The Cyberthreat in the Contemporary Era: Challenges for the security of Pakistan

Muhammad Rizwan*

* MS in International Relations from COMSATS University Islamabad, Rizwan.malik444@yahoo.com


ABSTRACT

Advancement in the field of information and communication technology (ICT) has transformed the world. In the contemporary era, digital technologies are playing an important role in performing daily life operations. This advancement and dependence on ICT also brought with it various types of vulnerabilities. Nowadays, institutions and individuals can be easily targeted by using cyberspace. Dependence on digital infrastructure is also increasing at a very rapid pace in Pakistan. Cyber networks are not only used by common people, but critical institutes like online banking, electric grids, and dams are also connected to digital networks. In the same way, military infrastructures like command and control systems and nuclear power plants are also linked to cyber networks. Due to this reliance on digital technologies, Pakistan is facing a constant threat of major cyber-attacks. So far, Pakistan does not have a proper mechanism to deal with the threat of cyber-attacks. This study analyses the impacts of the possible cyber-attack on the security of Pakistan.

Keywords: Cybersecurity, National Security, Stability, Coercion, Strategy, Warfare, Deterrence


Introduction

In the last couple of decades, information and communication technologies (ICT) have gone through immense growth. This progress in the area of ICT has transformed the lifestyle of people around the globe. Now people are more dependent on digital technologies. The computer and the internet are now part and parcel of modern-day life. This phenomenon is not only limited to individuals, but different kinds of private organisations and even government institutions are now also overwhelmingly dependent on cyberspace to carry out their daily life operations. Technological advancement has not only made life easier for people, but it is also playing an important role in the smooth working of various organisations. With the development of this cobweb of the internet, we are now in an interconnected world that has transcended state boundaries. States no longer have the monopoly to control the flow of information and data within their borders.

Though this progress in the area of cyberspace has facilitated life in many ways, it is also destined for new kinds of problems. More dependence on cyberspace has made us more vulnerable to cyber-attack. A cyber-attack from an opponent can target individuals, a particular group, or society or can also be directed against state networks. Likewise, cyber-attacks can be generated by states, non-state actors, and even individuals having their interests (Burton, 2015). It means that anything that is connected to the computer network is under threat of cyber-attack. Cyber intrusion can produce three kinds of consequences. It can disrupt a particular system with malware. Cyberattack is also carried out for espionage, i.e., it can steal data from other systems. Last but not least, cyber-attacks can produce a kinetic result. The physical infrastructure that is connected with a computer could be damaged by using computer software (Jensena, 2019). For Example, it can cut off the supply of electricity from an electric grid, or it can produce flooding by disturbing the water stream from dams. In short, every physical network that is connected to a computer system or global internet can be damaged using a cyber-attack with the ability to produce physical results.

Even though so much is happening at the international level, in Pakistan, a debate about cybersecurity and cyberwar is still at the nascent stage. Pakistan’s national security is more focused on terrorism-related issues, nuclear catastrophe, and India’s aggressive policies in the South Asian region. But the, cyber-related issues are given the least importance in the national security debate (Yamin, 2018). In 2013, the government of Pakistan formed a committee to develop a comprehensive national security policy. Different sessions have been held so far. In his reports, “Pakistan Institute of Legislative Development and Transparency” (PILDAT) discussed all in the meetings that happened from 2013 to 2018. But what was missing in all those meetings was missing was cybersecurity (PILDAT, 2019). But Pakistan is facing cyber threats against the individual, operating systems of different government and non-government organisations, and critical infrastructure. Most importantly, after the Stuxnet attack, it is now an established fact that cyber intrusions could damage nuclear plants (Amin, 2018). In this anarchic world, with the revolution in the area of information and communication technology, Pakistan has been left under constant threat from different actors in the area of cyberspace. These actors are not only states, but they can also be non-state actors (Amin, 2018). Though Pakistan has not faced a major cyber-attack so far, the threat is always present. Cyber-attack could even damage critical infrastructures like electric grids and nuclear power plants. Moreover, cyberspace is also used to launch information warfare against Pakistan by states and non-state actors. This propaganda war is used to disturb the basic foundation of society in Pakistan (Shad, 2019).

