Tag Archives: india

VIF Cyber Review: November 2022

NATIONAL

All-India Institute of Medical Science (Delhi) witnessed cyber incident.

The All-India Institute of Medical Sciences (AIIMS), Bharat’s premier medical institution and hospital, experienced a cyber-attack on November 23, 2022. Reportedly, a ransomware targeted hospital systems for both inpatients and outpatients, including the smart lab, billing, report creation, and appointment portal. “Today (23 November) the National Informatics Centre’s (NIC) ‘e-Hospital’ server used at the AIIMS (Delhi) was down. Due to this outpatient and inpatient digital hospital services, including smart lab, billing, report generation, appointment scheduling, etc., have been affected. All these services are running in a manual mode currently,” read the statement issued by the AIIMS administration on the same evening.

According to a cyber security intelligence firm— CloudSEK, “after the United States, Bharat recorded the second highest number of cyber-attacks on the healthcare industry with a total of 7.7 per cent of the attacks in 2021. The cyber incidents targeting Bharat’s healthcare sector compromised over 71 lakh data records.”[1] During first week of December, the data was fully restored, and all affected services started working efficiently, according to an official requesting an anonymity.

MeitY invited feedback on the draft ‘Digital Personal Data Protection Bill 2022’.

The Ministry of Electronics and Information Technology (MeitY) has formulated a draft bill— ‘Digital Personal Data Protection Bill 2022’. The draft bill’s purpose is to provide for the processing of digital personal data in a way that recognises both the right of individuals to protect their personal data and the need to process personal data for lawful purposes, as well as matters related to or incidental to those purposes. The bill defines netizens’ (Digital Nagriks’) rights and duties, as well as the Data Fiduciary’s obligation to use collected data lawfully.

The Bill will lay the groundwork for Bharat’s comprehensive legal framework governing digital personal data protection. The Bill addresses the processing of digital personal data in a way that recognises individuals’ right to personal data protection, societal rights, and the need to process personal data for lawful purposes.

The MeitY requested public suggestions and feedback on the draft bill. The feedback on the draft bill in a chapter wise manner may be submitted on https://innovateindia.mygov.in/digital-data-protection/ by December 17, 2022.[2]

Bharat to Chair the Global Partnership on Artificial Intelligence for 2023.

On 21 November 2022, Bharat presided as the Chair of the Global Partnership on Artificial Intelligence (GPAI), an international initiative to support responsible and human-centric development and use of AI. Rajeev Chandrasekhar, the Minister of State (MoS) for Electronics & Information Technology and Skill Development & Entrepreneurship, virtually represented Bharat at the GPAI meeting in Tokyo, Japan, for the symbolic takeover from France, which is the outgoing Council Chair.

“We will work in close cooperation with member states to put in place a framework around which the power of Artificial Intelligence can be exploited for the good of the citizens and consumers across the globe- and ensure that there are adequate guardrails to prevent misuse and user harm,” said MoS Chandrasekhar. In order to promote the creation of a trusted ecosystem of applications for citizens and the wider public, Bharat is committed to using AI effectively. AI is anticipated to contribute USD 967 billion to the Bharat’s economy by 2035 and USD 450–500 billion to the country’s GDP by 2025, or 10 per cent of the USD 05 trillion GDP objective.

The United States, the United Kingdom, the European Union, Australia, Canada, France, Germany, Italy, Japan, Mexico, New Zealand, the Republic of Korea, and Singapore are among the 25 nations that make up the GPAI. Bharat became a founder member of the organisation in the year 2020. The GPAI is an innovative effort to develop a deeper grasp of the difficulties and potential associated with AI. To guide the responsible development and use of AI that is based on human rights, inclusiveness, diversity, creativity, and economic growth, it collaborates with partners and international organisations as well as experts from business, civil society, governments, and academia.[3]

Tata Communications extended its partnership with UAE’s Intertec Systems to offer ‘managed security services’ in the region.

On 28 November 2022, Bharat’s Tata Communications International Pte Ltd and System Integrator (SI) Intertec Systems, based in the United Arab Emirates (UAE), extended their partnership where Tata Communications provides managed services in the region. As per the extended agreement, Tata Communications has established a Cyber Security Operations Centre (CSOC) and managed security services to strengthen the cyber defence of several enterprises in the region.

“The CSOC provides managed security services bundled with cyber-threat intelligence to secure the enterprises’ mission-critical information, offering world-class insights to help safeguard and protect their business,” read the joint statement released by both companies. The CSOC will enhance security incident detection and lessen the serious effects of cyber-attacks, including monetary losses and reputational harm. Tata Communications will offer real-time analytics with cutting-edge intelligence as part of the managed SOC services; these analytics will make use of automation and information enrichment and be continuously monitored.[4]

INTERNATIONAL

US hosted the ‘2nd International Counter Ransomware Initiative Summit

From 31 October to 01 November 2022, the United States brought together 36 nations, and the European Union (EU), for the second International Counter Ransomware Initiative (CRI) Summit. The summit’s objective was to discuss, develop concrete and cooperative actions to counter the spread and adverse impact of Ransomware worldwide. Over the recent years, the CRI placed efforts to increase the resilience of all CRI partners, disrupt cyber criminals, counter illegal finance, build private sector relationships, and cooperate globally to address the challenge of Ransomware. The CRI comprises of five Working Groups (WGs)— i) Resilience (co-led by Bharat and Lithuania), ii) Disruption (led by Australia), iii) Counter-Illicit Finance (led by the United Kingdom and Singapore), iv) Public-Private Partnership (led by Spain), and v) Diplomacy (led by Germany).[5]

Interpol recovered USD 130 million from cyber criminals in Global “HAECHI-III” crackdown ops.

Interpol, dubbed HAECHI-III, occurred between 28 June and 23 November 2022, resulting in the arrest of 975 people and the closure of over 1600 cases. Another case involved a call centre scam based in Bharat, in which a group of criminals impersonated Interpol and Europol officers in order to dupe victims in Austria into transferring funds. The call centres were located in New Delhi and Noida.

The fraudsters informed the victims that their “identities were stolen and crime pertaining to narcotics drugs were committed in their names. To clear their names, the victims were forced to transfer their assets/money to a trust account via bank transfers, crypto wallets, gift card codes, or voucher codes,” read the statement released by the Interpol.[6]

US Senate tightened restrictions on Chinese semiconductors.

The Democratic leader in the US Senate submitted a request to members on 28 November 2022, asking them to support his proposal to forbid the US government from doing business with firms that use semiconductors supplied by companies the Pentagon views as Chinese military contractors. “If American business wants the federal government to buy their products or services, they shouldn’t be using the kind of Chinese-made chips that, because of Chinese government involvement, put our national security at risk. We need our government and our economy to rely on chips made right here in America,” told US Senator Chuck Schumer in his remarks opening the Senate after its Thanksgiving holiday recess.

The proposal was presented by Senator Schumer and Senator (Republican) John Cornyn as an amendment to the National Defense Authorization Act (NDAA), a yearly law that establishes policies for the Department of Defense (DoD). Because it decides everything from the purchases of ships and planes to pay increases for the troops and how to manage geopolitical challenges, the NDAA is widely watched by a wide range of industry and other interests.[7]

Irish regulators fined Facebook’s Meta with €265 million in privacy case.

On 28 November 2022, the Irish regulators fined Meta with € 265 million (approximately USD 277 million) for breaching the European Union data privacy rules. According to the Data Protection Commission, Meta breached the General Data Protection Regulation (GDPR) which require technical and organisational measures aimed at protecting users’ data.

In 2021, the Irish regulators opened an investigation regarding a development in which data of more than 533 million users was found ‘dumped’ online. The personal data included, names, Facebook IDs, phone numbers, locations, birth dates and e-mail addresses of people from more than 100 nations. According to Meta, the data was scrapped from Facebook using tools designed to help people find their friends through phone numbers using ‘search’ and ‘import contacts’ feature. The investigation was performed on scrapping carried out between May 2018 to September 2019. In September, the Irish regulators fined Instagram (another Meta-owned social networking platform) of € 405 million. [8]

Medibank-incident hackers leaked health data on dark web.

In mid-October 2022, Medibank announced it had experienced a cyber-incident. On October 12, 2022, the private health insurer informed its stakeholders that Medibank had been the victim of a cyber-incident. On 19 October, Medibank released a statement stating that it has received a message from cyber attackers that “wishes to negotiate with the company regarding their alleged removal of customer data”. The hackers threatened to release private medical information of high-profile Australians if a ransom was not paid. On 07 November 2022, a statement from Medibank informed that criminal have access the personal data information of around 9.7 million people.[9] The data included details on chronic conditions such as heart disease, as well as the patient details of people with cancer, dementia, mental health conditions and infections.[10]

Endnotes :

[1]Dabhade, Aishwarya. “AIIMS cyberattack exposes the vulnerability of Indian healthcare”, Moneycontrol, 25 November 2022, accessed on 09 December 2022, available from: https://www.moneycontrol.com/news/india/aiims-cyberattack-exposes-the-vulnerability-of-indian-healthcare-9599771.html
[2] “MeitY invites feedback on the draft ‘Digital Personal Data Protection Bill 2022”, Ministry of Electronics and IT, 18 November 2022, accessed on 09 December 2022, available from: https://pib.gov.in/PressReleasePage.aspx?PRID=1877030
[3] “India takes over as Council Chair of Global Partnership on AI (GPAI)”, Ministry of Electronics and Information Technology, 21 November 2022, accessed on 10 December 2022, available from: https://www.pib.gov.in/PressReleasePage.aspx?PRID=1877739
[4] “Tata Communications, Intertec expand partnership to offer managed security services in UAE”, Economic Times, 28 November 2022, accessed on 10 December 2022, available from: https://telecom.economictimes.indiatimes.com/news/tata-communications-intertec-expand-partnership-to-offer-managed-security-services-in-uae/95828665
[5] “Fact sheet: the second international Counter Ransomware Initiative Summit”, The White House- United States, 01 November 2022, accessed on 09 December 2022, available from: https://www.whitehouse.gov/briefing-room/statements-releases/2022/11/01/fact-sheet-the-second-international-counter-ransomware-initiative-summit/
[6] “Cyber-enabled financial crime: USD 130 million intercepted in global INTERPOL police operation”, Interpol, 24 November 2022, available from: https://www.interpol.int/en/News-and-Events/News/m 2022/Cyber-enabled-financial-crime-USD-130-million-intercepted-in-global-INTERPOL-police-operation
[7]Zengerle, Patricia. “US Senate eyes tightened restrictions on Chinese semiconductors”, Economic Times, 29 November 2022, accessed on 09 December 2022, available from: https://telecom.economictimes.indiatimes.com/news/u-s-senate-eyes-tightened-restrictions-on-chinese-semiconductors/95842071
[8]Associated Press, “Irish watchdog fines Meta € 265 million in latest privacy case”, Deccan Herald, 28 November 2022. Accessed on 10 December 2022, available from: https://www.deccanherald.com/business/business-news/irish-watchdog-fines-meta-265-million-euros-in-latest-privacy-case-1166531.html
[9] “Medibank cyber-crime update”, The Guardian, 28 November 2022, available from: https://www.theguardian.com/technology/2022/nov/29/is-it-worth-taking-out-personal-cyber-insurance-in-case-you-are-caught-up-in-a-data-hack
[10]McGown, Michael. “Medibank hackers release 1,500 more patient records on dark web, including mental health data”, The Guardian, 20 November 2022, accessed on 12 December 2022, available from: https://www.theguardian.com/australia-news/2022/nov/20/medibank-hackers-release-1500-more-patient-records-on-dark-web-including-mental-health-data

China: Daily Scan, December 28, 2022

Draft law on financial stability submitted to China’s top legislature for 1st reading: Xinhuanet
December 27, 2022

A draft law on financial stability was on Tuesday submitted for its first reading to the ongoing session of the Standing Committee of the National People’s Congress, China’s top legislature. Click here to read…

China mulls improving foreign-related litigation through law revision: Xinhuanet
December 27, 2022

Chinese lawmakers are deliberating a draft amendment to the Civil Procedure Law to help build an impartial, efficient and convenient litigation system of civil and commercial cases involving foreign elements. Click here to read…

China mulls revising law on marine environment protection: Xinhuanet
December 27, 2022

Chinese lawmakers are considering a draft revision to the Marine Environment Protection Law to keep improving the country’s marine environment. The revision was submitted Tuesday to the ongoing session of the Standing Committee of the National People’s Congress (NPC), the top legislature, for a first reading. Click here to read…

China, Russia conclude joint naval exercise: Xinhuanet
December 27, 2022

Chinese and Russian navies concluded a seven-day joint naval exercise Tuesday in the East China Sea. The drill, the 11th of its kind since 2012, was conducted in waters east of the area stretching from Zhoushan to Taizhou, east China’s Zhejiang Province.
Click here to read…

China to resume passport, visa issuance from Jan. 8, 2023: Xinhuanet
December 27, 2022

China will optimize immigration administration policies and measures starting from Jan. 8, 2023 in compliance with the country’s downgraded COVID-19 response measures. The National Immigration Administration issued a notice on Tuesday, saying that the optimized policies and measures include the resumption of accepting and approval of Chinese citizens’ applications for ordinary passports for the purposes of tourism and visiting friends abroad starting from the date. Click here to read…

China’s Baidu operates driverless taxi night service in Wuhan: Xinhuanet
December 27, 2022

Chinese tech giant Baidu announced on Monday that it has expanded the commercial operation area and times of its driverless taxi service in central China’s Wuhan.The company’s autonomous ride-hailing platform Apollo Go has launched robotaxis at night in Wuhan for the first time, marking a new stage of the commercial operation of autonomous driving in China. Click here to read…

China lifts COVID restrictions on int’l arrivals: Xinhuanet
December 27, 2022

China will cancel nucleic acid tests for international arrivals starting from Jan. 8, a statement on the website of the Ministry of Foreign Affairs said on Tuesday. Inbound travelers to China are advised to take a nucleic acid test within 48 hours before their departure. People with a positive test result are advised to postpone their travels until they test negative, it said. Click here to read…

China to restore 6.67 million hectares of desertified land: Qiushi
December 27, 2022

China will restore some 6.67 million hectares of desertified land during the 2021-2025 period in its long-term fight against desertification. By 2030, 12.4 million hectares of desertified land will be rehabilitated, according to the country’s anti-desertification plan for the 2021-2030 period.Click here to read…

Omicron variants dominate China’s outbreak: China Daily
December 27, 2022

The more virulent Delta strain of COVID-19 is not currently circulating in China according to epidemiological data, experts said. X-ray images of the whited-out lungs of recently infected patients have been circulating on Chinese social media lately, prompting speculation that more severe strains of COVID-19 are spreading in the country.
Click here to read…

Former CPPCC official charged with bribery: China Daily
December 27, 2022

Shen Deyong, a former member of the standing committee of China’s top political advisory body, has been charged with accepting bribes, the country’s top procuratorate said on Tuesday. Shen, former head of the Committee on Social and Legal Affairs of the 13th National Committee of the Chinese People’s Political Consultative Conference, was placed under investigation for alleged severe violations of disciplines and laws in March. Click here to read…

Marine tech serves Belt and Road for common good: China Daily
December 27, 2022

The devices, which resemble a swimmer’s kickboard, have a conveyor belt at the front to carry items found in waters to a metal basket at the rear. In Hong Kong, a similar robot is working in the Kai Tak River, venturing into waters that are inaccessible to humans. This device is deployed under bridges being built across the waterway to link West Kowloon with East Kowloon. Click here to read…

China’s first ever Charity Law amendment sent for deliberation, filling in legal blanks for online giving: Global Times
December 27, 2022

Refining rules for online giving, and filling in legal blanks for individuals seeking donations through the internet, the draft amendment of China’s Charity Law was tabled in the Standing Committee of the National People’s Congress(NPC), the country’s top legislature, for deliberation on Tuesday. Click here to read…

China-India-Nepal cooperation conducive to regional growth: Global Times
December 27, 2022

Pushpa Kamal Dahal “Prachanda” was sworn in as the Prime Minister of Nepal at a ceremony on Monday in Kathmandu. Western media has reported on the inauguration, paying special attention to the new government’s future policy, especially toward its immediate neighbors – China and India. Citing officials from the ruling coalition, Reuters reported on Monday that the new government will try to balance ties with its neighbors China and India in pursuit of economic growth.
Click here to read…

China to step up financial support to COVID-hit catering, tourism sectors: Reuters
December 27, 2022

China will step up financial support to small and private businesses in the catering and tourism sectors that were hit hard by the COVID-19 epidemic, the country’s banking and insurance regulator said in a statement on Tuesday. Contact-intensive services sector suffered the most amid China’s anti-virus curbs which shut many restaurants down and restricted tourists’ travels.Click here to read…

Intelligent logistics gives a boost to China’s development: People’s Daily
December 27, 2022

Driven by the development of a new generation of information technology, intelligent logistics is speeding up in China, giving a leg up to the country’s development. According to statistics, the overall market size of China’s intelligent logistics stood at 35.67 billion yuan ($5.11 billion) in 2020, and the figure surged to 128.05 billion yuan as of October this year, with an average annual compound growth of over 70 percent. Click here to read…

Hospitals scramble to cope with elderly influx: China Daily
December 28, 2022

Fever clinics and emergency rooms in Beijing are racing to boost the number of critical care beds to cope with rising hospitalizations among older COVID-19 patients. The China-Japan Friendship Hospital’s fever clinic on Tuesday was packed with gray-haired patients, many in wheelchairs accompanied by children. New arrivals had to elbow through the crowd as they sought advice, to pay bills or to pick up drugs. Click here to read…

