{"id":5855,"date":"2021-05-26T00:19:35","date_gmt":"2021-05-26T00:19:35","guid":{"rendered":"https:\/\/blackopspartners.com\/?p=5855"},"modified":"2021-08-23T02:48:35","modified_gmt":"2021-08-23T02:48:35","slug":"know-this-hack-attacks-are-acts-of-unrestricted-warfare","status":"publish","type":"post","link":"https:\/\/blackopspartners.com\/know-this-hack-attacks-are-acts-of-unrestricted-warfare\/","title":{"rendered":"Know This: Hack Attacks are Acts of \u2018Unrestricted Warfare\u2019"},"content":{"rendered":"\n

The U.S. government must slash bureaucracy, foster improved cooperation, and treat hacking attacks as acts of war rather than isolated incidents. \u00a0<\/strong><\/p>\n\n\n\n

Originally published in The National Interest<\/a>.<\/em><\/p>\n\n\n\n

Constant cyberattacks against U.S. military and civilian targets from foreign adversaries need to be treated as acts of war and addressed comprehensively, not in isolation.<\/p>\n\n\n\n

Cyberspace is a global battlefield that blurs national boundaries. The current fragmented state of U.S. cyber defenses is a hacker\u2019s dream. Before 9\/11, the nation\u2019s effort against Al Qaeda was siloed between the CIA and the FBI without communication. A similar situation<\/a> persists in U.S. cyberdefenses.<\/p>\n\n\n\n

An improved response requires integrated cooperation among the Defense Department\u2019s Cyber Command, Department of Justice, states, and industry to formulate a comprehensive strategy to harden our infrastructure and protect state secrets from intruders.<\/p>\n\n\n\n

\u201cThe line between nation-state and criminal actors is increasingly blurry as nation-states turn to criminal proxies as a tool of state power, then turn a blind eye to the cybercrime perpetrated by the same malicious actors,\u201d Mieke Eoyang, Deputy Assistant Secretary of Defense for cyber policy,\u00a0told<\/a>a subcommittee of the House Armed Services Committee last week. \u201cChina is the pacing threat to the Department [of Defense]. China uses cyber operations to erode our military overmatch and economic vitality, stealing U.S. intellectual property and research.\u201d<\/p>\n\n\n\n

In 2019, Chinese state-sponsored hackers belonging to the APT41 group\u00a0hacked<\/a>\u00a0software development companies, telecommunications providers, social-media companies, video game companies, healthcare, non-profit organizations, think tanks in the U.S. and in about half a dozen other countries worldwide.<\/p>\n\n\n\n

The FireEye cybersecurity firm noted<\/a> in 2019 that these Chinese espionage hackers targeted companies whose capabilities align with the Chinese Communist Party\u2019s Five-Year economic development plans.<\/p>\n\n\n\n

Chinese hackers also have stolen\u00a0plans<\/a>\u00a0for the F-35 fighter and\u00a0sensitive<\/a>\u00a0U.S. Navy undersea warfare plans.<\/p>\n\n\n\n

The ransomware attack by the DarkSide hacking group against Colonial Pipeline, Co., stands as a reminder of the catastrophic bipartisan failure to take the cyberwarfare being waged against America seriously and strategically. Colonial Pipeline paid<\/a> $90 million in Bitcoin to the hackers.<\/p>\n\n\n\n

It showed how vulnerable critical pieces of the U.S. infrastructure are to hostile cyberwarriors. Hacking offers low-cost to China, Russia, Iran, or North Korea to hit America and its allies hard without the massive violent retaliation they could face in conventional warfare.<\/p>\n\n\n\n

Infrastructure like pipelines and power grids would be logical targets in conventional warfare, as they are in cyberwarfare.<\/p>\n\n\n\n

Two colonels belonging to China\u2019s People\u2019s Liberation Army (PLA)\u00a0compiled<\/a>\u00a0a 1998 manifesto titled \u201cUnrestricted Warfare\u201d that sought to reimagine warfare. They saw that China could not then defeat the U.S. in a conventional land war akin to the 1991 Persian Gulf War. They advocated broadening China\u2019s strategy to include economic and cyberwarfare among other things. They\u00a0wrote<\/a>:<\/p>\n\n\n\n

Perhaps, in the not-too-distant future, the military means will be only one of all the available means in wars such as one of fighting terrorist organizations of the bin Laden category. A more effective means that can strike at bin Laden in a destructive way is perhaps not the cruise missile, but a financial suffocation war carried out on the Internet.<\/em> <\/p>

As means have become more complicated, there has emerged a consequence that is unexpected to all soldiers: the civilianization of war.<\/em><\/p>