Changing Concept of Security in the 21st Century

Security is a contested concept in the field of international relations. Scholars have provided different definitions of the security of a state. It is generally labelled as the protection of sovereignty and territorial integrity of a state from external occupation (Hare, 2010). Besides these contested concepts, we have some common ground. At the most basic level, national security is defined as “the preservation of the norms, rules, institutions, and values of society”.  All the institutions, principles, and structures associated with society, including its people, are to be protected from “military and non-military threats” (Osisanya, n.d.). After the end of the cold war, the scope of the security term was enlarged. The protection of individual security is also included in the broader concept of the security of the state. Similarly, the nature of threat also changed with the changing concept of security. At the start of the 21st-century, non-state actors from within the state are also included among major threats to the security of the state (Parmar, n.d).

Digital technologies provided a new realm where the sovereignty of a state could be challenged. For example, if an attack is executed against a nuclear power plant by using cyber-space and it produces physical results, this will be considered a violation of the sovereignty of states (Hare, 2010). Even if a cyber-attack does not produce physical results, it is considered an offence that breached the sovereignty of the state. Nowadays, many institutions are working in the digital realm, and the data that are present in cyberspace is as important as physical infrastructure. For example, if the online banking system is disturbed, it might also be labelled as an attack on the sovereignty of states (Hare, 2010).

Theoretical Underpinning of the Study

The realist theory of international relations recognises states as the primary actor. The relation between states is influenced by two important phenomena. First is the egoistic nature of human beings. Due to this, it is argued everybody wants to maintain dominance over others, and this egoistic human nature is collectively present in state behaviour. Secondly, the anarchy nature of international relations affects the behaviour of states. Without the presence of a hegemonic force or world government, states always feel threatened by the intentions of other states because they do not know about each other’s ambitions. Therefore, states try to maximise their power to protect themselves. This maximisation of power is not just about being protected from the bigger threat, but many times, it also involves preventing the domination of other states. Realism emphasises rational behaviour by state actors in achieving their national interests. This national interest is mostly defined in terms of power. It means that states are always power-seekers (Burchill, 2005).

Hans Morgenthau was attributed among the most important scholars of realism. He organised realist thoughts and presented them in the form of realist political theory. Morgenthau’s third principle of political realism says it is true that states always try to achieve their national interest. Achieving national interest means that they will try to maximise their power. But these interests and the nature of power change in time and space. When political and cultural context evolves, although states still maintain old thinking maximising power, the nature of power also changes, and it was made compatible with the new era (Morgenthau, 1948).

Having offensive and defensive cyber capabilities is comparatively a new occurrence in international politics. It is another form of power that actors of international politics try to use to achieve their national interests. As Morgenthau explained, the physical nature of the power could change, but the primary goal of the actors that are present in international politics will remain the same. These goals are maximisation of power and attainment of national interests. So, Morgenthau’s realist concept about international politics helped to address the research question of the study. It explains that the usage of cyberspace is a new occurrence, but the maximisation of power and the attainment of national interest are still the dominant driving force in international politics.

The Threat of Cyber-Attacks against Pakistan

The revolution in the field of information and communication technology has also affected Pakistan. Dependence on digital technologies is growing at a very rapid pace in Pakistan. Cyber networks are now used by individuals, private groups as well as government intuitions. In Pakistan, a huge population is connected to the Internet. According to the Pakistan telecommunication authority, almost 65 million people have access to the internet. Government and private institutions are now gradually converting their services through online networks (Shad, 2019). It decreases the cost of the project, and it is more convenient for both customers as well as for officials. The number of departments that are using cyberspace as a medium to carry out their operations is increasing every year at a very rapid pace. For example, the banking system, stock exchange, police department, (NADRA) national institute that keeps a record of all the citizens, all are now heavily dependent on cyberspace. Military institutions are now also using computer networks for performing important functions (Shad, 2019).