Nation to downgrade virus management: China Daily
December 28, 2022

China will downgrade its management of COVID-19 from Class A to Class B on Jan 8, a move made possible by the reduced virulence of Omicron, expanded vaccinations and increased treatment and emergency response tools, officials and experts said on Tuesday.Click here to read…

China to resume outbound tourism, scrap tests, quarantine for arrivals: Global Times
December 28, 2022

China’s Ministry of Foreign Affairs announced on Tuesday that starting from January 8, 2023, when the country begins to downgrade the management of COVID-19 from Class A to Class B, nucleic acid tests will no longer be carried out on people entering the country, and that those with normal health declarations will no longer undergo any special process. Click here to read…

Chinese experts arrive in Kathmandu for feasibility study of the China-Nepal cross-border railway: Global Times
December 28, 2022

Chinese experts arrived in the Nepalese capital Kathmandu on Tuesday for feasibility study of the China-Nepal cross-border railway, a move described by the Nepalese side as a new step for the project, according to the Xinhua News Agency. Click here to read…

Chinese hospitals ‘extremely busy’ as COVID spreads unchecked: Reuters
December 28, 2022

Chinese hospitals were under intense pressure on Wednesday as a surge of COVID-19 infections strained resources in the last major country to move towards treating the virus as endemic. Click here to read…

China works to vitalize market entities: People’s Daily
December 28, 2022

As China optimized its epidemic response measures and enhanced efforts to help enterprises tide over difficulties, the country has witnessed higher efficiency in the resumption of work and production, as well as a steady rise in the business volume in the logistics sector. Click here to read…

Covid-19 outbreaks put China’s supply chain in the spotlight again, as foreign firms demand ‘solutions’: South China Morning Post
December 28, 2022

China is racing against time to stabilise its workforce and domestic production, as widespread Covid-19 infections test the country’s capability to fulfil overseas orders and threaten its status as the world’s pre-eminent manufacturing hub. Fresh virus outbreaks have put China’s supply chain in the spotlight once again, sparking concern that disruptions could fray the nerves of foreign investors further, while weakening the country’s competitiveness and accelerating diversification plans among multinationals. Click here to read…

China’s wary private sector takes wait-and-see attitude after Beijing pledges ‘unwavering support’: South China Morning Post
December 28, 2022

Despite a flurry of recent promises from Beijing, entrepreneurs have been left guessing about how much support the private sector can actually count on – and whether the government will go so far as to address long-running concerns about unfair competition with state firms. Click here to read…

China’s top legislature starts standing committee session: Xinhuanet
December 28, 2022

The Standing Committee of the 13th National People’s Congress (NPC), China’s top legislature, started its 38th session Tuesday in Beijing. Li Zhanshu, chairman of the NPC Standing Committee, presided over the session’s first plenary meeting. Click here to read…

CPC leadership meeting stresses implementing decisions, plans of key Party congress in unity: Xinhuanet
December 28, 2022

A meeting of the Political Bureau of the Communist Party of China (CPC) Central Committee has stressed striving in unity to implement the major decisions and plans made at the 20th CPC National Congress. Click here to read…

China issues trial measures for supervisory rating of foreign banks’ branches: Xinhuanet
December 28, 2022

The China Banking and Insurance Regulatory Commission on Tuesday released trial measures for the comprehensive regulatory rating of foreign bank branches. Under the measures, ratings will be made based on the core factors of a branch, such as risk management, operation control, compliance and asset quality, as well as the support of head offices, which involves evaluating the operating risks, financial conditions and management ability of head offices. Click here to read…

China releases details of COVID-19 management shift: Xinhuanet
December 28, 2022

China has announced that it will be downgrading its management of COVID-19 as of Jan. 8, treating it as a Class B infection, rather than a more serious Class A infection. Further details on this policy shift were revealed on Tuesday at a press conference of the State Council joint prevention and control mechanism against COVID-19. Click here to read…

Belt and Road Studies Network holds 2022 Initiators Council meeting: Xinhuanet
December 28, 2022

The 2022 meeting of the Initiators Council of the Belt and Road Studies Network (BRSN) was convened on Tuesday, with participants attending both in person and online. The council reviewed its work over the past year, discussed work for the next stage, passed a decision on revising the council’s charter, and elected a new chairperson and a new vice chairperson. Click here to read…

CPC leadership meeting stresses implementing decisions, plans of key Party congress in unity: Qiushi
December 28, 2022

A meeting of the Political Bureau of the Communist Party of China (CPC) Central Committee has stressed striving in unity to implement the major decisions and plans made at the 20th CPC National Congress. Xi Jinping, general secretary of the CPC Central Committee, delivered an important speech when presiding over the meeting of criticism and self-criticism held from Monday to Tuesday. Click here to read…

Tibet sets economic goals for 2023: China Daily
December 28, 2022

The Tibet autonomous region expects to see GDP growth of 8 percent, as well as 8 percent per capita growth in disposable income for urban residents and 10 percent for rural residents in 2023, said Wang Junzheng, the region’s Party secretary. Click here to read…

China: Daily Scan, December 23, 2022

China’s newest commodity exchange launches industrial silicon futures: Xinhuanet
December 22, 2022

The Guangzhou Futures Exchange (GFEX), the youngest of China’s five major futures bourses, launched industrial silicon futures on Thursday, aiming to pursue green development and help promote the opening-up of the country’s market. Click here to read…

Land-sea trade corridor facilitates sugar import from India: Xinhuanet
December 22, 2022

A rail-sea intermodal train, carrying 265 tonnes of raw sugar from India, on Wednesday arrived in Lanzhou New Area, northwest China’s Gansu Province. It is the first time raw sugar from India has entered Gansu through the New International Land-Sea Trade Corridor. Worth 150,000 U.S. dollars, the sugar, in 10 containers, will be processed and eventually used as an additive in food ingredients. Click here to read…

New platforms launched to enhance SCO health cooperation: Xinhuanet
December 22, 2022

A series of medical and health platforms were launched under the Shanghai Cooperation Organization (SCO) on Thursday to provide members of the group with better health services. Click here to read…

Former senior Henan official stands trial for bribery: Xinhuanet

December 22, 2022

Gan Rongkun, a former senior official in central China’s Henan Province, stood trial for bribery on Thursday at the Intermediate People’s Court of Changzhou City in Jiangsu Province. Click here to read…

Joint Press Release of the 17th Round of India-China Corps Commander Level Meeting: China Military
December 22, 2022

The 17th round of India-China Corps Commander Level Meeting was held at Chushul-Moldo border meeting point on the Chinese side on 20th December 2022. Building on the progress made after the last meeting on 17th July 2022, the two sides exchanged views on the resolution of the relevant issues along the LAC in the Western Sector in an open and constructive manner. They had a frank and in-depth discussion, keeping in line with the guidance provided by the State Leaders to work for the resolution of the remaining issues at the earliest which would help in restoration of peace and tranquility along the LAC in the Western Sector and enable progress in bilateral relations. Click here to read…

Zhejiang offers additional support for medical workers: China Daily
December 22, 2022

Zhejiang province will make an effort to improve the working conditions, salaries and benefits for medical personnel, a notice released by provincial authorities said on Wednesday. Click here to read…

Multiple regions in China call for donations due to shortage of blood stock: Global Times
December 22, 2022

Multiple regions from the north to the south across China have recently called on more residents to actively donate blood under strict personal protection guidelines as they face a shortage of blood caused by many factors including the epidemic impact and prolonged cold weather, which have led to a sharp drop in blood donations. Click here to read…

China calls for collaboration of city hospitals and rural clinics to cope with COVID surge: Global Times
December 22, 2022

As the COVID-19 outbreak in China gradually sweeps into rural areas where medical systems are relatively weaker, governments and medical experts are calling for coordinated collaboration between big hospitals and grassroots medical institutes. They ask the latter to upgrade their capacity of treating patients as the grassroots hospitals are facing shortages of medicine and medical staff. Click here to read…

China sanctions two US individuals over illegal US sanctions on Xizang region: Global Times
December 23, 2022

Chinese Foreign Ministry on Friday announced sanctions on Yu Maochun, known as Miles Yu in the US, and Todd Stein as countermeasures to the illegal US sanctions of two Chinese officials on so-called human rights issues related to China’s Xizang region. Click here to read…

China urges caution as UN Security Council adopts first resolution on Myanmar in 74 years: Global Times
December 22, 2022

China’s ambassador to the United Nations (UN) Zhang Jun stressed that the UN Security Council must always act with extra caution while making explanatory statement after abstaining from voting on the council’s first-ever resolution on Myanmar on Wednesday, which demanded an end to violence and urged the military junta to release all political prisoners, including ousted leader Aung San Suu Kyi.
Click here to read…

PLA Navy’s carrier Liaoning ramps up aircraft sortie training in West Pacific: Global Times
December 22, 2022

The aircraft carrier Liaoning of the Chinese People’s Liberation Army (PLA) Navy reportedly hosted about 130 aircraft sorties in four days after it entered the West Pacific for far sea drills last week, more than twice as intensive as the exercises held in the same region in May, displaying the carrier’s high level of combat readiness, analysts said on Thursday. Click here to read…

China, India agree to work out mutually acceptable resolution of remaining issues in LAC Western Sector: Global Times
December 22, 2022

China and India have agreed to work out a mutually acceptable resolution of the remaining issues in the Western Sector along the Line of Actual Control (LAC) at the earliest by staying in close contact and maintaining dialogue through military and diplomatic channels. Click here to read…

Tencent rolls out mini program to help with drug sharing amid shortages: Global Times
December 22, 2022

Chinese tech giant Tencent rolled out a new mini program on its WeChat platform aimed at helping people share their surplus medicine as the recent Omicron infection flare-ups have pushed up demand for analgesics and antipyretics. Click here to read…

China’s Ministry of Finance allocates over 5b yuan of natural disaster relief funds amid cold waves: Global Times
December 22, 2022

China’s Ministry of Finance, together with the Ministry of Emergency Management, allocated 5.48 billion yuan ($784.6 million) of central natural disaster relief funds to ensure a safe and warm winter for people affected by natural disasters, according to an announcement by the ministry on Thursday. Click here to read…

State Council appoints, removes officials: People’s Daily
December 22, 2022

The State Council, China’s cabinet, announced the appointment and removal of officials Wednesday. Wang Jiayi was appointed vice minister of education, replacing Zheng Fuzhi.
Zheng was also removed from his post of the National Chief Inspector of the Ministry of Education. Click here to read…

Top Shanghai pandemic expert slammed as ‘irresponsible’ for saying Covid is on its way out of China: South China Morning Post
December 22, 2022

Noted Shanghai infectious diseases expert Zhang Wenhong’s optimistic forecast that the Covid-19 pandemic would soon end in China has been slammed as ill-founded and “irresponsible” by one of the country’s senior scientists. “Yesterday, a doctor made some irresponsible comments,” noted neurobiologist Rao Yi said in a post on WeChat, a social media platform. “The fact is nobody can say with certainty today in which direction the Covid pandemic would go,” Rao wrote on Sunday. “Nobody can rule out the possibility that the virus will be with us forever, or that an explosion of cases will happen thrice a year with varying degrees of severity.” Click here to read…

BioNTech-Fosun mRNA COVID-19 vaccine arrives in Beijing, available for German nationals living in China: Global Times
December 23, 2022

About 11,500 doses of the COVID-19 mRNA vaccine co-developed by German-based BioNTech and China’s Fosun Pharma have arrived in Beijing and are expected to be made available in Beijing, Shanghai, Guangzhou, Shenyang and Chengdu to provide vaccination for German nationals living in China, news site Thepaper reported on Thursday. Click here to read…

China’s first domestically produced S-300C helicopter delivered: People’s Daily
December 23, 2022

China’s first domestically produced S-300C helicopter was successfully delivered to a customer on Tuesday, National Business Daily reported on Thursday. As one of the most popular training machines in the world, S-300C is mainly used in pilot training and low altitude tourism. Click here to read…

China shoots to fifth place in robot density rankings: People’s Daily
December 23, 2022

China’s massive investment in industrial robotics has put the country higher in global rankings in terms of robot density, surpassing the United States for the first time and marking a significant improvement in the country’s industrial automation level, an industry report said. Click here to read…

Senate committee asks automakers about supply chain links to China: Kyodo
December 23, 2022

A Senate committee on Thursday asked major automakers including Toyota Motor Corp. and Honda Motor Co. about whether their supply chains have links with China’s Xinjiang region, in the latest U.S. effort to tackle the issue of forced labor. Click here to read…

China likely seeing 1m cases, 5,000 deaths per day: Taipei Times
December 23, 2022

China is likely experiencing 1 million new COVID-19 cases and 5,000 deaths from the virus every day, as it grapples with what is expected to be the biggest outbreak of the disease the world has ever seen, a new analysis showed. However, the situation could get even worse for the country of 1.4 billion people. The number of daily cases might rise to 3.7 million next month, UK-based Airfinity Ltd said. Click here to read…

Japan to investigate secret Chinese police stations: Taipei Times
December 23, 2022

Japanese authorities are investigating a report from a human rights group that China has set up police offices in Japan, a top government spokesperson said yesterday, following similar checks by European countries, the US and Canada. Click here to read…

Amid China’s coronavirus crisis, Beijing draws doctors and staff from provinces to ease overwhelmed hospitals: South China Morning Post
December 23, 2022

China has sent hundreds of healthcare workers, some specialising in critical care, to the capital Beijing to ease the burden at heavily strained hospitals amid a tsunami of infections.
At least 500 doctors and nurses from Shandong province in eastern China and dozens from neighbouring Jiangsu have been sent to hospitals across the city – despite manpower shortages in their home hospitals – to help battle the worst Covid-19 wave Beijing has seen in the past three years. Click here to read…

Morgues overwhelmed: why China’s new Covid crisis is all of its own making: South China Morning Post
December 23, 2022

Inside an overcrowded Beijing hospital struggling with Covid surge in China. Since Beijing’s sudden U-turn on ending the zero-Covid policy more than two weeks ago, Chinese officials and state media have struggled to put a positive spin on the decision. They have argued that the draconian coronavirus controls – which have isolated the country from the rest of the world over the past three years – won the population of 1.4 billion valuable, life-saving time. They have also tried to reshape public perception of the virus – until last month labelled serious and deadly in the official narrative to justify zero-Covid – by stressing that the latest Omicron variants may be highly contagious but the symptoms they cause are mild. Click here to read…

Top Shanghai pandemic expert slammed as ‘irresponsible’ for saying Covid is on its way out of China: South China Morning Post
December 22, 2022

Noted Shanghai infectious diseases expert Zhang Wenhong’s optimistic forecast that the Covid-19 pandemic would soon end in China has been slammed as ill-founded and “irresponsible” by one of the country’s senior scientists. “Yesterday, a doctor made some irresponsible comments,” noted neurobiologist Rao Yi said in a post on WeChat, a social media platform. “The fact is nobody can say with certainty today in which direction the Covid pandemic would go,” Rao wrote on Sunday. “Nobody can rule out the possibility that the virus will be with us forever, or that an explosion of cases will happen thrice a year with varying degrees of severity.” Click here to read…

Xinjiang opens first high plateau airport: Xinhuanet
December 23, 2022

A passenger aircraft on Friday morning arrived in Taxkorgan Tajik Autonomous County, northwest China’s Xinjiang Uygur Autonomous Region, marking the inauguration of the region’s first high plateau airport. Click here to read…

Shanghai residents pool medical resources: China Daily
December 23, 2022

Several district governments in Shanghai have been encouraging residents to share their surplus medication with neighbors in light of the temporary shortage of fever medicine in the city. Click here to read…

China hospital data absent from WHO’s latest COVID reports, raising concern: Reuters
December 23, 2022

The World Health Organization has received no data from China on new COVID-19 hospitalisations since Beijing lifted its zero-COVID policy, prompting some health experts to question whether it might be hiding information on the extent of its outbreak. Click here to read…

Blinken cites need for all countries including China to share COVID information: Reuters
December 23, 2022

U.S. Secretary of State Antony Blinken on Thursday emphasized the need for all countries, including China, to share information on their experiences with COVID-19, at a time when some experts have started raising questions about Beijing’s official hospitalization and casualty figures. Click here to read…

China lacked a ‘zero COVID’ exit plan. Its people are paying the price: Reuters
December 23, 2022

At the public hospital in Shanghai where Nora, a 30-year-old doctor, works, tension has spiraled since China relaxed its stringent zero-COVID policy on Dec. 7.

Patients quarrel with doctors to access drugs that are in short supply, like cough medicines and pain killers. Medics are overloaded; infected staff continue to work because of a scarcity of personnel. Click here to read…

China’s stretched health system braces for peak in COVID infections: Reuters
December 23, 2022

China is expecting a peak in COVID-19 infections within a week, a health official said, with authorities predicting extra strain on the country’s health system even as they downplay the disease’s severity and continue to report no new deaths. Click here to read…

China sanctions two US individuals over illegal US sanctions on Xizang region: Global Times
December 23, 2022

Chinese Foreign Ministry on Friday announced sanctions on Yu Maochun, known as Miles Yu in the US, and Todd Stein as countermeasures to the illegal US sanctions of two Chinese officials on so-called human rights issues related to China’s Xizang region. Click here to read…

VIF Cyber Review: October 2022

NATIONAL

Tata Power’s IT infrastructure suffered a cyber-attack; critical systems were not disrupted

On 14 October 2022, Tata Power announced that their IT infrastructure dealt with a cyber-attack and some systems were impacted. The cyber-attack targeted its IT infrastructure, but the critical systems have not been disrupted. “The Company has taken steps to retrieve and restore the systems. All critical operational systems are functioning; however, as a measure of abundant precaution, restricted access and preventive checks have been put in place for employee and customer-facing portals and touchpoints,” said Tata Power’s spokesperson.