As professional soldiers’ war or quasi-war activities have increasingly become an important factor affecting national security, the issue as to which constitute the dominant force in future wars, an issue which has never been a question, has become a question worldwide. For example, the incidents of attacks conducted by \u201cweb rascals” on the network centers of the U.S. Defense Department and the Indian Defense Ministry were evidence in this regard.<\/em><\/p><\/blockquote>\n\n\n\n

Putin\u2019s Russia also has made cyberwarfare a priority. An\u00a0analysis<\/a>\u00a0of the Colonial ransomware attack suggests that a fingerprint used by the DarkSide hacking gang, believed to be linked with Unit 74455 of Russia\u2019s military intelligence agency, the GRU, could be present. The GRU has been known to use ransomware to attack infrastructure targets. This same hacking unit extorted millions from big businesses in 2020 to \u201cmake the world better.\u201d<\/p>\n\n\n\n

\u201cThus, Russia continues a large-scale hybrid war against the United States and its allies, despite statements of the White House warning about the consequences of previous cyberattacks carried out on the territory of the United States,\u201d the Delaware-based Robert Lansing Center for Global Threats and Democracy Studies wrote<\/a>. \u201cIt confirms the hypothesis that Russia will continue its subversive operations abroad and expand its range of tools up to the chance to have critical impact on the state administration system and paralyze the work of a foreign state by infiltrating chaos in its social sphere.\u201d<\/p>\n\n\n\n

It seems to be working.\u00a0<\/p>\n\n\n\n

This time, millions of Americans along the East Coast faced \u201cNo Gas\u201d signs at hundreds of gas stations. Had the shutdown lasted longer, it would have had an even greater ripple effect throughout the economy, impacting manufacturing and refining, and bringing mass transit to a screeching halt, an Energy Department report concluded.<\/a><\/p>\n\n\n\n

Similarly, last year\u2019s SolarWinds hack was\u00a0tied<\/a>\u00a0to the Russians.<\/p>\n\n\n\n

North Korea notably used<\/a> similar tactics with its 2017 WannaCry ransomware attack that crippled parts of Britain\u2019s National Health Service and thousands of computers worldwide.<\/p>\n\n\n\n

Safeguards are needed to prevent future Colonial Pipeline intrusions akin to those found in the nuclear industry. Following 9\/11, the nuclear power generating industry\u00a0introduced<\/a>\u00a0safeguards that isolated computers responsible for the safe operation of the nation\u2019s nuclear powerplants from the Internet at the direction of the Nuclear Regulatory Commission. Vital infrastructure must be isolated from email servers and from the Internet to harden them from attack.<\/p>\n\n\n\n

Artificial Intelligence could offer the Pentagon more effective means for detecting and countering attackers, identifying attacks in progress, and possibly neutralize them. U.S. Cyber Command also is developing offensive cyber capabilities.<\/p>\n\n\n\n

In the end, the U.S. government must slash the bureaucracy and foster improved cooperation to secure the nation\u2019s military and civilian infrastructure. <\/p>\n","protected":false},"excerpt":{"rendered":"

The U.S. government must slash bureaucracy, foster improved cooperation, and treat hacking attacks as acts of war rather than isolated incidents. \u00a0 Originally published in The National Interest. Constant cyberattacks against U.S. military and civilian targets from foreign adversaries need to be treated as acts of war and addressed comprehensively, not in isolation. Cyberspace is […]<\/p>\n","protected":false},"author":1,"featured_media":5856,"comment_status":"closed","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"_acf_changed":false,"footnotes":""},"categories":[10],"tags":[],"acf":[],"_links":{"self":[{"href":"https:\/\/blackopspartners.com\/wp-json\/wp\/v2\/posts\/5855"}],"collection":[{"href":"https:\/\/blackopspartners.com\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/blackopspartners.com\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/blackopspartners.com\/wp-json\/wp\/v2\/users\/1"}],"replies":[{"embeddable":true,"href":"https:\/\/blackopspartners.com\/wp-json\/wp\/v2\/comments?post=5855"}],"version-history":[{"count":0,"href":"https:\/\/blackopspartners.com\/wp-json\/wp\/v2\/posts\/5855\/revisions"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/blackopspartners.com\/wp-json\/wp\/v2\/media\/5856"}],"wp:attachment":[{"href":"https:\/\/blackopspartners.com\/wp-json\/wp\/v2\/media?parent=5855"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/blackopspartners.com\/wp-json\/wp\/v2\/categories?post=5855"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/blackopspartners.com\/wp-json\/wp\/v2\/tags?post=5855"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}