Pakistan is not very well positioned to protect its digital infrastructure. Many states have now better cybersecurity infrastructure than Pakistan (Khan, 2019). Pakistan is facing a constant threat of cyber-attack that could steal important data, block different websites, and can damage or destroy critical infrastructure like Electric Grids, the Stock Exchange even a nuclear reactor (Shad, 2019). According to a recent report by Comparitech, Pakistan is among those countries which are most vulnerable to cyber-attack. Pakistan ranked as the 7th most vulnerable country to cyber-attacks in the world. Although Pakistan has made some progress in developing Cyber Security Laws, it does not have a proper mechanism to fight a cyber war or severe cyber-attack against critical infrastructure (Shad, 2019). This is very dangerous for Pakistan, keeping in view the increasing number of cyber-attacks. As Nasir Khan Janjua, former national security advisor of Pakistan, said: “Cyber-attacks are a threat to Pakistan’s national security” (Jamal, 2018).

Pakistan is currently under threat of four types of cyber-attacks.

  • Cyber-attack on critical infrastructure
  • Cyber Espionage
  • Cyber propaganda warfare
  • Hacking of websites and small-scale cyber-attacks

Cyber-attacks on critical infrastructure

The most dangerous types of cyber-attacks are against the critical infrastructure of a country. Critical infrastructure means that a cyber-attack will damage a vital infrastructure that could produce kinetic results, and even it can result in the loss of life (Kovacevic, 2015). Critical infrastructure includes those institutions. If they are choked, it can create chaos in society. It includes power grids, banking systems, nuclear power plants, military infrastructure, and many other governments and private institutions (Kovacevic, 2015). With advanced malicious soft wares, these organisations are under constant threat of cyber-attack. As it was witnessed in the case of the cyberattack on an Iranian nuclear facility in Natanz, where a malicious code has damaged the functioning of a nuclear power plant (Marie Baezner, 2017). India also acknowledged in 2019 that its Kudankulam nuclear facility was subject to cyber-attack. No physical damage was done, but hackers were successful in stealing important data (White, 2019). In 2015, the Ukrainian Electric power grid also faced a cyber-attack. It resulted in the breakage of electricity to thousands of people. Then again, in 2016 Ukrainian power grid was targeted again (News, 2017). These attacks confirm the vulnerability of nuclear power plants and validate the argument that we might see a more sophisticated cyber-attack against critical infrastructure in the near future.

Many states around the globe are working to develop offensive cyber capabilities. These capabilities will be used not only for small-scale attacks but will help in fighting full-fledged cyberwar (Lin, 2018). Pakistan’s arch-rival India also included cyber-attack as part of military strategy. In the joint doctrine of Indian armed forces of 2017, they asserted that cyberwar is now part of modern warfare (Rafiq, 2019). This offensive policy adopted by the Indian government could create serious repercussions for cybersecurity in Pakistan.

Pakistan already faced a severe cyber-attack on its banking system. According to the head of the cybercrime wing of Pakistan’s top Federal Investigation Agency (FIA), data and money were stolen from almost all major banking chains in Pakistan (Qarar, 2018). These events show the vulnerability of the strategic infrastructure against the threat of cyber-attack, and Pakistan is not an exception.

Cyber Espionage

Protection from Espionage is also vital for the protection of the sovereignty of a state. Spying on other states is an old policy employed by the states, but with the development of modern technologies, it has also changed its shape. In the past, states used spies who travelled to different countries to get acute information about their adversaries (Banks, 2017). Now with modern technologies, one party tries to steal important data and information by penetrating communication systems, computer networks, and other digital devices. States no longer risk their people for spying. They do this from their own countries by using different codes  (Banks, 2017). The biggest problem with cyberspace is that when a network is penetrated and the adversary is getting information, sometimes it is identified after many months that the information is being stolen. Even if it is identified, it is very difficult to blame someone or give punishment to someone because one cannot surely attribute that who is behind this espionage attack. States always use spying as a tool to protect their best national interests (Warner, 2017). The United States National Security Agency (NSA) was involved in cyber espionage of Pakistan’s top political as well as military leaders. NSA penetrated “targets in Pakistan’s National Telecommunications Corporation’s (NTC) VIP Division” and stole important information (Dawn, 2016). The United States is not the only country that has infiltrated important networks in Pakistan by using digital technologies. Britain has done the same against Pakistan. Even though Britain and Pakistan do not have any kind of open conflict (Yamin, 2018), if this occurred in the past, without proper measures, it could happen in the future again.