India’s Power Minister R K Singh informed the Press in April 2022 that Chinese hackers had twice failed to target electricity distribution centres near Ladakh. A Chinese state-sponsored hacking group targeted at least seven Indian State Load Despatch Centres (SLDCs) responsible for real-time grid control and electricity dispatch near the disputed India-China border in Ladakh.[1]

CERT-In and Power-CSIRT jointly organised a cyber security exercise— “PowerEX-2022”.

On 12 October 2022, the Indian Computer Emergency Response Team (CERT-In) and Power-CSIRT (Computer Security Incident Response Teams in the Power sector) jointly organised a cyber security exercise— PowerEX-2022 and invited 193 Power sector utilities. The objective of the exercise was to “Recognise, Analyse and Respond to cyber incidents in IT and OT (Operational Technology) Systems”.

CERT-In hosted PowerEX-2022 on its exercise simulation platform with the theme “Defending Cyber-Induced Disruption in IT & OT Infrastructure.” The cyber security exercise involved over 350 officials from various Power sectors.[2]

CBI-led ‘Operation Chakra’ dismantled cybercrime networks operating in India.

In a joint operation— ‘Operation Chakra’ launched in collaboration with State police, Interpol, and various agencies of other nations, the Central Bureau of Investigation (CBI) dismantled cyber-crime networks operating in India and arrested 16 cyber-criminals. Acting upon the inputs shared by the Interpol, the US’ Federal Bureau of Investigation (FBI), Canada’s Royal Canadian Mounted Police (RCMP), and Australian Federal Police (AFP), the CBI, in coordination with State police, carried out search operations at 115 locations across India.

Out of 115 locations, the CBI carried out searches at 87 locations, including 16 States, whereas 28 locations were searched by various State police, including 02 locations by Assam police, 04 locations by Andaman & Nicobar Police, 03 locations by Chandigarh police, 05 places by Delhi police, 12 locations by Karnataka police, and 02 locations by Punjab police. “The operation intends to dismantle the infrastructure of these international cyber-crime gangs in India and bring these perpetrators to justice. India’s fight against transnational organised cyber-crime has thus achieved a major milestone,” read the statement released by the CBI.

During the searches, the CBI unearthed 02 Call Centres in Pune & Ahmedabad and recovered cash worth ₹ 1.8 crores (approx.) and 1.5 kg gold (approx.).[3]

For a free, open, trustworthy, and accountable internet, the Government of India (GoI) announced amendments to the IT (Intermediary Guidelines and Digital Media Ethics Code) Rules 2021.

While addressing the media members on 28 October 2022, the Minister of State for Electronics & Information Technology— Rajeev Chandrasekhar, said that protecting the Constitutional rights of Indian citizens is a must and that Indian Prime Minister Narendra Modi is a trustee of the rights of citizens and Digital Nagriks. The minister addressed the media members about the amendments to the Information Technology (Intermediary Guidelines and Digital Media Ethics Code) Rules 2021.

The Ministry of Electronics and Information Technology (MeitY) notified these amendments aimed at protecting the rights of Digital Nagriks as part of a significant push toward an Open, Safe, Trusted, and Accountable Internet. It also strengthens due diligence requirements while holding accountable social media and other intermediaries. They were notified in light of complaints about the intermediaries’ actions or inactions on user complaints about objectionable content or the suspension of their accounts. Intermediaries will now be expected to ensure that no content is uploaded that intentionally communicates misinformation or information that is patently false or untrue, entrusting intermediaries with significant responsibility. The rules also make it clear that the intermediary must respect the rights guaranteed to Indian citizens under Articles 14, 19, and 21 of the Indian Constitution. [4]

The amended rules are hosted on the Ministry’s website and are available at: Click here to read…

UNCTC adopted the Delhi Declaration on Countering the Use of New and Emerging Technologies for Terrorist Purposes.

On 29 October 2022, the Delhi Declaration on the use of the Internet and other technologies for terrorist objectives was unanimously endorsed by the UN Counter-Terrorism Committee (UNCTC). According to the proclamation, one of the biggest challenges to global peace and security is terrorism, in all of its expressions and forms. As one of the essential takeaways, India now intends to carry out the recommendations based on the three Counter-Terrorism Committee (CTC) special meeting themes. These include:

  • Threats and opportunities related to new payment technologies and fundraising methods,
  • Countering terrorist exploitation of ICT and emerging technologies, and
  • Threats posed by terrorist misuse of Unmanned Aerial Systems (UAS).

As a result of terror infiltration on its soil from neighbouring Pakistan, India reaffirmed its commitment to combat terrorism in collaboration with key global players at the summit. Terrorists have stepped up their use of the internet and other IC technologies, including social media platforms. India also recognised the risks and difficulties of financial technology developments, like crowdfunding platforms, being misused to fund terrorism.[5]

INTERNATIONAL

Cyber-attack on Chile’s astronomical observatory raised concerns about the security of space tech.

On 29 October 2022, the Atacama Large Millimetre Array (ALMA), a Chilean astronomical observatory, was the victim of a cyber-attack and had to halt operations. The attack had affected the observatory’s computer systems and targeted its public website. The attack did not affect ALMA’s scientific data or antennas, but it prevented space observations and limited access to its email servers. Around 66 Radio Telescopes (RTs) make up the ALMA observatory, which is estimated to be worth USD 1.4 billion. These RTs can record high-definition (HD) photos of the extremely faint radio waves generated by far-off celestial objects that are 13 billion light years away.

“Beating one of the world’s most powerful observatories offline demonstrates that cyber-attackers are dogged in their pursuit to disrupt, run reconnaissance efforts, or lift valuable data or IP addresses,” said Josh Lospinoso, the CEO of a cyber security firm— Shift5. Space is another frontier for cyber-attacks, with hackers targeting the space industry for geopolitical and militaristic reasons.[6]

A cyber-attack disrupted Bulgarian government websites over ‘betrayal to Russia’.

According to Bulgaria’s Prosecutor-General Ivan Geshev, on 15 October 2022, pro-Russian hackers carried out a ‘large-scale’ DDoS (Distributed Denial-of-Service) attack on Bulgarian government websites. The websites of the Presidential Administration, the Defense Ministry, the Interior Ministry, the Justice Ministry, and the Constitutional Court were all taken down by the DDoS attack.

Killnet, a pro-Russian hacking group, claimed responsibility for the attack and wrote on its official group on the Telegram app that “the government of Bulgaria is sentenced to network collapse and shame. It was a punishment for betrayal to Russia and the supply of weapons to Ukraine.” Since the beginning of the Russia-Ukraine conflict, the Killnet group has been active. Numerous government networks in Europe, including those in Romania, Italy, Lithuania, Norway, Poland, Finland, and Latvia, were among the dozens of targets the group previously targeted. Although the DDoS attack on the Bulgarian websites had no lasting effects and no private information was exposed, it still sparked a significant response from Bulgarian government officials. The Prosecutor-General Geshev described it as “a severe issue” and “an attack on the state of Bulgaria.”[7]

Chinese cyber-espionage group “WIP19” targeted telecoms and IT service providers in West Asia and Asia.

According to the reports of a cyber security firm— SentinelOne, a new Chinese cyber-espionage group identified as WIP19 has been targeting telecoms and IT service providers based in West Asia and Asia by using stolen certificates to sign several malicious components. To date, the APT (Advanced Persistent Threat) group WIP19 uses malware families such as ScreenCap, SQLMaggie, and a credential dumper. “The stolen certificate was used to sign all of the threat actor’s credential harvesting tools, including a password dumper that relied on open-source code to load an SSP to LSASS and dump the process.

WIP19 was also observed loading a keylogger and a screen recorder using DLL search order hijacking. The keylogger primarily targets the victim’s browser to collect credentials and other sensitive data,” read the statement released by SentinelOne. The backdoor was masked as a legitimate DLL registered to the MSSQL Server in SQLMaggie attacks to provide the attackers with control over the server machine and to perform network reconnaissance.[8]

Turkey’s new law against disinformation raised deep concerns over free speech.

On 13 October 2022, the Turkish parliament adopted a new law proposed by President Tayyip Erdogan, which would jail journalists and social media users for up to three years for spreading ‘disinformation’. In parliament, President Erdogan’s AK Party (AKP) and its allies MHP voted to approve the bill, whereas MPs in opposition and media rights activists opposed it.

Article 29 of the law state that “those who spread false information online about Turkey’s security to create fear and disturb public order will face a prison sentence of one to three years.”[9] However, the law did not define the nature of false or misleading information.

Turkey ‘secretly’ assisted Pakistan in establishing a cyber army against India and the US.

According to Nordic Monitor’s findings, Pakistan established a cyber army with the assistance of Turkey in order to influence public opinion and the views of Muslims living in South/South-East Asia, attack India and the United States (US), and undermine criticism levelled against Pakistan establishment. Further, the findings revealed that the proposal to form such an army was raised during private talks between visiting Turkish Interior Minister Suleyman Soylu and his Pakistani counterpart— former Minister of State for Interior— Shehryar Khan Afridi, on 17 December 2018. On the same day, Minister of State for Interior— Afridi met former Pakistan Prime Minister (PM) Imran Khan, who later green-lighted the project.

According to sources acquainted with the project, the covert activity was disguised under the bilateral agreement on cooperation against cyber-crime, whereas in reality, it was against perceived influence operations pursued by India, the US, and other foreign countries. Responding to Pakistan’s request to set up the cyber army, Turkey sent five police chiefs from various departments in the Security General Directorate (Emniyet). The five-member team spent months in Pakistan getting the project off the ground and eventually finishing it. The cooperation has since continued under successive governments, with Turkey training approximately 6,000 Pakistani police officers for this and other related projects.[10]

Japan and Australia strengthen their security pact in response to China’s threat.

On 22October 2022, Japan and Australia signed a new bilateral agreement covering military, intelligence, and cyber security cooperation. The agreement also referred to cooperation in resisting economic coercion and disinformation, which China is widely accused of. The bilateral agreement is the first of its kind where Japan signed with any country other than the United States (US). The agreement covers military interoperability, intelligence, cyber security, operations in space, law-enforcement, logistics and protecting telecommunications. “This new declaration…will chart the direction of our security and defence cooperation in the next 10 years,” said Japanese Prime Minister Fumio Kishida.[11]

Endnotes :

[1] Greig, Jonathan. “Indian energy company Tata Power announces cyberattack affecting IT infrastructure”, The Record, 14 October 2022, accessed on 02 November 2022, available from: https://therecord.media/indian-energy-company-tata-power-announces-cyberattack-affecting-it-infrastructure/
[2] “CERT-In and Power-CSIRTs jointly conduct Cyber Security Exercise ‘PowerEX-2022”, Press Information Bureau- Ministry of Electronics & IT, 13 October 2022, accessed on 01 November 2022, available from: https://pib.gov.in/Pressreleaseshare.aspx?PRID=1867348
[3] “Press Release”, Central Bureau of Investigation, 04 October 2022, accessed on 02 November 2022, available from: https://cbi.gov.in/press-detail/NTI3Ng==
[4] “Press Release”, Ministry of Electronics and IT, 29 October 2022, accessed on 01 November 2022, available from: https://www.pib.gov.in/PressReleasePage.aspx?PRID=1871840
[5] “Press Release”, Ministry of External Affairs, 29 October 2022, accessed on 01 November 2022, available from: https://mea.gov.in/bilateral-documents.htm?dtl/35840/Delhi_Declaration_on_countering_the_use_of_new_and_emerging_technologies_for_terrorist_purposes ; Majeed, Zaini. “UN Counter-Terrorism Committee Adopts Delhi Declaration; Key Takeaways Here”, Republic World, 29 October 2022, accessed on 01 November 2022, available from: https://www.republicworld.com/world-news/rest-of-the-world-news/united-nations-counter-terrorism-committee-adopts-delhi-declaration-articleshow.html
[6] Antoniuk, Daryna. “cyberattack on observatory in Chile raises concerns about security of space tech”, The Record, 07 November 2022, accessed on 10 November 2022, available from: https://therecord.media/cyberattack-on-observatory-in-chile-raises-concerns-about-security-of-space-tech/?utm_source=substack&utm_medium=email ; “Chilean astronomical observatory hit by cyberattack”, SC Media, 08 November 2022, accessed on 10 November 2022, available from: https://www.scmagazine.com/brief/breach/chilean-astronomical-observatory-hit-by-cyberattack
[7] Antoniuk, Daryna. “cyberattack disrupts Bulgarian government websites over ‘betrayel to Russia’”, The Record, 18 October 2022, accessed on 02 November 2022, available from: https://therecord.media/cyberattack-disrupts-bulgarian-government-websites-over-betrayal-to-russia/
[8] Arghire, Ionut. “New Chinese cyberespionage group WIP19 targets telecos, IT service providers”, SecurityWeek, 13 October 2022, accessed on 09 November 2022, available from: https://www.securityweek.com/new-chinese-cyberespionage-group-wip19-targets-telcos-it-service-providers
[9] “Turkey’s parliament adopts media law jailing those spreading ‘disinformation’”, Reuters, 14 October 2022, accessed on 08 November 2022, available from: https://www.reuters.com/world/middle-east/law-that-would-jail-those-spreading-disinformation-progresses-turkey-2022-10-13/
[10] Bozkurt, Abdullah. “Turkey helped Pakistan set up a secret cyber army for influence operation against US, India”, Nordic Monitor, 24 October 2022, accessed on 31 October 2022, available from: https://nordicmonitor.com/2022/10/turkey-helped-pakistan-set-up-a-secret-cyber-army-for-influence-operation-against-us-india/
[11] “Japan, Australia upgrade security pact against China threat”, CNBC, 23 October 2022, accessed on 16 November 2022, available from: https://www.cnbc.com/2022/10/23/japan-australia-upgrade-security-pact-against-china-threat.html

China Daily Scan, December 14, 2022

Senior CPC official calls for unswervingly advancing national reunification: Xinhuanet
December 13, 2022

A senior official of the Communist Party of China (CPC) has called for unswervingly advancing the cause of national reunification. Wang Huning, a member of the Standing Committee of the Political Bureau of the CPC Central Committee, made the remarks at the 11th national congress of Taiwan compatriots that opened in Beijing on Tuesday. Click here to read…

Chinese ambassador rebukes claims of “debt trap” in Africa: Xinhuanet
December 13, 2022

The Chinese ambassador to the United States on Tuesday pushed back against claims that China is creating a “debt trap” in Africa, saying that the continent should be a place for international cooperation, instead of an arena where major powers compete for geopolitical gains. Click here to read…

New executive committee of All-China Federation of Industry and Commerce elected: Xinhuanet
December 13, 2022

The 13th national congress of the China Federation of Industry and Commerce concluded Monday, with the 13th executive committee of the All-China Federation of Industry and Commerce (ACFIC) elected. Click here to read…

China-made robot does first knee replacement operation: Xinhuanet
December 13, 2022

A China independently developed robot has successfully carried out a knee replacement surgery, the first commercial use of a China-made robot for human surgery. Under the control of orthopedic surgeons, the robot performed the joint replacement on a 73-year-old patient at the West China Hospital of Sichuan University. Click here to read…

PLA spokesperson makes remarks on Chinese border troops’ routine patrol in Dongzhang area: China Military
December 13, 2022

Senior Colonel Long Shaohua, spokesperson for the Western Theater Command of the Chinese People’s Liberation Army (PLA), made remarks on Chinese border troops’ routine patrol in Dongzhang area on Tuesday. Click here to read…

Chinese defense minister delivers keynote speech at fifth defense forum between China, LAC countries: China Military
December 13, 2022

Under the theme of “Peace and Cooperation”, the Fifth Defense Forum China-Latin American and the Caribbean States was held via video link on December 13, 2022, in which leaders from the defense (security) departments and militaries of 24 Latin American and Caribbean (LAC) countries participated. Chinese State Councilor and Defense Minister General Wei Fenghe also attended the forum and delivered a keynote speech. Click here to read…

Urban innovation takes center stage in Guangzhou: China Daily
December 13, 2022

The Guangzhou Urban Innovation Award event has concentrated wisdom for urban innovation to help realize the sustainable development goals of the United Nations, the mayor of Guangzhou, Guangdong province, said on the 10th anniversary of the award. Click here to read…

Ministry calls for larger role of AI in education: China Daily
December 13, 2022

All countries should let teachers play a leading role in the digital transformation of the education sector and enable them to use technologies to improve the efficiency of their teaching, said Minister of Education Huai Jinpeng. Click here to read…

China ‘deeply shocked’ at Kabul hotel attack injuring five Chinese nationals, firmly opposes any terrorism: Global Times
December 13, 2022

China felt deeply shocked about the attack on a hotel in Afghanistan’s capital Kabul that wounded five Chinese nationals, and expressed strong opposition against any forms of terrorism. China has asked the Afghan authorities to make all-out efforts to search for and rescue Chinese nationals and punish the perpetrators, Foreign Ministry Spokesperson Wang Wenbin said at Tuesday’s press briefing, after the extremist militant group Islamic State (IS) claimed responsibility for the terror attack. Click here to read…

China’s Li Qiang makes speech for the State Council, hinting at premier’s job ahead: South China Morning Post
December 13, 2022

In the clearest sign so far of a future role as premier, Li Qiang, Chinese President Xi Jinping’s right-hand man, has made his first public appearance representing the State Council, pledging support for the country’s private sector at a meeting on Sunday.
According to an official announcement in Communist Party mouthpiece People’s Daily on Monday, Li attended the opening ceremony of the 13th national congress of the All-China Federation of Industry and Commerce and delivered a speech “on behalf of the Communist Party’s Central Committee and the State Council”. Click here to read…

