma-  sent an attack on the tech industry and   gest target for foreign disinformation   to hack government organizations like
        tion campaign on Taiwanese social   might disrupt the supply chain around   campaigns for nine years in a row. Ac-  the Ministry of External Affairs and
        media platforms following Pelosi’s   the  globe  because  Taiwan  controls   cording to Taiwanese military officials,   National Information Centre (2008),
        announcement that she was coming   more than 60 per cent of the world’s   following Pelosi’s visit, 270 instances   Prime  Minister’s  Office  (2010),  De-
        to Taiwan.                        semiconductor      manufacturing.  of  fake  or  misleading  information   fense Research and Development
            According to researchers, there   Taiwan’s semiconductor man-   were identified by them.          Organization (2013), and Air India
        was a lot of fake information on Chi-  ufacturers  have  been  targeted  by   However, Taiwan has a very ro-  (2021, before privatization).
        na’s Weibo, some of which made its way   China’s state-sponsored hackers for   bust defense mechanism against disin-  China has also been blamed for
        onto Taiwanese social media platforms   years. In 2020, a series of deep intru-  formation campaigns which includes a   cyberattacks on multiple Indian criti-
        like  Line  and  Facebook  and  spread   sions known as Operation Skeleton   community  of  non-profit  fact-check-  cal infrastructure like the 2021 attack
        rapidly on English language Twitter.   Key was discovered with the goal of   ing groups that act as the first line of   on India’s power and telecommunica-
        All of these incidents indicate the exis-  stealing as much intellectual proper-  defense  that  utilize  artificial  intelli-  tion infrastructure, hacking attempt
        tence of elaborate Chinese cyber espio-  ty as possible, including source code,   gence (AI) enabled fact-checking bots   on India’s vaccine makers, Bharat
        nage campaigns because hacking web-  software development kits, and chip   to crack down on fake news.       Continued at next page... >>


                                                               www.TheIndianEYE.com
   5   6   7   8   9   10   11   12   13   14   15