Cyber Propaganda Warfare

Cyberspace could also be used for spreading false information to create doubts and fear in the population of the opponent state. Many mediums are used for propaganda campaigns, including social media and mainstream TV channels  (Mitrovic, 2018). Targets of propaganda campaigns are usually individual actors, and by targeting a large number of individuals, one can shape the perspective of society. The penetration of false information in enemy states provides a strategic advantage. Because then the local population is confused or sometimes in fear in case of a conflict (Mitrovic, 2018). An appalling example is in this regard is Russian intervention in the US general election. Russia was involved in a massive propaganda campaign to undermine the reputation of the United States’ democratic institutions and also to make the US citizens annoyed by their government. Russia also wants to show the dark face of democracy by leaking different emails to the local American population. According to Facebook, this propaganda material was seen by almost 126 million people (Jensena, 2019). After the Pulwama attack on security forces in February 2019, the Indian government and private institutions started an organised propaganda campaign against Pakistan by using cyberspace. This propaganda material is rejected by Pakistan (Tribune, 2019). But it shows the severity of the threat and how misinformation can play an effective role in modern warfare.

Hacking of websites and small scale cyber-incidents in Pakistan

Pakistan had not faced major cyber-attacks that could produce physical results, but limited cyber-attacks against Pakistan are now a continuous process. India is involved in the hacking of different Pakistani websites and spoiling them (Zürich, 2018). It also includes hacking of the website of the foreign ministry of Pakistan and the Ministry of Defense, when Pakistan was celebrating its 70th Independence Day (Amin, 2018). In 2008 Pakistan blocked YouTube due to blasphemous material present regarding Islam. When PTA was blocking access to YouTube in Pakistan, it accidentally blocked its worldwide access for two hours (Could it happen again? Remembering Pakistan’s Facebook, YouTube ban 2017). Indian cyber-attacks against Pakistan are not a new story, and incidents of hacking are usually higher when there is tension between two states. For example, after a suicide attack on Indian forces in the Pulwama district of occupied Kashmir, dozens of cyber-attacks against Pakistani websites (Malik, 2019) were conducted. Indian cyber-attack against Pakistan was so intense that Senator Rahman Malik, who was the chairman of the Senate standing committee on interior, said that “India should stop cyber terrorism against Pakistan” (Malik, 2019). In September 2018, the Director of the Federal investigation agency on cyber-crime said that hackers penetrated networks of almost all the major banks and stolen a large amount of money (Qarar, 2018). These cyber-crimes on a daily basis are very disturbing for a state. Moreover, it creates uncertainty in the masses about the effectiveness of the governmental institution, which might result in the evaporation of belief in the government system. It seems that Pakistan is under a cyberattack from four aspects, as shown below.

Actors involved in cyberattacks against Pakistan

States

The most dangerous cyber threat Pakistan is facing so far is from state actors. States nowadays are using cyberspace to achieve their foreign policy goals. The biggest threat in cyberspace for Pakistan is from India. Pakistan and India are arch-rivals, and both have fought at least three wars (Zürich, 2018). With no peaceful settlement of disputes, the situation remains tense between two nuclear-armed neighbours. Groups that are involved in hacking in Pakistan are called ‘Indian hacktivists and patriotic hackers’ and are the responsible majority of cyber-attack against Pakistan (Zürich, 2018). India included cyberwar in the “Joint doctrine of Indian armed forces” (Rafiq, 2019), which shows its intentions to use cyberspace for achieving policy objectives.