Washington reportedly ropes in allies to corner Beijing’s semiconductor industry, while China fights back with WTO lawsuit: Global Times
December 13, 2022

As the US mounts efforts to intensify its crackdown on China’s chip industry, China strongly fought back by filing a lawsuit with the WTO over the US’ discriminatory measures, a move experts said is a smart action to solve a bilateral dispute under a multilateral mechanism and pave the way for further counterattacks. Click here to read…

China’s MIIT requires security assessment before data is sent overseas: Global Times
December 14, 2022

China’s Ministry of Industry and Information Technology (MIIT) issued trial regulations for industrial and information data security on Tuesday, which require important data in key areas to undergo a safety assessment before being provided overseas. Click here to read…

U.S. to add over 30 Chinese companies to trade blacklist: Reuters
December 14, 2022

The Biden administration plans to place Chinese chip maker Yangtze Memory Technologies (YMTC) and 35 other Chinese firms on a trade blacklist that would prevent them from buying certain American components, Bloomberg News reported on Tuesday. The U.S Department of Commerce will add the Chinese companies to a so-called Entity List as early as this week, the report said, citing a person familiar with the matter. Click here to read…

U.S. lawmakers unveil bipartisan bid to ban China’s TikTok: Reuters
December 14, 2022

Republican Senator Marco Rubio on Tuesday announced bipartisan legislation to ban China’s popular social media app TikTok, ratcheting up pressure on owner ByteDance Ltd amid U.S. fears the app could be used to spy on Americans and censor content. Click here to read…

China stops releasing asymptomatic COVID cases after easing: Kyodo
December 14, 2022

China on Wednesday stopped releasing data on asymptomatic COVID-19 cases, saying it is impossible to monitor them accurately, with many people no longer taking PCR tests after the government significantly eased its strict “zero-COVID” policy last week. The National Health Commission only reported about 2,200 locally transmitted COVID-19 cases with symptoms for the previous day. It began releasing data on asymptomatic cases in the spring of 2020, and those with no symptoms had been subject to quarantine at designated facilities under the zero-COVID policy. Click here to read…

India says China trying to change ‘status quo’ on Himalayan border: Taipei Times
December 14, 2022

Indian Minister of Defence Rajnath Singh yesterday accused China of trying to “unilaterally change the status quo” on their disputed Himalayan border last week when clashes left troops on both sides injured. Beijing said the situation was now calm and called on India to help China “together uphold the peace and tranquility of the … border region.” Click here to read…

Beijing hospitals battle staff shortage and patient influx after China’s sudden zero-Covid switch: South China Morning Post
December 14, 2022

Hospitals in China’s capital Beijing are battling staff shortages and struggling to keep their doors open amid a flood of Covid-19 cases a week after the country’s sudden switch from strict pandemic controls to living with the virus. The city reported only 1,027 infections on Tuesday morning but the true scale of cases is believed to be much greater, with residents no longer required to have PCR tests or report their antigen test results. Click here to read…

Chinese vice premier stresses need to ensure smooth transition of COVID-19 response phases: Xinhuanet
December 14, 2022

Chinese Vice Premier Sun Chunlan on Tuesday stressed the importance of meticulously implementing various measures to optimize COVID-19 prevention and control, and ensuring the smooth transition of the country’s COVID-19 response phases. Click here to read…

China outlines central, local government roles in rural revitalization drive: Xinhuanet
December 14, 2022

China has specified the roles of related central authorities, as well as the roles of local governments, in promoting and steering the country’s campaign of revitalizing the countrysideClick here to read…

Chinese mainland reports 2,249 new local confirmed COVID-19 cases: Xinhuanet

December 14, 2022

The Chinese mainland on Tuesday reported 2,249 locally transmitted confirmed COVID-19 cases, the National Health Commission said Wednesday. The nucleic acid testing is now conducted on a voluntary basis and many asymptomatic carriers would no longer take the testing, making it impossible to monitor the accurate statistics of such carriers, the commission said, adding that the number of asymptomatic carriers will no longer be published. A total of 3,357 COVID-19 patients were discharged from hospitals after recovery on the mainland on Tuesday, said the commission in its daily report. Click here to read…

Rural e-commerce development helps farmers expand into new markets” Qiushi
December 14, 2022

With the help of e-commerce platforms, a county in northwest China’s Shaanxi Province is now selling its famous jujubes nationwide, supplying a strong boost to the local agriculture sector. Click here to read…

Drive to modernize will boost prosperity: China Daily
December 14, 2022

China’s ambitious target of achieving socialist modernization for its 1.4 billion people against the odds of an aging population, when accomplished, will shift the world’s prosperity eastward, according to experts and various publications. Click here to read…

Indian front-line troops urged to show restraint: China Daily
December 14, 2022

China demanded on Tuesday that India strictly manage and restrain its front-line troops to jointly safeguard peace and tranquility in the border region following the latest clashes between the two countries’ troops. Click here to read…

China to roll out second booster shot among elderly, high risk and people with chronic diseases: Global Times
December 14, 2022

China’s top health body issued a plan to roll out second booster shot on Wednesday. High risk groups: elderly above 60 years and people with underlying diseases, weak immune system, who received the first boost shot, will be the first to receive the second booster. Click here to read…

China Daily Scan, December 13, 2022

Senior Chinese official stresses national defense, military modernization: Xinhuanet
December 12, 2022

A senior Chinese military official has stressed resolving major issues in theory and in reality and opening a new page in the modernization of national defense and the armed forces. Zhang Youxia, vice chairman of the Central Military Commission, made the remarks on Monday when he spoke at the end of a six-day seminar for senior military officials to study the guiding principles of the 20th National Congress of the Communist Party of China (CPC).Click here to read…

China-U.S. climate collaboration hailed despite difficulties: Xinhuanet
December 12, 2022

The potential for climate change collaboration between China and the United States has great significance for the world, although barriers remain, observers and experts have said. Click here to read…

China refutes U.S. ambassador’s wrongful remarks on human rights issue: Xinhuanet
December 12, 2022

A Chinese Foreign Ministry spokesperson on Monday refuted U.S. Ambassador to China Nicholas Burns’ erroneous comments about China’s human rights situation, saying such remarks expose U.S. political agenda of using human rights as a pretext to interfere in China’s internal affairs under the pretext of human rights and undermine China’s stability, development and ethnic unity. Click here to read…

Shandong enterprises to embrace opportunities in overseas trade activities: Xinhuanet
December 12, 2022

Enterprises from east China’s economic powerhouse Shandong Province will seek business opportunities in overseas trips planned from mid-December to mid-January next year, according to local authorities. Click here to read…

Beijing sets up fever clinics in all community health service centers: Xinhuanet
December 12, 2022

All 349 community health service centers operational in Beijing have set up fever diagnosis areas to provide medical services for patients with fevers, local authorities said on Monday.
Li Ang, deputy director of the Beijing Municipal Health Commission, said at a press conference that when residents show symptoms such as fever and cough, and they do not get better after home treatment, they can seek medical treatment at the community health service centers near their place of residence or contact their family doctors for help. Click here to read…

China’s mega water diversion project benefits 150 mln people: Xinhuanet
December 12, 2022

More than 150 million people have directly benefited from a massive water-diversion project that has been pumping water from major rivers in the south to the drought-prone north over the past eight years, authorities said Monday.Click here to read…

Beijing records surge in flights amid COVID-19 policy adjustments: Xinhuanet
December 12, 2022

The Chinese capital Beijing has reported a surge in the number of flights recently after the country fine-tuned its COVID-19 response. The total number of flights soared by 169 percent on Sunday from the beginning of December at the Beijing Capital International Airport and the Beijing Daxing International Airport, data from the north China branch of the country’s civil aviation regulator showed. Click here to read…

Role of China’s Constitution strengthened: China Daily
December 12, 2022

Throughout the past four decades, the Constitution has been revised and improved in keeping with the times, and implemented to play its important role in the country’s governance. Especially since the 18th National Congress of the Communist Party of China (CPC) in 2012, under the strong leadership of the CPC Central Committee, the theories, systems and practices of the Constitution have seen sustained progress through innovative development. Click here to read…

Number of patients in Beijing fever clinics 16 times higher: China Daily
December 12, 2022

The number of patients in fever clinics in Beijing on Sunday has jumped to 16 times more from a week earlier to 22,000, showing that the COVID-19 epidemic is spreading quickly in the city, said a local health official. Click here to read…

Warplanes of PLA Air Force, Navy share airfield in joint exercise: Global Times
December 12, 2022

The Chinese People’s Liberation Army (PLA) recently organized a joint exercise in which warplanes of the Air Force and the Navy used the same airfield and received ground maintenance, a method analysts said on Monday reflects the PLA’s high level of cross-service support in joint operations and will provide tactical advantages in combat. Click here to read…

China’s top cyberspace regulator issues rules to regulate application of ‘deepfake’ technology to protect personal info, safeguard national security: Global Times
December 12, 2022

China’s top cyberspace regulator issued new rules to regulate the application of “deepfake” technology and services that alter facial and voice data with deep learning or virtual reality in a bid to curb risks that might arise from activities provided by related platforms.
Click here to read…

Beijing combats medicine supply shortage after surge in number of flu-like patients: Global Times
December 12, 2022

Beijing on Monday said the city’s medicine supplies have faced great pressure at short notice, as the capital’s second-class hospitals reported 19,000 patients with flu-like symptoms last week, 6.2 times higher than in the previous week.
Click here to read…

Hong Kong youth ‘key targets’ for national security education: Global Times
December 12, 2022

In his first policy address delivered in October, Hong Kong’s Chief Executive John Lee Ka-chiu highlighted the importance of advancing national security education in Hong Kong. Recently, the National Security Education Centre of the International Probono Legal Services Association (IPLSA), a non-profit organization registered in Hong Kong, launched a national security education instructor training program, and more than 100 people have obtained the qualifications to become instructors who will teach national security knowledge in Hong Kong’s primary and middle schools as well as in other institutions.
Click here to read…

Chinese, US officials conclude candid talks, agree to properly handle Taiwan question: Global Times
December 12, 2022

Senior Chinese and US officials met in North China’s Hebei from Sunday to Monday, with both sides saying that the latest meeting was candid, in-depth and constructive, and agreeing to maintain communication, the Chinese Foreign Ministry said on Monday. Chinese experts believed that the continuing communication and cooperation between the world’s two largest economies, which clearly benefits the world, should be based on taking each other’s core interests into account, while warning of duplicity in Washington’s China policy.
Click here to read…

China slams U.S. sanctions over alleged rights abuses in Tibet: Reuters
December 12, 2022

U.S. sanctions on two senior Chinese officials over alleged human rights abuses in Tibet were illegal and seriously harmed Sino-U.S. ties, the Chinese foreign ministry said on Monday. China rejects accusations that it has used harsh policies to quell ethnic dissent and control religious activities in the rugged Himalayan region of Tibet. The comments came after the U.S. Treasury department said on Friday it imposed sanctions on Wu Yingjie, the chief of the ruling Communist Party in Tibet between 2016 and 2021, and Zhang Hongbo, a senior public security official in the region.
Click here to read…

Islamic State claims responsibility for Kabul hotel attack -group on Telegram: Reuters
December 12, 2022

Islamic State claimed on Monday responsibility for an attack on a hotel in central Kabul popular with Chinese nationals, the group said on its channel on Telegram. Armed men opened fire on Monday inside the hotel, and at least three gunmen were killed by security forces. Kabul’s Emergency Hospital, run by an Italian non-profit, reported receiving 21 casualties – 18 injured and three dead on arrival. Click here to read…

Indian, Chinese troops suffer minor injuries in clash on Dec 9: Reuters
December 12, 2022

Indian and Chinese troops suffered minor injuries in a clash in the Tawang sector of India’s Arunachal Pradesh state on Dec. 9, the Indian army said on Monday, the first such incident since the deadly clash between the two neighbours in June 2020. Arunachal Pradesh is located on India’s eastern tip and shares a border with China. “Both sides immediately disengaged from the area,” the army said, adding that the incident was followed by its commander in the area holding a meeting with his Chinese counterpart to discuss the issue.
Click here to read…

China axes travel tracking app in latest easing of COVID curbs: Reuters
December 13, 2022

People in China celebrated the withdrawal on Tuesday of a state-mandated app used to track whether they had travelled to COVID-stricken areas, in the latest loosening of some of the world’s toughest anti-virus rules. China last week started axing key parts of its stringent ‘zero-COVID’ regime in the wake of widespread protests against the curbs last month which had marked the biggest show of public discontent in mainland China since President Xi Jinping came to power in 2012.
Click here to read…

China starts WTO dispute against U.S. chip export curbs: Reuters
December 13, 2022

China has launched a trade dispute at the World Trade Organization against the United States over its chip export control measures, China’s commerce ministry said. The United States passed a sweeping set of regulations in October aimed at kneecapping China’s semiconductor industry, prompting a complaint from a top China trade group.
Click here to read…

Editor for liberal Hong Kong media outlet out on bail after year behind bars: Reuters
December 13, 2022

The former editor of a major Hong Kong media outlet, who stands accused of publishing seditious materials in a landmark press freedom case in the China-ruled city, was released on bail on Tueesday after being remanded in custody for nearly a year. Chung Pui-kuen, 52, the former editor in chief of the now-shuttered liberal news site Stand News, was granted bail by district court judge Kwok Wai-kin.Click here to read…

Hong Kong drops curbs on incoming travellers, scraps COVID app: Reuters
December 13, 2022

Arrivals in Hong Kong from Wednesday will no longer receive an ‘amber’ code barring them from some venues, Chief Executive John Lee said, while dropping use of a government-mandated COVID-19 mobile application. The news of a further loosening of COVID-19 curbs in the global financial hub, which has trailed most of the world in easing them, is set to boost resumption of travel and business, as the code had limited access to bars and restaurants. Click here to read…

China sues US in WTO over chip export control measures: Global Times
December 13, 2022

China took legal action against the US in the WTO over chip export control measures on Monday, China’s Ministry of Commerce (MOFCOM) said in a statement posted on its website. Filing a lawsuit with the WTO is a way of seeking to address Chinese concerns through legal means, and a necessary way to defend China’s legitimate interests, the ministry said. Click here to read…

China Zhi Gong Party convenes 16th national congress: Xinhuanet
December 13, 2022

The China Zhi Gong Party opened its 16th national congress in Beijing on Monday. Li Xi, member of the Standing Committee of the Political Bureau of the Central Committee of the Communist Party of China (CPC) and secretary of the Central Commission for Discipline Inspection (CCDI) of the CPC, attended the opening of the congress and delivered a congratulatory message on behalf of the CPC Central Committee. Click here to read…

Chinese mainland reports 2,270 new local confirmed COVID-19 cases: Xinhuanet
December 13, 2022

The Chinese mainland on Monday reported 2,270 locally transmitted confirmed COVID-19 cases, the National Health Commission said Tuesday. Altogether 5,181 local asymptomatic carriers were newly identified. Click here to read…

Refining the Social Security System: Qiushi
December 13, 2022

As mentioned in the Chinese classics, “there are some fixed principles in governing a state, among which benefiting the people should be the root.” Working for the wellbeing of the people is an embodiment of the CPC’s commitment to serving the public good and exercising power in the interests of the people. Click here to read…

China, Arab countries deepen cooperation on technology: Qiushi
December 13, 2022

At a bar in Yinchuan, the capital of northwest China’s Ningxia Hui Autonomous Region, football fans are watching an exciting match from the 2022 FIFA World Cup. What many of them don’t know is that their region has a hand in making the tournament a success, with the turf at the Qatar World Cup stadiums maintained by irrigation technology developed by Ningxia University. Click here to read…

China-UAE industrial zone sees first operational project: Qiushi
December 13, 2022

In the Khalifa Industrial Zone in Abu Dhabi, the United Arab Emirates, one building is particularly eye-catching, featuring facades decorated with red patterns that resemble Chinese seals. It is situated amid new modern factories, with asphalt roads extending in various directions. Click here to read…

Build a Modern Socialist Country Under the Rule of Law: Qiushi
December 13, 2022

Since the 18th CPC National Congress in 2012, the Central Committee with Xi Jinping at its core has put the rule of law high on its strategic agenda for upholding and developing Chinese socialism. In building up legal systems and rigorously exercising law-based governance, it has put forward a series of new ideas, new thinking, and new strategies as guides to action, giving shape to Xi Jinping thought on the rule of law. This landmark thinking is of great immediate importance and profound historical significance for the efforts to advance socialist rule of law in China. Click here to read…

Rural ICUs prepare for surge in cases: China Daily
December 13, 2022

China is shoring up intensive care facilities in rural areas and strengthening the training of grassroots medical staff to improve capacity before possible surges in cases of COVID-19, the top health authority said. Click here to read…

VIF News Digest: National Security – Defence Studies & Terrorism, 16-30 November 2022

DEFENCE

  • MALABAR 22 culminates.
  • Mr Carlos Del Toro, Secretary of Navy, US on a five day official visit to India.
  • Raksha Mantri (RM) Shri Rajnath Singh attends ASEAN Defence Ministers Plus meeting & India-ASEAN Defence Ministers meeting.
  • Indo-Pacific Regional Dialogue 2022 (IPRD).
  • Raksha Mantri & his Cambodian counterpart co-chair maiden India-ASEAN Defence Ministers’ Meeting in Siem Reap.
  • RM holds bilateral meeting with US Secretary of Defence Mr Lloyd Austin in Cambodia.
  • Bilateral joint training Exercise GARUDA SHAKTI with Indonesian Special Forces.
  • DRDO’s Compendium on Low Intensity Conflict Products Released.
  • Annual Joint Humanitarian Assistance and Disaster Relief (HADR) Exercise ‘Samanvay 2022’.
  • 13th Edition of the Indian Navy (IN) – Royal Navy of Oman (RNO) bilateral exercise ‘Naseem Al Bahr’ (Sea Breeze).
  • 4th India-France Annual Defence Dialogue.
  • “AUSTRA HIND 22”.
  • India – Malaysia joint military exercise.