The USA was also involved in cyber-attacks against Pakistan. The National Security Agency of the United States penetrated networks in Pakistan (Dawn, 2016). It is possible in the near future that there might be a major cyber offence against Pakistan. Edward Snowden, who was the former contractor of the NSA, revealed that even the UK was involved in cyber espionage against Pakistan (Desk, 2015). Israel also targeted networks in Pakistan to record phone calls of high-level officials (Kirchgaessner, 2019). Due to the fact that cyberspace had already transcended the state boundaries, cyber-attacks against Pakistan could be originated from any state.

Terrorist Groups

Pakistan has been fighting the war against terrorism since 2001. Although Pakistan is successful in drastically reducing terrorism, the threat is still present. Thousands of people and personnel of armed forces lost their lives in this bloody war, and it cost nearly $126.79 billion (Zakaria, 2019). Terrorists employ different types of tactics to terrorise people and to achieve their political end. Cyber terrorism has the same objective, but in it, a terrorist group uses computer networks and malicious software to execute a terrorist attack. If they can manage to target an important infrastructure, it can result in loss of lives and destruction of the physical infrastructure. These cyber-attacks are low in cost, and less physical labour is used (Heickerö, 2014). Cyberspace is also used by terrorist organisations for financing their terror activities. Hacking and extracting money from the online banking system is a big source of robbery in modern days. Moreover, cyberspace helps them to spread their ideology around the globe. Terrorist organisations like Al Qaida and Islamic State had already used these tactics to achieve their goals (Droogan, 2018). Terrorist organisations find it easy to radicalise people using online sources. ‘Online Radicalisation ‘as it is termed’ is done in a very short period and by using a limited resource. A terrorist handler, while sitting in any part of the world, can radicalise youths in Pakistan by using online sources (Saqib Khan, 2017). In this, we can say that cyber threats have transcended state boundaries. As former Secretary-General of the United Nations, Ban Ki-moon once said, “The Internet is a prime example of how terrorists can behave in a truly transnational way; in response, States need to think and function in an equally transnational manner(Interne, 2012). Pakistan, as a state that has been the victim of terrorism for the last 18 years, may witness future cyberattacks from terrorist organisations, whether they are local or international.

Individuals

Individuals are also involved in cybercrimes to achieve their interests. These individuals do not have any broader agenda, but they do these criminal activities for their self-interest. Although the constituent assembly has passed a law to prevent cybercrimes, the Cyber Crime wing of Pakistan’s elite Federal Investigation Agency (FIA) agreed on the point that cybercrimes are increasing in Pakistan (Qarar, 2018). These crimes do not directly affect state structure, but they have a very bad effect on society. For example, cybercriminals regularly target women in Pakistan. The main purpose of these activities is to involve those women in illegal activities or to get money from them by blackmailing. The problem is almost seventy-two per cent of women in Pakistan even do not know about cybercrime law (Haider, 2020). Other cybercrimes include financial fraud, stealing important data from other networks, money laundering, hacking of social media accounts (Centre, n.d.).

Anti-State Movements

The anti-state movement also uses cyberspace to promote their organisation’s interest and to weaken government institutions so that they no longer face resistance from states. It is called Hacktivism. In Hacktivism, different organisations promote their agenda, whether it is legal or illegal. They promote their program through propaganda. Cyberspace provides these organisations with the platform to promote their position (Threat, 2019). Different kinds of political movements use social media and other tools to mobilise their forces in Pakistan. These political organisations are creating a severe problem for the government of Pakistan. Tehreek e Labaik Pakistan and Pashtun Tahfuz Movement effectively used social media to mobilise the population in their favour and against the government. The government of Pakistan is still facing strong challenges from these organisations (Khan, 2019).

Conclusion

It is a fact that revolutions in the field of information and communication technologies have been transforming the world. States are now more dependent on cyberspace for operationalising their regular activities. Not only smaller institutes are attached to cyber networks, but critical infrastructure like the banking system, Electric grids, nuclear power plants are now using cyberspace for their routine operation. This dependence on cyberspace had brought with its vulnerabilities. More than a hundred countries now have the capabilities to launch offensive cyber operations. Russian cyber-attacks against Estonia are even considered as full-fledged Cyberwar. On the other hand, cyber-attack on the nuclear power plants in Iran produced physical results. Russians in their war against Georgia used cyber weapons in coordination with conventional weapons to achieve their political objectives. Not only weaker or less developed states are prone to cyber-attack, but major powers are also facing a constant cyber threat. The United States has blamed Russia for interference in the 2016 general election. Therefore, threats like cyber Pearl Harbor or cyber 9/11 are now widely believed as a possibility that will have the capacity to paralyse the whole country.

Pakistan, with its growing dependence on digital technologies, is also not immune from major cyber-attacks. The banking system and other critical institutions are targeted in Pakistan by using malicious codes. It is a fact that Pakistan has not faced a major cyber-attack against critical infrastructure so far, but the threat is always present. In the case of Pakistan, India had not used nuclear weapons against Pakistan, but this does not mean they could not use the nuclear option in the future. In the same way, we can expect cyber-attack from India or any other state whose interests are in clash with Pakistan. The chance of cyber-attacks is always higher since the aggressor can mask itself from identifications because of the attribution problem. Even if the aggressor is identified, the response of Pakistan to strike back with conventional weapons is less likely. An aggressor also needs less labour and resources to execute a cyber-attack. All these benefits will seduce state parties to target Pakistan in the realm of cyberspace to achieve their political objectives. Furthermore, in the case of cyberwar, non-state actors also have the same potential to initiate a major cyber-attack against Pakistan. Cyberspace provides more leverage to non-state actors if it is compared with conventional attacks. In the case of cyberwar, non-state actors are not only terrorists but also any other group of people living in any Pakistani city or abroad with political objectives. In the case of a conventional attack, non-state actors need more manpower, resources, and funds, but the execution of a cyber-attack could be done even with a small number of men with limited resources. Therefore non-state actors could easily execute a major cyber-attack against critical infrastructure.

States and non-state actors could use cyber-attack not only to disturb physical networks but also be used for spy and spread misinformation to achieve their political objectives. These activities are also part of modern-day warfare, which is sometimes also termed as hybrid war. Non-state actors like Al Qaida and Tehreek e Taliban had already used online sources to spread their message across the masses. At the same time, anti-state movements like the Baloch Liberation army are using these platforms not only to spread their message but also to propagate false information about the state institutions. This defaming of state institutions by using propaganda techniques was done not only by non-state actors but also by states. All these threats originate in the realm of cyberspace. If Pakistan does not take effective measures, cyber-attack on critical infrastructure could easily undermine the security of Pakistan.


References

Amin M &  Naseer R  (2018) Cyber-Threats to Strategic Networks: Challenges for Pakistan’s Security  South Asian Studies 33(1): 36-40.

Ayub I & Khan M (2019) Cyber-warfare: implications for the national security of Pakistan. NDU Journal 13(33): 118-120.

Baezner M,  Robin P (2017) Stuxnet.” Center for Security Studies (CSS), ETH Zürich 0(4): 3-8.

Banks W  (2017) Cyber espionage and electronic surveillance: beyond the media coverage.Emory law journal 66(3)513-515.

Barrinha A & Carrapico H,  (2018) European Union cyber security as an emerging research and policy field. European Politics and Strategy.19(3).

BBC News. 2017. Ukraine power cut ‘was cyber-attack’. Available at: https://www.bbc.com/news/technology-38573074.

Benjamin J, Manessc R & Valerianob B (2019) Fancy bears and digital trolls: Cyber strategy with a Russian twist. The journal of strategic studies42(2) 212-222.

Burchill S  (2005). Theories of International Relations. New York: Palgrave Macmillan.

Burton J (2015) NATO’s cyber defence: strategic challenges and institutional adaptation. Defence Studies 15(4).