INTERNATIONAL TERRORISM

Africa
Chad
  • In a surprise attack, Boko Haram terrorists killed at least 40 Chadian soldiers.
Somalia
  • At least 08 people were killed in a terror attack on a hotel by al-Shabaab in Mogadishu.
Pakistan
  • Suicide bombing killed a police officer and two civilians in Balochistan province.

DOMESTIC TERRORISM

Jammu and Kashmir
  • NIA Special Court sentenced six terrorists in ‘JeM conspiracy’ case.
  • Security forces arrested a LeT terrorist from Jammu.
  • “Three districts of the UT of J&K are ‘terrorist-free’,” claimed ADGP (Kashmir).
  • Police filed chargesheet against HM chief Syed Salahuddin in 10-years old threat case.
Left-Wing Extremism
  • Security forces eliminated two Maoists in Odisha.
Islamic Extremism (excluding J&K)
  • NIA Special Court pronounced sentence in ‘JMB Bengaluru’ case.
  • NIA filed supplementary chargesheet against a HM OGW in a criminal conspiracy case.
Khalistan-inspired Extremism
  • NIA arrested an absconding terrorist from Delhi IGI Airport.
Organised Crime
  • NIA conducted searches at multiple locations in connection with Organised Crime network.
  • NIA arrested Lawrence Bishnoi in a case related to connection between Organised Crime network and various terrorist outfits.

DEFENCE

MALABAR 22 culminates.

The 26th edition of the multinational maritime exercise MALABAR 22 culminated in the seas off Japan on 15 November 2022. This edition also marked the 30th anniversary of the exercise and was hosted by the JMSDF. The Indian Navy was represented by ships Shivalik and Kamorta. Malabar series of exercises began in 1992 as a bilateral exercise between the navies of India and US and gained further prominence with joining of the navies of Australia and Japan.

The sea phase of MALABAR 22 was conducted over a period of five days near Yokosuka and witnessed live weapon firings, surface, anti-air and anti-submarine warfare drills and tactical procedures. Another highlight of the sea phase was the conduct of War at Sea exercise which enabled all four navies to consolidate interoperability and hone their tactical skills. The high-tempo exercise saw the participation of eleven surface ships including a nuclear powered aircraft carrier with its integral air elements, alongwith four long-range maritime patrol aircraft, integral helicopters and two submarines.
For more information: Click here to read…

Mr Carlos Del Toro, Secretary of Navy, US on a five day official visit to India.

Mr Carlos Del Toro, Secretary of Navy, US was on a five day official visit to India from 17-21 Nov 22. Interactions during the visit included those with Adm R Hari Kumar, Chief of the Naval Staff and high ranking GoI officials in New Delhi. Mr Carlos Del Toro made a visit to Indian Navy’s Southern Naval Command at Kochi, wherein interacted with the Commander-in-Chief SNC and visited India’s first indigenous Aircraft Carrier, INS Vikrant at Cochin Shipyard.
India and USA have traditionally maintained close and friendly relations. The Defence relationship between the two countries has been one of mutual trust and confidence, which has transformed after the accord of major ‘Defence Partner Status’ to India in Jun 16. In addition, both countries have concluded certain foundational agreements, including the Defence Framework Agreement, signed in 2015, which lays a blue print for collaboration between the defence establishments of both countries, the Logistics Exchange Memorandum of Agreement (LEMOA) signed in 2016, which is a foundational agreement facilitating reciprocal logistics support between the Armed Forces of both countries, the Communications Compatibility and Security Agreement (COMCASA) signed on 06 Sep 18, which facilitates information-sharing between the Armed Forces of both nations and more recently, the Basic Exchange Cooperation Agreement (BECA), which enables sharing of geo – spatial information between Ministry of Defence and National Geospatial Agency (NGA), USA.
For more information: Click here to read…

Raksha Mantri (RM) Shri Rajnath Singh attends ASEAN Defence Ministers Plus meeting & India-ASEAN Defence Ministers meeting.

At the invitation of Deputy Prime Minister and Minister of National Defence of Cambodia Samdech Pichey Sena TEA Banh, Raksha Mantri will pay an official visit to Cambodia from November 22-23, 2022. Cambodia, as the chair of ASEAN Defence Ministers Plus (ADMM Plus) meeting is hosting the 9th annual meeting at Siem Reap, Cambodia and the Raksha Mantri will address the forum on November 23, 2022. He will also call on the Prime Minister of Cambodia.

To commemorate 30 years of India-ASEAN relations, India and Cambodia will co-chair the maiden India-ASEAN Defence Ministers Meeting on November 22, 2022, presided over by Shri Rajnath Singh. Various initiatives to boost India-ASEAN partnership are planned to be announced during the meeting.

India became the dialogue partner of ASEAN in 1992 and the inaugural ADMM-Plus was convened in Hanoi, Vietnam on October 12, 2010. Since 2017, ADMM-Plus Ministers have been meeting annually to further the dialogue and cooperation amongst ASEAN and the Plus countries. India and ASEAN have elevated their relationship to ‘Comprehensive Strategic Partnership’ in November 2022. Apart from the ADMM-Plus meeting and India-ASEAN Defence Ministers’ Meeting, the Raksha Mantri will hold bilateral discussions with Defence Ministers of the participating countries. During the talks, Shri Rajnath Singh will discuss defence cooperation matters and ways to further strengthen the mutually beneficial engagements.
Reference: Click here to read…

Indo-Pacific Regional Dialogue 2022 (IPRD).

The IPRD is an apex level international annual conference of Indian Navy, and is principal manifestation of Navy’s engagement at the strategic-level. The fourth edition of IPRD was held from 23 to 25 Nov 22. The theme of IPRD-2022 was ‘Operationalising the Indo-Pacific Oceans Initiative (IPOI)’. The six thematically-arranged sessions of the IPRD-2022 are: (1) Weaving the Fabric of Holistic Maritime Security in the Indo-Pacific: Multilateral Options: (2) Constructing Holistic-Security Bridges across the Western and Eastern Maritime Expanse of the Indo-Pacific; (3) Building maritime Connectivity: Ports, Trade, and Transport; (4) Capacity-building and Capability Enhancement Leveraging the Physical and Social Sciences; (5) Practical approaches to a Regional Blue Economy; (6) Disaster Risk-reduction and Management; Solutions for Small Island Developing States (SIDS) and Vulnerable Littoral States.
For more information: Click here to read…

Raksha Mantri & his Cambodian counterpart co-chair maiden India-ASEAN Defence Ministers’ Meeting in Siem Reap.

The maiden India-ASEAN Defence Ministers’ Meeting was held on 22 November 2022 at Siem Reap, Cambodia to commemorate the 30th Anniversary of India-ASEAN relations in 2022, which has also been designated as ‘ASEAN-India Friendship Year’. During this maiden India-ASEAN Defence Ministers meeting, Shri Singh proposed two major initiatives for further expanding the scope and the depth of the India-ASEAN defence relations. One of the initiatives proposed by Raksha Mantri was the ‘India-ASEAN Initiative for Women in UN Peace Keeping Operations’ which includes conduct of tailor-made courses for women peacekeepers of ASEAN Member States at the Centre for United Nations Peacekeeping in India and conduct of a ‘Table Top Exercise’ in India for women officers from ASEAN incorporating facets of UN peacekeeping challenges. The Raksha Mantri underlined the importance of women officers in peacekeeping missions for ensuring lasting peace.
For more information: Click here to read…

RM holds bilateral meeting with US Secretary of Defence Mr Lloyd Austin in Cambodia.

RM held a bilateral meeting with US Secretary of Defence Mr Lloyd Austin in Siem Reap, Cambodia on22 Nov 2022. Shri Rajnath Singh and Mr Lloyd Austin are in Cambodia to attend the 9th ASEAN Defence Ministers’ Meeting (ADMM) Plus meeting. The Raksha Mantri was accompanied by Defence Secretary Shri Giridhar Aramane and other senior officials of Ministry of Defence. The two Defence Ministers discussed wide range of issues of mutual interest while expressing their commitment to a strong India-US defence cooperation. RM emphasised the need for both countries to work together for capability building in critical domains such as military aviation, artificial intelligence and cyber technology. The RMlooked forward to building a roadmap towards greater defence industrial collaboration between India and US. He highlighted India’s growing expertise in aircraft Maintenance, Repair and Overhaul (MRO) and ship-building, repairs and refits and suggested specific areas where US defence companies can look for technology cooperation and manufacturing opportunities with Indian partners in India. Secretary Austin welcomed the suggestions and assured Raksha Mantri of cooperation in this regard.

The two leaders expressed their commitment towards an inclusive and rules-based Indo Pacific with freedom of navigation, overflight and unimpeded trade. They further discussed initiatives that can be taken to strengthen maritime cooperation between the two countries including in maritime domain awareness.
For more information: Click here to read…

Bilateral joint training Exercise GARUDA SHAKTI with Indonesian Special Forces.

As part of military-to-military exchange programs, a contingent of Indian Special Forces troops are currently engaged in a bilateral joint training Exercise GARUDA SHAKTI with Indonesian Special Forces at Sangga Buana Training Area, Karawang, Indonesia. Exercise GARUDA SHAKTI is the eighth edition of the series of bilateral exercises under this banner. The exercise which commenced on 21 November 2022 aims at enhancing understanding, cooperation and interoperability between the Special Forces of both armies. The joint training would also focus on a high degree of physical fitness, tactical drills, techniques and procedures for which a comprehensive 13-day training programme has been worked out.
For more information: Click here to read…

Defence Research and Development Organistion’s (DRDO) Compendium on Low Intensity Conflict Products Released.

DRDO’s Compendium on Low Intensity Conflict (LIC) Products was released on 23 Nov 2022. In line with the “Atmanirbhar Bharat” campaign of the Government of India, the compendium consists of more than 100 technologies, systems and products developed by DRDO for LIC operations. It is a valuable repository of information for the central security forces.
For more information: Click here to read…

Annual Joint Humanitarian Assistance and Disaster Relief (HADR) Exercise ‘Samanvay 2022’.

Indian Air Force is conducting the Annual Joint Humanitarian Assistance and Disaster Relief (HADR) Exercise ‘Samanvay 2022’ from 28 November 2022 to 30 November 2022 at Air Force Station Agra. With an aim to assess the efficacy of institutional Disaster Management structures and contingency measures, the exercise will comprise a seminar on Disaster Management, a ‘Multi Agency Exercise’ involving static and flying displays of various HADR assets and a ‘Table Top Exercise’. This multi-agency engagement is expected to contribute in the evolution of institutional frameworks for effective communication, interoperability, cooperation and their application for successful conduct of HADR. Along with involvement of various stakeholders from the country, the exercise will see participation by representatives from the ASEAN countries as well.
For more information: Click here to read…

13th Edition of the Indian Navy (IN) – Royal Navy of Oman (RNO) bilateral exercise ‘Naseem Al Bahr’ (Sea Breeze).

The Indian Navy’s guided missile stealth frigate, INS Trikand, offshore patrol vessel, INS Sumitra, and Maritime Patrol Aircraft, (MPA) Dornier, participated in the 13th Edition of the Indian Navy (IN) – Royal Navy of Oman (RNO) bilateral exercise ‘Naseem Al Bahr’ (Sea Breeze). The exercise was conducted from 19 to 24 Nov 22 off the coast of Oman.
For more information: Click here to read…

4th India-France Annual Defence Dialogue.

Raksha Mantri Shri Rajnath Singh co-chaired the 4th India-France Annual Defence Dialogue with the Minister of Armed Forces of the French Republic Mr. Sebastien Lecornu on his visit to India from 26-28 November, 2022. The visiting French Minister shall also meet External Affair Minister and the National Security Advisor. This is the first visit of Mr Sebastien Lecornu as French Minister of Armed Forces to India. The meeting was held in a very cordial atmosphere. A wide range of bilateral, regional, defence and defence industrial cooperation issues were discussed in the dialogue.

The Ministers reviewed the ongoing military-to-military cooperation which has increased substantially in the recent years. They discussed means to strengthen maritime cooperation and increase the scope and complexity of bilateral exercises. They noted with satisfaction that India and France recently held their bilateral Air Exercise ‘Garuda’ at Air Force Station, Jodhpur successfully.

During the dialogue, one of the key areas of discussion was defence industrial cooperation with a focus on ‘Make in India’. Future collaborations and potential co-production opportunities were discussed. The Ministers agreed that the technical groups from both the countries should meet early next year and take the key cooperation issues forward.
The Ministers recognised their convergences on number of strategic & defence issues and shared the commitment to work together on enhancing cooperation in bilateral, regional and multilateral fora, with a focus on the Indo-Pacific region. France is the current chair of Indian Ocean Commission (IOC) and Indian Ocean Naval Symposium (IONS) and both countries cooperate closely in these fora.
For more information: Click here to read…

“AUSTRA HIND 22”.

The bilateral training exercise “AUSTRA HIND 22” between contingents of the Indian Army and the Australian Army is scheduled to take place at Mahajan Field Firing Ranges (Rajasthan) from 28 November to 11 December 2022. This is the first exercise in the series of AUSTRA HIND with participation of all arms and services contingent from both armies. The Australian Army contingent comprising soldiers from the 13th Brigade of the 2nd Division has arrived at the exercise location. The Indian Army is represented by troops from the DOGRA Regiment. Exercise “AUSTRA HIND” will be a yearly event that will be conducted alternatively in India and Australia. Aim of the exercise is to build positive military relations, imbibe each other’s best practices and promote the ability to operate together while undertaking multi-domain operations in Semi deserts terrain under a UN peace enforcement mandate.
For more information: Click here to read…

India – Malaysia joint military exercise.

India – Malaysia joint military Exercise “Harimau Shakti -2022” commenced at Pulai, Kluang, Malaysia on 28th November and will culminate on 12th December 22. Exercise HARIMAU SHAKTI is an annual training event between the Indian and Malaysian Army which is being conducted since 2012. Combat-experienced troops of the GARHWAL RIFLES Regiment of Indian Army and the Royal Malay Regiment of the Malaysian Army are participating in the exercise this year to share experiences gained during operations in order to enhance inter-operability in planning & execution of various operations in jungle terrain. The scope of this exercise involves a Command Planning Exercise (CPX) at the Battalion level and Company level Field Training Exercise (FTX) on sub-conventional operations in jungle terrain.
For more information: Click here to read…

INTERNATIONAL TERRORISM

Africa
Chad
In a surprise attack, Boko Haram terrorists killed at least 40 Chadian soldiers.

On 22 November 2022, Boko Haram terrorists attacked on a military unit in the Lake Chad province, near the Nigerian border, and killed at least 40 Chadian soldiers. According to the Chadian government, the unit had been dispatched to establish an army outpost on the island of Boukatoullorom, where Boko Haram has been active in recent years. Various reports confirmed that terrorists attacked the unit in successive waves, managing to enter and destroyed the outpost before stealing weapons and ammunition.
For more information: Click here to read…

Somalia
At least 08 people were killed in a terror attack on a hotel by al-Shabaab in Mogadishu.

On 27 November 2022, al-Qa’ida affiliated al-Shabaab terrorists attacked Villa Rose Hotel, a popular hotel in Mogadishu and killed at least 08 people. Next day, on 28 November 2022, the Somali security forces concluded the siege. Somali government officials frequently use the Villa Rose Hotel for meetings. “At the time of attack some government officials escaped from windows,” said a police officer on the basis of anonymity.
For more information: Click here to read…

Pakistan
Suicide bombing killed a police officer and two civilians in Balochistan province.

On 30 November 2022, a suicide bomb explosion targeted a police vehicle, in which a police official and two civilians were killed, in Buleli district of Quetta in Balochistan. Tehrik-e-Taliban Pakistan (TTP)/Pakistani Taliban claimed responsibility of the attack. “The police vehicle was carrying security personnel deployed to protect polio vaccination campaign workers in Quetta.
In the same attack, at least 24 people, including 20 policemen wounded,” said Quetta Police’s Deputy Inspector-General (DIG) Ghulam Afzar Mahesar. Later, TTP issued a statement stating that “the attack was carried out after the announcement to end ceasefire, and was planned to take revenge for the death of Omar Khalid Khorasani. Our attacks will continue.” Omar Khorasani was a senior TTP leader who was killed in a car bomb blast in Afghanistan in August 2022.
For more information: Click here to read…

DOMESTIC TERRORISM

Jammu and Kashmir
NIA Special Court sentenced six terrorists in ‘JeM conspiracy’ case.

On 28 November 2022, the National Investigation Agency (NIA) Special Court, New Delhi, pronounced sentence convicting six terrorists— i) Sajad Ahmad Khan, ii) Tanveer Ahmed Ganie, iii) Bilal Ahmad Mir, iv) Muzaffar Ahmad Bhat, v) Ishfaq Ahmad Bhat, and vi) Mehraj ud-din Chopan, in Jaish-e-Mohammad (JeM) conspiracy case. The case— RC-08/2019/NIA/DLI pertains to criminal conspiracy of JeM leaders, mainly Mufti Abdul Rauf Asghar (brother of Masood Azhar) to recruit people to carry out terrorist attacks in various parts of India. All terrorists, especially Bilal Mir and Muzaffar Bhat, had carried out recee of targets, arranged shelters, and had provided logistic support to carry out attacks in India. Sajad Khan carried our recee of prime locations as potential targets in Delhi.
For more information: Click here to read…

J&K Police arrested a LeT terrorist from Jammu.