Dawn (2018) ‘Almost all’ Pakistani banks hacked in security breach, says FIA cybercrime head. Available at: https://www.dawn.com/news/1443970.

Dawn (2018) Cybercrime reports hit a record high in 2018: FIA. Available at: https://www.dawn.com/news/1440854.

Dawn (2017). Could it happen again? Remembering Pakistan’s Facebook, YouTube ban. Available at: https://www.dawn.com/news/1320650.

Dawn (2016) NSA used malware to spy on Pakistani civilian, military leadership: report. Available at: https://www.dawn.com/news/1279013.

 Desk (2015) British e-spy agency hacked network routers to access almost any internet user in Pakistan. Available at:https://tribune.com.pk/story/908732/british-e-spy-agency-hacked-network-routers-to-access-almost-any-internet-user-in-pakistan/.

Desk (2013) U.S. homeland chief: cyber 9/11 could happen “imminently”. Available at: https://www.reuters.com/article/us-usa-cyber-threat/u-s-homeland-chief-cyber-9-11-could-happen-imminently-idUSBRE90N1A320130124.

Devi S (n.d) “Cybersecurity in India: An Evolving Concern for National Security.” Academia.edu. academicapress.com/journal/v1-1/Parmar_Cybersecurity-in-India.pdf.

Droogan J,  Blackhall R & Waldek L &.( 2018) Innovation and terror: an analysis of the use of social media by terror-related groups in the Asia Pacific.Journal of Policing, Intelligence and Counter-Terrorism 13(2)171-175.

Findlay S & White E (2019) India confirms cyber attack on nuclear power plant. Available at  https://www.ft.com/content/e43a5084-fbbb-11e9-a354-36acbbb0d9b6.

Grigsby A, (2017) The End of Cyber Norms. (Global Politics and Strategy)59(6)

HaiderS (2020) Harassment in cyberspace: Online crimes continue to target women in Pakistan. March 08. https://tribune.com.pk/story/2171675/8-harassment-cyberspace-online-crimes-continue-target-women/.

Hare F (2010) The cyber threat to national security: why canʼt we agree?” CCD COE Publications 211-214.

Heickerö R. (2014) Cyber Terrorism: Electronic Jihad. Strategic Analysis 38(4): 554-560.

Jamal S (2018) Pakistan’s first-ever Cyber Security Centre launched. Available at: https://gulfnews.com/world/asia/pakistan/pakistans-first-ever-cyber-security-centre-launched-1.2225435.

 Benjamin J (2019) Fancy bears and digital trolls: Cyber strategy with a Russian twist. Journal of strategic Stability42(2).

Khan R (2016) Cybercrime bill passed by NA: 13 reasons Pakistanis should be worried. August 11. https://www.dawn.com/news/1276662.

Khan S & Manzoor K  (2017) Cyber Technology, Radicalization and Terrorism in Pakistan. Journal of Indian Studies 3(2):120-24.

Kirchgaessner S (2019) Israeli spyware allegedly used to target Pakistani officials’ phones. December 19. https://www.theguardian.com/world/2019/dec/19/israeli-spyware-allegedly-used-to-target-pakistani-officials-phones.

Kovacevic A (2015) Cyber Attacks on Critical Infrastructure: Review and Challenges (draft).” In Handbook of Research on Digital Crime, Cyberspace Security, and Information Assurance 2-4. Hershey: IGI Global.

Lewis J (2014) National Perceptions of Cyber Threats.” Strategic Analysis.38(4)

Lin S & Smeets M  2018. “Offensive Cyber.” The NATO Cooperative Cyber Defence Centre of Excellence is a multinational and interdisciplinary cyber defence hub 55-57.

Malik, India must stop cyber-terrorism against Pakistan, other countries:  Available at Retrieved from Pakistan Observer: https://pakobserver.net/india-must-stop-cyber-terrorism-against-pakistan-other-countries-rehman-malik/

Mitrovic M (2018). Genesis of propaganda as a strategic means of hybrid warfare concept. Strategic Research Institute 1(18): 34-39.

Morgenthau HJ (1948). Politics Among Nations; The Struggle for power and peace. New York: McGraw-Hill Education.

National Response Centre.( n.d.) National Response Centre for Cyber Crimes. Available at http://www.fia.gov.pk/en/NR3C.php.

Nicholas Neutze J & Paul J(2014) Cyber Insecurity: Competition, Conflict, and Innovation Demand Effective Cyber Security Norms. Georgetown Journal of International Affairs 1(4): 3-15

Osisanya S (n.d) United Nations. https://www.un.org/en/chronicle/article/national-security-versus-global-security.

Pakistan( 2019) countries, Pakistan ranked among least cyber secure. February 13. https://tribune.com.pk/story/1909680/8-pakistan-ranked-among-least-cyber-secure-countries/?__cf_chl_jschl_tk__=461690b8561abd69d4f1b9b59192f0ecffeb5f53-1580487148-0-AegRm_8ywzO0kiKAYdXX30KjKNz6b2lW2AdHZ0h6gyTevLJ7J9L4fD3DxGrlJRxIc9zEzK3P07Se8iNbknjQJ6Lbsr.

PILDAT, (2019). Performance of the National Security Committee 2013-2018. Islamabad: PILDAT.

Qarar S (2018) ‘Almost all’ Pakistani banks hacked in security breach, says FIA cybercrime head. Available at: https://www.dawn.com/news/1443970#:~:text=The%20first%20cyber%20attack%20was,on%20ATM%20cards%20within%20Pakistan.

Rafiq A (2019) Challenges of Securitising Cyberspace in Pakistan.” Institute of Strategic Studies Islamabad 39(1): 95-97.

Reuters (2018) China’s Xi says internet control key to stability. Available at: https://www.reuters.com/article/us-china-internet/chinas-xi-says-internet-control-key-to-stability-idUSKBN1HS0BG.

Riaz M (2019) Cyber Threat Landscape and Readiness Challenge of Pakistan.” Strategic Studies 39(1)2-5.

Smeets M (2018) The Strategic Promise of Offensive Cyber Operations.” Strategic Studies Quarterly 12(3)90-113.

Times (2019) Pulwama attack: Pakistani websites hacked, here’s the list. Available at: https://timesofindia.indiatimes.com/gadgets-news/pulwama-attack-pakistani-websites-hacked-heres-the-list/articleshow/68042727.cms.

The use of the Internet. (2012). “The use of the Internet for terrorist purposes.” United Nations Office On Drugs And Crime. https://www.unodc.org/documents/frontpage/Use_of_Internet_for_Terrorist_Purposes.pdf.

Threat (2019) Knowing the threat actors behind a cyber attack. Available at: https://hub.packtpub.com/knowing-the-threat-actors-behind-a-cyber-attack/.

Tribune. (2019) Pakistan slams India over Pulwama attack propaganda. Available at: https://tribune.com.pk/story/1926734/1-pakistan-slams-india-pulwama-attack-propaganda/?__cf_chl_jschl_tk__=626aabfdd11d6bc9e84bfd0435078f3bfcf7c71d-1591591447-0-Abr4i2XjOliRYp1AIiPUO23KhG973cfor0OpnTyBMHL5HbeQQs0dMB2h__3LmELZ6lwYzWLP1wsS0wcOpWI7FuaGNQ9bnA.

Warner M (2017) Intelligence in Cyber—and Cyber in Intelligence.” in understanding cyber conflict 14 analogies, 17-19. Washington, DC: Georgetown University Press.

Yamin T  (2018) Cyberspace Management in Pakistan Governance and Management Review 03(1: )53-61.

Zakaria M, (2019) Effect of terrorism on economic growth in Pakistan: an empirical analysis. Economic Research-Ekonomska Istraživanja 32(1)1797-1798.

Zürich (2018) Regional rivalry between India-Pakistan: tit-for-tat in cyberspace.” Center for Security Studies (10): 6-10.


Leave a Reply

Your email address will not be published. Required fields are marked *