On 27 November 2022, police arrested a Lashkar-e-Taiba (LeT) terrorist— Faisal Munir, from Talab Khatikan area of Jammu city in the Union Territory (UT) of Jammu and Kashmir (J&K). Allegedly, Faisal was in contact with officials at Pakistan High Commission in Delhi, to monitor terror activities in the UT of J&K.

Faisal was the main facilitator for collecting arms dropped through Pakistani drones in various border areas of Jammu, Samba, and Kathua districts. The police also found a hideout of the terrorists inside the Talab Khatikan house of a LeT terrorist which had been erected inside an almirah from where one AK47 rifle, ammunition, and explosives were seized.
For more information: Click here to read…

“Three districts of the UT of J&K are ‘terrorist-free’,” claimed ADGP (Kashmir).

On 26 November 2022, the Additional Director-General of Police (ADGP) of Kashmir Zone— Vijay Kumar said that “the Kashmir region, which comprises 13 police districts, has 81 terrorists with 29 being local and 52 are of foreign origin (Pakistan). Three districts— Bandipora, Kupwara, and Ganderbal, are terrorist-free with ‘zero’ local terrorists while Lashkar-e-Taiba (LeT) and Jaish-e-Mohammad (JeM) have gone headless after security forces eliminated their key operatives and commanders in multiple counter-terrorism (CT) operations.”
“We are very hopeful of eradicating terrorism from Kashmir in next two years,” said ADGP Kumar.
For more information: Click here to read…

Police filed chargesheet against HM chief Syed Salahuddin in 10-years old threat case.

On 23 November 2022, the Jammu and Kashmir (J&K) police filed chargesheet against Hizb ul-Mujahideen (HM) chief Mohammad Yusuf Shah aka Syed Salahuddin before National Investigation Agency (NIA) Court, Baramulla, in connection with a case pertaining to threatening Panchs and Sarpanchs for participating in Panchayat elections 10 years ago.
The chargesheet against Salahuddin has been filed under Section 512 of the Indian Penal Code (IPC).
For more information: Click here to read…

Left-Wing Extremism
Security forces eliminated two Maoists in Odisha.

In a gun-battle with security forces, on 24 November 2022, two Maoists were killed in Gandhamardan Hills area in Bolangir district, Odisha. Some arms and ammunition have also been seized from the alleged Maoist camp.
For more information: Click here to read…

Islamic Extremism (excluding J&K)
NIA Special Court pronounced sentence in ‘JMB Bengaluru’ case.

On 28 November 2022, the National Investigation Agency (NIA) Special Court, Bengaluru, pronounced sentence in ‘JMB Bengaluru case’ in which three Jamaat ul-Mujahideen Bangladesh (JMB) operatives— i) Najir Sheikh aka Patla Anas, ii) Habibur Rahman SK, and iii) Mosaraf Hossain, are convicted under various sections of the Indian Penal Code (IPC), and Unlawful Activities (Prevention) Act [UA(P)A]. The cases— RC-19/2019/NIA/DLI and RC-15,16,17,18/2020/NIA/DLI pertains to recovery of huge quantities of electronic/electric items, chemical apparatus, containers, etecetra, used for fabrication of bombs and Improvised Explosive Devices (IEDs) from the hideout of JMB group in Bengaluru.
For more information: Click here to read…

NIA filed supplementary chargesheet against a HM OGW in a criminal conspiracy case.

On 25 November 2022, the National Investigation Agency (NIA) filed a supplementary chargesheet against a Hizb ul-Mujahideen (HM) Over-Ground Worker (OGW)— Danish Naseer, in case related to a criminal conspiracy of carrying out terror attacks in India.
Danish Naseer was an HM OGW, allegedly involved in conspiracy. He transferred an amount of ₹ 30,000 to arrested terrorist Kamruj Zaman to further terror activities of HM.
For more information: Click here to read…

Khalistan-inspired Extremism
NIA arrested an absconding terrorist from Delhi IGI Airport.

On 18 November 2022, the National Investigation Agency (NIA) arrested Kulwinderjit Khanpuria, associated with Babbar Khalsa International (BKI) and Khalistan Liberation Front (KLF), from Delhi’s Indira Gandhi International (IGI) Airport upon his arrival from Bangkok. Kulwinderjit had been absconding since 2019. According to investigation report, Kulwinderjit is the chief conspirator behind terror attacks by targeting establishments related to Dera Saccha Sauda and well of Police and Security in Punjab.

Kulwinderjit Khanpuria, along with his handlers and associates in India and other South-East Asian countries, planned and conspired to carry out terrorist attacks in India. Khanpuria was eventually able to flee India. He first collaborated with Harmeet aka PhD, and now with wanted Pakistan-based International Sikh Youth Federation (ISYF) chief Lakhbir Singh Rode, to use his India-based terrorist associates to target identified individuals and establishments. Khanpuria was declared a Proclaimed Offender (PO) by the NIA Special Court in Punjab, and Interpol issued a Look Out Circular (LOC) and a Red Corner Notice (RCN) against him. The NIA had also announced a ₹ 5 lakh cash reward for information leading to his arrest. On 21 November 2019, he was chargesheeted as absconder.
For more information: Click here to read…

Organised Crime
NIA conducted searches at multiple locations in connection with Organised Crime network.

On 29 November 2022, the National Investigation Agency (NIA) carried out search operations at over 13 locations in Punjab, Haryana, Rajasthan, Union Territory of Chandigarh, and Delhi/NCR region. The search operations were to dismantle and distrupt the emerging Organised Crime nexus between terrorists, gangsters, and drug traffickers based in India and abroad in two connected cases registered in August 2022.

The searches were conducted at the premises of Kaushal Chaudhary, resident of Gurugram, Haryana, Vishal Mann from Prahalpur, Delhi, Binny Gurjar from Sangroor, Punjab, Ravi Rajgarh from Ludhiana, Punjab, and their associates. During the searches, NIA officials recovered incriminating material, including contraband and ammunition. According to preliminary investigation, these gangs were carrying out targeted killings and were raising funds to carry out criminal activities. The Organised Crime members were using cyberspace to propagate their deeds to create terror among public.
For more information: Click here to read…

NIA arrested Lawrence Bishnoi in a case related to connection between Organised Crime network and various terrorist outfits.

On 24 November 2022, the National Investigation Agency (NIA) arrested Lawrence Bishnoi, from Bathinda Jail in a case related to the conspiracy hatched by various terrorist outfits based in India and abroad, working in nexus with organised crime groups to carryout terror acts and targeted crimes.

Investigations have revealed that the terrorists have an active nexus with drug smugglers and cadres/members of the Organised Crime group led by Lawrence Bishnoi, who has been found involved in commissioning various types of terror/criminal acts, including extortions from businessmen, professionals, doctors, and others, which has caused public fear. Lawrence, along with his brothers— Sachin and Anmol Bishnoi and associates, including Goldy Brar, Kala Jathedi, Kala Rana, Bikram Brar and Sampat Nehra were raising funds to carry out terror/criminal activities through smuggling of drugs and weapons and widespread extortions.
For more information: Click here to read…

China: Daily Scan, December 01, 2022

Coronavirus in China: cities ease some rules, ban blocking of exits amid protests and surge in cases: South China Morning Post
November 28, 2022

Authorities in Beijing and Guangzhou have eased some zero-Covid measures and warned that essential exits must not be blocked, amid calls for an end to lockdowns following last week’s deadly fire in Urumqi. Health authorities in Beijing said high-risk areas should be defined by units and buildings. These areas could be expanded when transmission risks were unclear or transmission was widespread in the community but only after “rigorous assessmentClick here to read…

China delays civil servant exam: China Daily
November 28, 2022

China has decided to delay the civil servant exam scheduled on Saturday and Sunday with no specific time was announced, according to the National Civil Service Administration. Click here to read…

Chinese premier meets Kazakh PM, calls for enhanced cooperation: Xinhuanaet
November 29, 2022

Chinese Premier Li Keqiang held a meeting with Kazakh Prime Minister Alikhan Smailov via video link on Tuesday, calling for closer high-level exchanges and enhanced cooperation between the two countries. Click here to read…

Chinese vice premier calls for deepening China-Russia energy cooperation: Xinhuanaet
November 29, 2022

Chinese Vice Premier Han Zheng on Tuesday attended the opening ceremony of the fourth China-Russia Energy Business Forum and put forward a three-point proposal on deepening China-Russia energy cooperation. Click here to read…

Xi holds talks with Mongolian president: Xinhuanaet
November 29, 2022

Chinese President Xi Jinping held talks with Mongolian President Ukhnaagiin Khurelsukh on Monday at the Great Hall of the People during his state visit to China. Xi welcomed Khurelsukh and pointed out that the two presidents meeting again after two months as promised fully reflects the high level of China-Mongolia relations. Click here to read…

China’s C919 jet obtains approval for production: Xinhuanaet
November 29, 2022

China’s domestically developed C919 large jetliner received its production certificate on Tuesday, meaning the model can enter mass production. Commercial Aircraft Corporation of China (COMAC), the C919’s developer, received the certificate from the Civil Aviation Administration of China (CAAC) East China Regional Administration. Click here to read…

China to launch weeklong campaign to publicize Constitution: Xinhuanaet
November 29, 2022

China will launch a weeklong campaign to improve public knowledge of the country’s Constitution on Dec. 4, the ninth national Constitution Day. The campaign will focus not only on promoting the comprehensive implementation of the Constitution, but also studying, publicizing and implementing the spirit of the 20th National Congress of the Communist Party of China held in October. Click here to read…

China launches campaign to boost employment for college graduates: Xinhuanaet
November 29, 2022

China has launched a campaign to offer employment services to college graduates to help them land jobs. The campaign, lasting from Nov. 28 to Dec. 18, will organize a string of online and offline activities, including recruitment and assessment, according to the Ministry of Human Resources and Social Security. Click here to read…

China’s pursuit of sci-tech goals to benefit world: Qiushi
November 29, 2022

China’s pursuit of self-reliance and strength in science and technology does not mean it will decouple from the world, experts said, adding that the goal is to turn the country into a more capable and innovative contributor when tackling global challenges with the international community. Click here to read…

Chinese gov’t spokesperson stresses enforcement of HKSAR national security law: People’s Daily
November 29, 2022

It is imperative to fully and faithfully enforce the law on safeguarding national security in the Hong Kong Special Administrative Region (HKSAR), a spokesperson for the Hong Kong and Macao Affairs Office of China’s State Council said on Monday. Click here to read…

UK-China ties at crossroads after Sunak announced end of ‘golden era’: Global Times
November 29, 2022

UK-China ties are now at a crossroads after UK Prime Minister Rishi Sunak announced in his first foreign policy speech on Monday that the “golden era” of UK-China relations is over. Whether Sunak is continuing the status quo of “hot economics, cold politics,” or is seeking to become more hawkish and shortsighted on his China policy remains to be seen, experts said. Click here to read…

China sees 191 million underage internet users: China Daily
November 30, 2022

The number of underage internet users in China hit 191 million in 2021, leading to an internet penetration rate of 96.8 percent among Chinese minors, according to a report released on Wednesday. Click here to read…

US dismisses China protests to S China Sea mission: Taipei Times
November 30, 2022

The US Navy yesterday dismissed Beijing’s objections over a “freedom of navigation operation” conducted near the Spratly Islands in the latest incident drawing new attention to one of the world’s potential military flashpoints. In an unusual move, the US Navy’s 7th Fleet issued a rebuttal to China’s objections to yesterday’s mission, calling it “the latest in a long string of [Chinese] actions to misrepresent lawful US maritime operations and assert its excessive and illegitimate maritime claims” in the South China Sea. Click here to read…

World’s top supercomputers to aid high-quality development of Yellow River Basin Global Times
November 30, 2022

The Yellow River is regarded as the “Mother River” of the Chinese nation. For thousands of years, its basin has been a political, economic, and cultural hub in the long history of the Chinese civilization. Today, the 5,464-kilometer-long waterway has fed 12 percent of China’s population, irrigated 17 percent of all arable land, and supplied water to more than 50 large- and medium-sized cities. Click here to read…

Several districts in Guangzhou lift restrictions, allow qualifying close contacts to be quarantined at home: Global Times
November 30, 2022

Several districts in Guangzhou, South China’s Guangdong Province, issued notices on Wednesday to adjust the epidemic prevention and control measures, with Haizhu district allowing close contacts who meet the conditions to be quarantined at home, and Tianhe, Conghua, Panyu and Huadu districts lifting restrictions in temporary control zones. Click here to read…

China factory, services activities slide to 7-month lows on COVID curbs: Reuters
November 30, 2022

China’s manufacturing and services activities shrank further in November to seven-month lows, official data showed, stung by the country’s strict COVID-19 restrictions and rising infections that analysts said will hurt the economy well into 2023. Click here to read…

China wants US not to interfere in ties with India – Pentagon: Reuters
November 30, 2022

China has warned the United States to not interfere in its relationship with India following deadly border skirmishes between the Asian giants in 2020, the Pentagon said in a report. Ties between India and China have nosedived since the worst border clashes between them in 45 years killed 20 Indian and four Chinese soldiers. Deployment of troops has remained high on their Himalayan border since then, though India’s imports from China have surged. Click here to read…

Factbox: A chronology of dissent in China in recent decades: Reuters
November 30, 2022

Over the past week, thousands of Chinese in numerous cities have protested against China’s COVID-19 lockdown policies, in one of the biggest acts of public defiance seen since President Xi Jinping came to power in 2012. Click here to read…

China, Russia conduct joint aerial strategic patrol: China Military
November 30, 2022

According to the China-Russia annual military cooperation schedule, the air forces of the two countries conducted routine joint aerial strategic patrol in the air space over the waters of the Sea of Japan, the East China Sea and the west Pacific Ocean on November 30. Click here to read…

US dismisses China protests to S China Sea mission: Taipei Times
November 30, 2022

The US Navy yesterday dismissed Beijing’s objections over a “freedom of navigation operation” conducted near the Spratly Islands in the latest incident drawing new attention to one of the world’s potential military flashpoints. In an unusual move, the US Navy’s 7th Fleet issued a rebuttal to China’s objections to yesterday’s mission, calling it “the latest in a long string of [Chinese] actions to misrepresent lawful US maritime operations and assert its excessive and illegitimate maritime claims” in the South China Sea. Click here to read…

Jiang Zemin passes away: Xinhuanaet
November 30, 2022

Jiang Zemin passed away due to leukemia and multiple organ failure in Shanghai at 12:13 p.m. on Nov. 30, 2022, at the age of 96, it was announced on Wednesday. The announcement was made by the Central Committee of the Communist Party of China (CPC), the Standing Committee of the National People’s Congress of the People’s Republic of China (PRC), the State Council of the PRC, the National Committee of the Chinese People’s Political Consultative Conference, and the Central Military Commissions (CMC) of the CPC and the PRC. Click here to read…

China to enhance prevention, control of invasive alien species: Xinhuanaet
November 30, 2022

China will enhance its capabilities in preventing and controlling invasive alien species to safeguard agriculture development and biodiversity. The country faces multiple risks of invasive alien species due to its long land border, foreign exchanges, illegal introduction and breeding of exotic pets, and illegal release of animals, the Ministry of Agriculture and Rural Affairs said in a statement. Click here to read…

China to further boost COVID-19 vaccination among elderly: Xinhuanaet
November 30, 2022

The Chinese government has released a work plan to ramp up vaccination among its elderly population to protect this vulnerable group against COVID-19. The work plan issued on Tuesday by the State Council joint prevention and control mechanism against COVID-19 aims to leverage the protective effect of vaccination to reduce the risk of severe or critical illness and death among infected seniors. Click here to read…

China safeguards climate justice, boosts global confidence in climate governance at COP27: Qiushi
November 30, 2022

The 27th session of the Conference of the Parties (COP27) to the United Nations Framework Convention on Climate Change (UNFCCC) recently concluded in the Egyptian coastal city of Sharm El-Sheikh. Click here to read…

World’s top supercomputers to aid high-quality development of Yellow River Basin Global Times
November 30, 2022

The Yellow River is regarded as the “Mother River” of the Chinese nation. For thousands of years, its basin has been a political, economic, and cultural hub in the long history of the Chinese civilization. Today, the 5,464-kilometer-long waterway has fed 12 percent of China’s population, irrigated 17 percent of all arable land, and supplied water to more than 50 large- and medium-sized cities. Click here to read…

Several districts in Guangzhou lift restrictions, allow qualifying close contacts to be quarantined at home: Global Times
November 30, 2022

Several districts in Guangzhou, South China’s Guangdong Province, issued notices on Wednesday to adjust the epidemic prevention and control measures, with Haizhu district allowing close contacts who meet the conditions to be quarantined at home, and Tianhe, Conghua, Panyu and Huadu districts lifting restrictions in temporary control zones. Click here to read…

U.S. not seeking decoupling from Chinese economy: Kyodo
December 1, 2022

The United States will keep pressing China to address economic practices that create disadvantages for U.S. companies, but is not seeking to cut economic ties with the Asian powerhouse, Commerce Secretary Gina Raimondo said Wednesday. Click here to read…

Vice premier stresses optimizing COVID-19 response: Xinhuanaet
December 1, 2022

Chinese Vice Premier Sun Chunlan on Wednesday underlined the importance of constantly optimizing the country’s COVID-19 response. Sun made the remarks at the National Health Commission when listening to experts’ opinions and suggestions on improving epidemic containment measures. Click here to read…

Xi holds talks with Lao president: Xinhuanaet
December 1, 2022

Xi Jinping, general secretary of the Communist Party of China (CPC) Central Committee and Chinese president, held talks Wednesday with Thongloun Sisoulith, general secretary of the Lao People’s Revolutionary Party (LPRP) Central Committee and Lao president. Click here to read…

Chinese mainland reports 4,080 new local confirmed COVID-19 cases: Xinhuanaet
December 1, 2022,

The Chinese mainland on Wednesday reported 4,080 locally transmitted confirmed COVID-19 cases, the National Health Commission said Thursday. Altogether 31,720 local asymptomatic carriers were newly identified. Click here to read…

China-Japan defense hotline to start next spring, expected to benefit regional stability: Global Times
December 1, 2022

A defense hotline between China and Japan is expected to be launched next spring, Japanese Foreign Minister Yoshimasa Hayashi revealed on Tuesday. Chinese observers said the move can avoid escalation of tensions if miscalculation or other frictions happen between the two sides in their maritime and air relations. Click here to read…

China to further upgrade its virus control policy: People’s Daily
December 1, 2022

China’s COVID-19 prevention and control work is facing new situations and new tasks, with the weakening pathogenicity of Omicron, increasing uptake of vaccination and growing disease response experiences, Vice-Premier Sun Chunlan said on Wednesday. Click here to read…

VIF News Digest: National Security – Defence Studies & Terrorism, 01-15 November 2022

DEFENCE

  • Shri Giridhar Aramane is the new Defence Secretary of India.
  • DRDO conducts flight-test of Phase-II Ballistic Missile Defence.
  • Naval Commanders’ Conference.
  • Joint Military Training-2022 with Republic of Singapore Air Force (RSAF).
  • Visit of Admiral R Hari Kumar, CNS to Japan.
  • Visit of External Affairs Minister to the Russian Federation (November 07-08, 2022).
  • Army Commanders’ Conference.
  • Maritime Partnership Exercise.
  • ‘Exercise Garuda-VII’ concludes.
  • Testing & evaluation facility for Sonar Systems launched by DRDO.
  • Gap between internal & external security narrowing: Raksha Mantri talk at the National Defence College.
  • Chief of Army Staff Proceeds on a visit to France.
  • Indo – US joint training exercise.

INTERNATIONAL TERRORISM

Africa
Somalia
  • 17 al-Shabaab terrorists killed in a US-led strike near Mogadishu.
Afghanistan
  • Taliban imposed Sharia law in Afghanistan.

DOMESTIC TERRORISM

Jammu and Kashmir
  • Police arrested three JeM terrorists from Pulwama.
  • NIA filed chargesheet against TRF operatives in ‘activities of The Resistance Front’ case.
  • J&K Police arrested four LeT terrorists from Pulwama.
  • Security forces eliminated four terrorists of HM and LeT in two separate CT operations.
Left-Wing Extremism
  • 650 Maoist OGWs surrendered in Odisha.
Islamic Extremism (excluding J&K)
  • NIA filed chargesheet in ‘seizure of arms & ammunication recovery from Tamil Nadu’ case.
  • NIA filed chargesheet against 05 terrorists, including 02 wanted in ‘D-Company’ case.
  • NIA searched multiple locations in Tamil Nadu in ‘Coimbatore bomb blast’ case.

DEFENCE

Shri Giridhar Aramane is the new Defence Secretary of India.

Shri Giridhar Aramane, a 1988-batch Indian Administrative Service (IAS) officer of Andhra Pradesh cadre, assumed the office of Defence Secretary on November 01, 2022. In his 32 years of experience in IAS, Shri Aramane has held various important portfolios in the Central Government as well as Andhra Pradesh government. Prior to his current assignment, Shri Aramane was Secretary, Ministry of Road Transport & Highways.
Shri Aramane did B Tech in Civil Engineering from Jawaharlal Nehru Technological University, Hyderabad and M Tech from IIT, Madras. He is MA (Economics) from Kakatiya University, Warangal.
For more information: Click here to read…

DRDO conducts flight-test of Phase-II Ballistic Missile Defence.

Defence Research & Development Organisation (DRDO) conducted a successful maiden flight-test of Phase-II Ballistic Missile Defence (BMD) interceptor AD-1 missile with large kill altitude bracket on November 02, 2022. The flight-test was carried out with participation of all BMD weapon system elements located at different geographical locations. The AD-1 is a long-range interceptor missile designed for both low exo-atmospheric and endo-atmospheric interception of long-range ballistic missiles as well as aircraft. It is propelled by a two-stage solid motor and equipped with indigenously-developed advanced control system, navigation and guidance algorithm to precisely guide the vehicle to the target.
For more information: Click here to read…

Naval Commanders’ Conference.

The bi-annual Naval Commanders’ Conference concluded on 03 Nov 22. The Raksha Mantri interacted with the Senior leadership of the Indian Navy during the Naval Commanders’ Conference on 02 Nov 22. He witnessed a Tech Demonstration along the sidelines of the Conference. He appreciated the Navy for the efforts invested towards indigenisation and innovation in the recent years, while urging the Naval Commanders to maintain focus on futuristic capability development for effectively overcoming emerging challenges in the Maritime Domain.
For more information: Click here to read…

Joint Military Training-2022 with Republic of Singapore Air Force (RSAF).

On 03 November 2022, the 11th edition of the annual Joint Military Training (JMT) between the Indian Air Force (lAF) and the Republic of Singapore Air Force (RSAF) commenced at Air Force Station, Kalaikunda. The two Air Forces have resumed this training after a gap of two years. The training could not be carried out in the intervening two years due to the COVID-19 pandemic. This edition of JMT would be conducted over a period of six weeks. The bilateral phase of the exercise will be conducted from 09 to 18 November 2022 and will see the two Air Forces engage in advanced air combat simulations. The RSAF is participating in JMT-2022 with F-16 aircraft, while the IAF would field the Su-30 MKI, Jaguar, MiG-29 and LCA Tejas aircraft. The exercise underscores the strong and longstanding relationship between India and Singapore in the domain of defence cooperation.
For more information: Click here to read…

Visit of Admiral R Hari Kumar, CNS to Japan.

Admiral R Hari Kumar, Chief of the Naval Staff (CNS) is on an official visit to Japan from 05 to 09 Nov 22, where he will witness the International Fleet Review (IFR) conducted by the Japan Maritime Self-Defence Force (JMSDF) at Yokosuka on 06 Nov 22 to commemorate the 70th Anniversary of its formation. During the visit, as one of the Observer Navies in the Western Pacific Naval Symposium (WPNS), the CNS will attend the 18th WPNS on 07-08 November 22 at Yokohama, being hosted by Japan, as the current Chair of WPNS.

In addition to representing India and the Indian Navy during the IFR and WPNS, he will also be in attendance for the inauguration of the 2022 edition of Exercise MALABAR, being held at Yokosuka with the participation of Australia, Japan and the USA. Initiated in 1992, this year marks the 30th anniversary year of Exercise MALABAR.
For more information: Click here to read…

Visit of External Affairs Minister to the Russian Federation (November 07-08, 2022).

External Affairs Minister Dr. S. Jaishankar will pay an official visit to the Russian Federation from November 7-8, 2022. During the visit, EAM will meet his counterpart, Mr. Sergey Lavrov, the Foreign Minister of the Russian Federation. Discussions are expected to cover the entire range of bilateral issues as well as exchange of views on various regional and international developments. EAM will also meet Deputy Prime Minister of the Russian Federation and Minister of Trade and Industry, H.E. Mr. Denis Manturov, his counterpart for the India-Russia Inter-Governmental Commission on Trade, Economic, Scientific, Technological and Cultural Cooperation (IRIGC-TEC). Issues pertaining to bilateral economic cooperation in various domains will be discussed.The visit will be in continuation of the regular high-level dialogue between the two sides. EAM had last visited Russia in July 2021 followed by visit of the Russian Foreign Minister to New Delhi in April 2022.
For more information: Click here to read…

Army Commanders’ Conference.

Army Commanders’ Conference (ACC) is an apex-level biannual event which is an institutional platform for conceptual level deliberations, culminating in making important policy decisions for the Indian Army. The second ACC for the year 2022 is scheduled from 07 to 11 November 2022 at New Delhi. Among other activities planned during the conference talks by eminent subject experts on “Contemporary India – China relations” as well as “Technological Challenges for National Security” is included.
For more information: Click here to read…

Maritime Partnership Exercise.

A Maritime Partnership Exercise involving Royal Australian Navy(RAN) ships HMAS Adelaide and HMAS Anzac and Indian Navy Ships Jalashwa and Kavaratti along with their embarked helicopters was held in the Bay of Bengal from 02 to 03 Nov 2022. The exercises included tactical manoeuvres, helicopter landings and amphibious operations, which signified the high degree of interoperability between IN and RAN.
For more information: Click here to read…

Testing & evaluation facility for Sonar Systems launched by DRDO.

DRDO launched Hull Module of Submersible Platform for Acoustic Characterization & Evaluation (SPACE) facility at Naval Physical & Oceanographic Laboratory (NPOL) Kochi recently. It is a state-of-the-art testing and evaluation facility for sonar systems developed for use by the Indian navy onboard various platforms, including ships, submarines and helicopters. The SPACE facility is based on the concept design and requirements projected by NPOL and has been constructed by M/s L&T Shipbuilding, Chennai. This will be mainly utilized for evaluating Sonar systems, allowing for quick deployment and easy recovery of scientific packages such as sensors and transducers.

The SPACE is one-of-a-kind facility in the world. The uniqueness of this facility lies in the specially designed submersible platform, which can be lowered up to depths of 100 meters using a series of synchronously operated winches. The design and construction of the platform meet all the statutory needs of Indian Register of Shipping and the vessel classifying authority and strictly adhere to the inspection and registration criteria as per Kerala Inland Vessel Rules.
Reference: Click here to read…

Gap between internal & external security narrowing: Raksha Mantri talk at the National Defence College.

Raksha Mantri has called for concerted efforts of the international community to counter “grave” emerging security threats such as cyber-attacks and information warfare. He was addressing the officers of the Indian Armed Forces, Civil Services as well as from friendly foreign countries during the 60th National Defence College (NDC) course convocation ceremony in New Delhi on November 10, 2022

Shri Rajnath Singh threw light on the narrowing gap between internal and external security and said that new dimensions of threats are being added with changing times, that are difficult to classify. He asserted that terrorism, which generally falls into internal security, is now classified in the category of external security, as training, funding and arms support of such organisations is being carried out from outside the country.

Describing the vulnerability of critical infrastructure to cyber-attacks as a big concern, the Raksha Mantri said, sectors such as energy, transport, public sector services, telecommunications, critical manufacturing industries and interconnected financial systems are prone to such threats. He was of the view that information war has the potential to threaten the political stability of a country. He pointed out that the organised use of social media and other online content generation platforms is engineering the opinion and perspective of the masses.

“The deployment of information war was most evident in the ongoing conflict between Russia and Ukraine. Throughout the conflict, social media has served as a battleground for both sides to spread competing narratives about the war and portray the conflict on their own terms. The propaganda campaigns as a means of strategy to shape narratives are by no means new during warfare, but its reach has increased by leaps and bounds due to the shift toward social media as the primary distribution channel,” said Shri Rajnath Singh.
For more information: Click here to read…

‘Exercise Garuda-VII’ concludes.

The seventh edition of the bilateral air exercise between the Indian Air Force (IAF) and the French Air and Space Force (FASF), ‘Exercise Garuda-VII’ concluded at Air Force Station, Jodhpur on 12 November 2022. The FASF participated in the exercise with Rafale fighter aircraft and A-330 Multi Role Tanker Transport (MRTT) aircraft, while the IAF contingent comprised Su-30 MKI, Rafale, LCA ‘Tejas’ and Jaguar fighter aircraft. This fighter element was complemented by the IAF’s Flight Refuelling Aircraft, AWACS and AEW&C, as well as Mi-17 helicopters and the newly inducted LCH ‘Prachanda’.

Exercise Garuda-VII provided the two Air Forces with the opportunity for professional interaction and sharing of operational knowledge and experience.
For more information: Click here to read…

Chief of Army Staff Proceeds on a visit to France.

General Manoj Pande, the Chief of the Army Staff has proceeded on a visit to France from 14 to 17 November 2022. During the four day visit, he will be meeting his counterparts and senior military leadership of France with an aim to enhance defence cooperation between both the nations. He is scheduled to call on the Chief of the Defence Staff, Chief of the Army Staff, and Commander Commandement des Forces Terrestres (CFT) / Command of the Land Combat Forces, where he will discuss avenues for enhancing India-France defence relations.
For more information: Click here to read…

Indo – US joint training exercise.

The 18th edition of Indo – US joint training exercise “YUDH ABHYAS 22” is scheduled to be conducted in Uttarakhand this month. Exercise Yudh Abhyas is conducted annually between India and USA with the aim of exchanging best practices, Tactics, Techniques and Procedures between the Armies of the two nations. The previous edition of the exercise was conducted at Joint Base Elmendorf Richardson, Alaska (USA) in October 2021.

US Army soldiers of 2nd Brigade of the 11th Airborne Division and Indian Army soldiers from the ASSAM Regiment will be participating in the exercise. The training schedule focuses on employment of an integrated battle group under Chapter VII of the UN Mandate. The schedule will include all operations related to peace keeping & peace enforcement. The troops from both nations will work together to achieve common objectives. The joint exercise will also focus on Humanitarian Assistance and Disaster Relief (HADR) operations. Troops from both nations will practice launching of swift & coordinated relief efforts in the wake of any natural calamity. The exercise will involve exchanges and practices on a wide spectrum of combat skills including combat engineering, employment of UAS/Counter UAS techniques and information operations
For more information: Click here to read…

INTERNATIONAL TERRORISM

Africa
Somalia

17 al-Shabaab terrorists killed in the US-Somalia joint strike near Mogadishu.

On 11 November 2022, Somali National Army forces, in assistance from the US military, carried out strike approximately 285 kms northeast of Mogadishu and eliminated 17 al-Shabaab terrorists. “Al-Shabaab is the largest terror affiliate of al-Qa’ida and has proven its will and capabilities to attack Somali, East African, and American civilians,” read a statement released by the US Africa Command. The US has been providing support to the Somali government since May 2022 when US President Joe Biden approved a Pentagon request to re-deploy US troops in the area to counter al-Shabaab terror group.
For more information: Click here to read…

Afghanistan
Taliban imposed Sharia law in Afghanistan.

On 15 November 2022, Taliban ordered judges in Afghanistan to fully impose Sharia Law, including potential public executions, amputations, and flogging. “Afghanistan’s Supreme Leader Alaiqadar Amirul Momineen made the obligatory command after meeting with judges to investigate the cases of thieves, kidnappers, and seditionists. The cases that have met all the Sharia conditions of limitation and retribution, judges are obliged to issue the limitation and retribution, because this is the order of the Sharia….and it is obligatory to act,” tweeted Taliban spokesperson Zabihullah Mujahid.
For more information: Click here to read…

DOMESTIC TERRORISM

Jammu and Kashmir
Police arrested three JeM terrorists from Jammu.

On 09 November 2022, Jammu and Kashmir (J&K) police arrested three Jaish-e-Mohammad (JeM) terrorists— i) Mohammad Yaseen, ii) Farhan Farooq, and iii) Farooq Ahmed, from Narwal area in Jammu. During the interrogation, Yaseen informed that the trio had come to Jammu to pick weapons at the behest of Shahbaaz, a Pakistan-based JeM handler. Police recovered three AK-56 rifles, a pistol, nine magazines, 191 rounds of ammunition and six grenades from their possessions.
For more information: Click here to read…

NIA filed chargesheet against TRF operatives in ‘activities of The Resistance Front’ case.

On 09 November 2022, the National Investigation Agency (NIA) filed a supplementary chargesheet against Muzamil Mushtaq Bhat, a ‘The Resistance Front’ (TRG) terrorist in the ‘activities of The Resistance Front’ case. The chargesheet was filed u/s 120B of the Indian Penal Code (IPC), Section 25 (1AA) of the Arms Act, Section 4 of the Explosive Substances Act (ESA), and Sections 17, 18, 18B, 20, 38 and 39 of the Unlawful Activities (Prevention) Act [UA(P)A].

The preliminary investigation of the case— RC-32/2021/NIA/DLI, highlighted that Muzamil Bhat was associated with the handlers/operatives of TRF based in Pakistan and had radicalised vulnerable youth to join TRG in Kashmir. He, along with another Pakistan-based handler/operative of TRF, actively participated in support of Lashkar-e-Taiba (LeT) and received funds from LeT.
For more information: Click here to read…

J&K Police arrested four LeT terrorists from Pulwama.

On 11 November 2022, Jammu and Kashmir (J&K) police arrested four Lashkar-e-Taiba (LeT) terrorists— i) Karamat ul-lah Reshi, ii) Suhail Bashir Ganai, iii) Adil Ghani Lon, and iv) Irshad Ahmed Kumar, from Pulwama. These terrorists were conspiring to plant Improvised Explosive Devices (IEDs) to attack security forces.

The preliminary investigations revealed that these terrorists were in contact with LeT commander— Babar aka Samama, and conspired to plant IEDs in Tral area.
For more information: Click here to read…

Security forces eliminated four terrorists of HM and LeT in two separate CT operations.

On 01 November 2022, security forces killed four terrorists of Hizb ul-Mujahideen (HM) and Lashkar-e-Taiba (LeT) in two separate counter-terrorism (CT) operations in Awantipora, in Pulwama and Bijbehara in Anantnag districts.

In first operation, the joint team of Indian Army and police cordoned off the area for search operation in Semthan area in Bijbehara. In a gun-fight, Shakir Ahmad, a HM terrorist was killed. In second operation, security forces eliminated 03 terrorists, including a foreign terrorist in Khandipora area of Awantipora in Pulwama.
For more information: Click here to read…

Left-Wing Extremism
650 Maoist OGWs surrendered in Odisha.

On 05 November 2022, at least 650 Maoist Over-Ground Workers (OGWs)/supporters— residents of villages along the Odisha-Andhra Pradesh border— surrendered before the police. According to the Deputy Inspector-General of Police (DIGP) of South-Western range— Rajesh Pandit, Maoist supporters [OGWs] who have surrendered come from remote villages in Odisha and Andhra Pradesh. They used to help the CPI (Maoists)’s cadres carry out attacks on security forces and civilians, among other violent activities. These sympathisers/OGWs set fire to Maoist literature, effigies, and cadre uniforms while shouting slogans like “Maobadi Murdabad, Ama Sarkar Jindabad.”
For more information: Click here to read…

Islamic Extremism (excluding J&K)
NIA filed chargesheet in ‘seizure of arms & ammunication recovery from Tamil Nadu’ case.

On 11 November 2022, the National Investigation Agency (NIA) filed a chargesheet against three accused— i) Naveen, ii) Sanjay Prakash J, and iii) A Kabilar, in the arms, ammunition and explosive recovery case. The case— RC-33/22/NIA/DLI pertains to the recovery of two country-made pistols, ammunition, gun powder, etcetera, from 02 accused during vehicle checking, followed by their arrest. The duo confessed to be inspired by the LTTE (Liberation Tigers of Tamil Eelam) and created a group— “World Tamil Justice Court (WTJC)”— similar to LTTE with the aim to wage an armed struggle against the government.

The accused conspired to attack people who engaged in quarries, crushers, and TASMAC ouruor shops by using illegal firearms, lethal weapons, and explosive substances.
For more information: Click here to read…

NIA filed chargesheet against 05 terrorists, including 02 wanted in ‘D-Company’ case.

On 05 November 2022, the National Investigation Agency (NIA) filed chargesheet against 03 arrested— i) Arif abu Bakar Shaikh, ii) Shabbir abu Bakar Shaikh, and iii) Mohammad Salim Qureshi and 02 wanted terrorists— i) Dawood Ibrahim Kaskar, and ii) Shakeel Shaikh, who are running a ‘global terror network’ and a trans-national Organised Crime Syndicate (OSC)— D-Company.

Investigations have revealed that the D-Company operatives conspired to further the network’s criminal activities by engaging in a variety of illegal activities. In furtherance of the aforementioned conspiracy, these operatives raised, collected, and extorted large sums of money by threatening and putting people in fear of death or serious harm, for the benefit of the D-Company / an individual terrorist in the instant case, and with the intent to threaten India’s security and instil fear in the minds of the general public.
For more information: Click here to read…

NIA searched multiple locations in Tamil Nadu in ‘Coimbatore bomb blast’ case.

On 10 November 2022, the National Investigation Agency (NIA) searched 43 locations in 08 districts, including Chennai, Coimbatore, Thiruvallur, Thiruppur, Nilgiris, Chengalpatu, Kanchipuram, and Nagapattinam of Tamil Nadu, and 01 location in Palakkad district in Kerala. The search operation was in connection with the Coimbatore bomb blast case— RC-01/2022/NIA/CHE.

The case pertains to an explosion in a Vehicle-borne Improvised Explosive Device (VBIED) in front of Kottai Eswaran Temple of Coimbatore district on 23 October 2022. According to the preliminary investigations, an Islamic State (IS) operative— Jamesha Mubeen, after taking bayath/oath to IS, was conspiring to carryout suicide attacks against specific section of the community. So far, six accused have been arrested in the same case.
For more information: Click here to read…

VIF Cyber Review: September 2022

NATIONAL

Pegatron Mobile Manufacturing facility in Tamil Nadu: another milestone added to PM’s vision of making India a global electronics manufacturing hub.

On 30 September 2022, the Minister of State for Electronics & Information Technology and Skill Development & Entrepreneurship— Rajeev Chandrasekhar, inaugurated the Pegatron mobile manufacturing facility in Chenglapattu near Chennai, Tamil Nadu and said that the facility is another milestone in Prime Minister Narendra Modi’s vision of making India a global electronics manufacturing hub. “It is a symbol of the partnership between the Central and State government to help India achieve the target of USD 300 billion in electronics manufacturing, from the current USD 75 billion,” said Minister Chandrasekhar during the inaugural of the facility. The facility was established by Taiwan’s electronics giant— Pegatron Technology India, under the Indian government’s Production Linked Incentive (PLI) scheme, in an industrial park in Chenglapattu, near Chennai.

The PLI scheme has played a significant role in ushering the investments and employment in electronics manufacturing and has catalysed an investment of ₹ 6,500 crores in a short period, generating employment of over 40,000 in Tamil Nadu alone. “It has been an extraordinary journey for Pegatron to be in India. We are overwhelmed by the support extended by the Government of India and Tamil Nadu,” said Cheng Jian Jong, Chairman of Pegatron Technology India.[1]

Ministry of Communications initiated the ‘Public Consultative’ process on the draft of the Indian Telecommunication Bill, 2022.

The Ministry of Communications, Government of India (GoI), had initiated a public consultative process to draft a contemporary and futuristic legal framework in telecommunications. As per the process, in July 2022, the ministry published a consultation paper on ‘Need for a new legal framework governing Telecommunications in India’ and invited comments/suggestions from various stakeholders, including industry associations.

Based on the consultations and suggestions, the ministry has prepared the draft Indian Telecommunication Bill, 2022. The draft Bill and explanatory note can be accessed at: https://dot.gov.in/relatedlinks/indian-telecommunication-bill-2022. The deliberations can be shared with the ministry by 20 October 2022.[2]

“Pervasive digital infrastructure and ensured access to digital services to all is key for a better digital future,” said MoS for Communications.

On 25 September 2022, the Minister of State (MoS) for Communications— Devusinh Chauhan, addressed the Ministerial Roundtable, part of the International Telecommunication Union (ITU) in Bucharest, Romania. The Minister said that a better digital future could only be built on pervasive digital infrastructure, developing digital platforms to deliver government services to all citizens and ensuring access to digital services to all.

The MoS also cited stories about the Government of India’s (GoI) commitment to building telecom infrastructure, such as the plan to extend mobile services to all 6,40,000 villages in India by 2023 and Optical Fibre by 2025. It is the result of citizen-centric and industry-friendly public initiatives and policies that point to a bright future for India’s digital economy. The MoS also highlighted the success of the Digital India Initiative, mainly the Aadhaar and Aadhaar Enabled Payment System (AEPS), under the leadership of Prime Minister Narendra Modi. As per the data, around 400 million transactions were carried out on AEPS, which is the best example of financial inclusion affected by the development of digital infrastructure. “India has been contributing to the goals of the ITU and will take all necessary steps to fulfil Sustainable Development Goals (SDGs) 2030,” said MoS Chauhan.[3]

Indian banking users targeted by SOVA Android Trojan.

On 10 September 2022, the Indian Computer Emergency Response Team (CERT-In) issued an advisory about Indian banking customers being targeted by a new variant of mobile banking malware using SOVA Android Trojan. In July 2022, SOVA added India to its target list, where the US, Russia, and Spain were already enlisted. The latest version of this malware hides within fake Android applications that show up the logo of a few famous legitimate apps, such as Chrome and Amazon, to deceive users into installing them. The malware captures the credentials when users log into their net banking apps and access bank accounts. The new version of the malware— SOVA- seems to target over 200 mobile applications, including banking apps and crypto exchanges.

SOVA’s list of functions includes the ability to:

  • Collect keystrokes,
  • Steal cookies,
  • Intercept Multi-Factor Authentication (MFA) tokens,
  • take screenshots and record videos from a webcam,
  • copy/paste,
  • Mimic over 200 banking and payment applications.

Another feature of SOVA is its “protections module” refactoring, which aims to protect itself from different victims’ actions. For instance, if the user tries to uninstall the malware from the settings, SOVA can intercept these actions and prevent them (through the abuse of Accessibilities) by returning to the home screen and showing a pop-up displaying “this app is secured”. The attack can effectively jeopardise the privacy and security of sensitive customer data and result in large-scale attacks and financial fraud. The advisory also includes detailed information about the malware and best practices to avoid being a victim of SOVA.[4]

Quad Foreign Ministers committed to an open, secure, stable, peaceful cyberspace.

The foreign ministers of India, Australia, Japan, and the United States (US) met on September 23, 2022, to discuss the Quad’s commitment to an open, secure, stable, and peaceful cyberspace, as well as regional initiatives to strengthen nations’ ability to put the United Nations’ (UN) Framework for Responsible State Behaviour in Cyberspace into practice. The security and resiliency of the cyber infrastructure in the region would be guaranteed through targeted actions to improve the cyber capabilities of Indo-Pacific nations.

The Foreign Ministers emphasised their commitment to addressing the global ransomware threat, which has hampered the security and economic growth of the Indo-Pacific region, and referred back to their previous meeting held on 11 February 2022. Ransomware’s global reach has the potential to harm the national security, the financial and commercial sectors, key infrastructure, and the privacy of individuals. The Quad nations value the strides the 36 nations supporting the Counter Ransomware Initiative (CRI) under US leadership and the ongoing, pragmatic consultations against cybercrime in the Indo-Pacific region.a href=”#_edn5″ name=”_ednref5″>[5]

In 2021, the Indian healthcare sector faced a 7.7 per cent share of cyber-attacks on the global healthcare sector.

According to a report prepared by CloudSEK on “Increased cyber-attacks on the global healthcare sector”, India recorded the second highest number of cyber-attacks, with a total of 7.7 per cent of total cyber-attacks on the healthcare industry in 2021. The United States (US) healthcare sector witnessed 28 per cent of global attacks. According to the same report, the cyber-attack incidence on the Indian healthcare industry translates into over 71 lakh records, whereas Australia has been the most-hit country with around 70 crore records in the first four months of 2022.[6]

In India, 2021 saw the highest cyber-attacks/breaches in the last four years.

According to the data presented in Lok Sabha (the Lower House of the Indian Parliament), India witnessed the highest number of cyber-attacks or breaches compared to the last four years. A total of 160,560 Indian websites were hacked between 2016 and 2021, translating to around 73 websites per day. The year 2021 reported the highest number of cyber-attacks, with a total of 28,897 cyber-attacks, including on 186 government websites.

Some of the significant cyber-attacks involved the State Bank of India (the year 2019), COVID-19 test results (the year 2021), Air India (2021), and Domino’s (2021).[7]

INTERNATIONAL

Denmark banned Hikvision camera purchases based on a security assessment.

One of the most populous regions of Denmark, which includes Copenhagen, banned the purchases of China-made Hikvision cameras, followed by a security assessment that highlighted Hikvision as a ‘critical’ threat to security. In January 2022, Denmark’s intelligence agency warned against PRC (People’s Republic of China)-made cameras, calling out Hikvision’s vulnerabilities and PRC data laws.

On 26 September 2022, Region Hovedstaden, Denmark’s Capital Region, declassified a June 2022 briefing stating that the Capital Region’s Steering Group for IT and Information Security “has decided to purchase video cameras from the manufacturer Hikvision must be discontinued.” On 15 February 2022, the Danish Security and Intelligence Service (PET/ Politiets Efterretningstjeneste) and the Centre for Cyber Security sent a “Security recommendation regarding the use of surveillance cameras.” The threat consists of a backdoor that “makes it possible for an attacker to access the camera without the use of authentication.” However, the recommendation did not recommend bans but urged patches, and those video cameras are connected to their own (domestic) network.”[8]

Huawei Technologies staged its ‘Huawei Connect’ in Thailand.

In efforts to avoid a crackdown from the West, mainly the United States (US), China’s Huawei Technologies showcased its ‘Huawei Connect’ annual technology showcase in Thailand, where Digital and Economic ministers from Thailand, Indonesia, the Philippines, and Bangladesh had gathered to attend the event. All four countries have already allowed their respective mobile network operators to source 5G telecom equipment from Huawei, despite security concerns, warnings and sanctions/bans issued by the US and European governments.

In South-East Asia, Vietnam has become an alternative destination for electronics manufacturers leaving China, while Indonesia and Thailand are vying to be the centre of a regional electric vehicle supply chain. After Thailand, Huawei Connect will be held in Dubai and Paris. France has discouraged telecom operators from using Huawei 5G equipment but has allowed Huawei to build a factory. Despite US concerns, Gulf countries, including the United Arab Emirates (UAE), have continued to use Huawei in their networks.[9]

Optus data breach: hacker released 10,000 records from the Australian Prime Minister’s and Defence Minister’s office.

On 26 September 2022, a purported hacker released a text file of 10,000 customer records and ‘promised’ to leak around 10,000 per day for the next four days unless Optus paid them USD 1 million. “Federal Police investigated a post on an online forum purported to release the records from the recent data breach and threatened to release more until a USD 1 million ransom is paid,” said CEO of Optus— Kelly Bayer Rosmarin. The customer records included e-mail addresses from the Department of Defence and the Office of the Prime Minister and Cabinet. The Optus attack has affected up to 10 million customer records. On 27 September 2022, the hacker deleted the original post with links to the data and apologised for attempting to sell data.[10]

US Senators aimed to amend the Cyber Security bill to include Crypto.

The US Senators Marsha Blackburn (Tennessee) and Cynthia Lummis (Wyoming) attempted to provide frameworks for the digital asset industry. Both Senators urged the Cybersecurity Information Sharing Act, 2015 amendment to include cryptocurrency. The Electronic Transactions Association endorses the bill.

According to Senator Blackburn, Some criminals have utilised cryptocurrencies to conceal their unlawful activities and escape punishment. The revised “Cryptocurrency Cybersecurity Information Sharing Act” will review and revise current laws to directly address this misuse. It will give bitcoin companies a voluntary way to report rogue actors and safeguard cryptocurrency from risky practices. The bill also aims to mitigate losses from several cyber-related incidents, including data breaches, ransomware attacks, and network damages.[11]

Endnotes :

[1]Press Information Bureau. “Pegatron plant roll out another milestone in PM Shri Narendra Modi ji’s vision of making India a global electronics manufacturing hub: MoS Shri Chandrasekhar”, Ministry of Electronics and IT, 30 September 2022, accessed on 03 October 2022, available from: https://pib.gov.in/PressReleasePage.aspx?PRID=1863721
[2]Press Information Bureau, “Inviting comments on the draft Indian Telecommunication Bill, 2022”, Ministry of Communications, 22 September 2022, accessed on 03 October 2022, available from: https://pib.gov.in/PressReleasePage.aspx?PRID=1861399
[3]Press Information Bureau, “Better digital future can only be built on pervasive digital infrastructure, developing digital platforms and ensuring access to digital services to all – Shri Devusinh Chauhan”, Ministry of Communications, 25 September 2022, accessed on 03 October 2022, available from: https://pib.gov.in/PressReleasePage.aspx?PRID=1862131
[4] “SOVA Android Trojan targeting Indian banking users”, Indian Computer Emergency Response Team, 10 September 2022, available from: https://www.cert-in.org.in/
[5]“Quad Foreign Ministers’ Statement on Ransomware”, Ministry of External Affairs- Government of India, 23 September 2022, accessed on 05 October 2022, available from: https://mea.gov.in/bilateral-documents.htm?dtl/35746/Quad_Foreign_Ministers_Statement_on_Ransomware
[6]PTI. “cyber-attacks on Indian healthcare industry second highest in the world: CloudSEK”, Outlook, 20 September 2022, accessed on 05 October 2022, available from: https://www.outlookindia.com/business/cyber-attacks-on-indian-healthcare-industry-second-highest-in-the-world-cloudsek-news-224600
[7]Basu, Orin and Suparna Shree. “73 websites hacked every day in India, 2021 saw highest cyber breaches in four years”, Zee News, 23 September 2022, accessed on 05 October 2022, available from: https://zeenews.india.com/india/73-websites-hacked-every-day-in-india-2021-saw-highest-cyber-breaches-in-four-years-2513355.html
[8]Rollet, Charles. “Danish Capital Region bans Hikvision purchases, calls ‘critical threat to security’”, IPVM, 28 September 2022, accessed on 05 October 2022, available from: https://ipvm.com/reports/danish-capital?code=1&utm_source=substack&utm_medium=email
[9]Regalado, Francesca. “Huawei courts Thailand, Indonesia with supply chain support”, Nikkei Asia, 19 September 2022, accessed on 05 October 2022, available from: https://asia.nikkei.com/Business/Technology/Huawei-courts-Thailand-Indonesia-with-supply-chain-support
[10]May, Natasha and Josh Taylor. “Purported Optus hacker releases 10,000 records including e-mail addresses from defence and prime minister.” The Guardian, 27 September 2022, accessed on 05 October 2022. available from: https://www.theguardian.com/business/2022/sep/27/police-all-over-dark-web-ransom-threat-to-release-10000-customer-records-a-day-optus-ceo-says
[11]Melinek, Jacquelyn. “US Senators aim to amend cybersecurity bill to include crypto”, Tech Crunch, 29 September 2022, accessed on 06 October 2022. available from: https://techcrunch.com/2022/09/28/us-senators-aim-to-amend-cybersecurity-bill-to-include-crypto/