19 July 2016

The West Must Respond to Russia´s Increasing Cyber Aggression


BY JARNO LIMNÉLL
JUNE 15, 2016
NADEZHDA PIVAVAROVA  
As Russian hackers take center stage in the pantheon of cyber adversaries, NATO needs to step up.
Who’s the biggest cyber threat? Not long ago, China and its economic espionage were at the center of the Western narrative, but Russia has elbowed its way in.
“The Russian cyber threat is more severe than we had previously assessed,” U.S. Director of National Intelligence James Clappertold Congress last year. More recently, Adm. Michael Rogers, who leads the NSA and U.S. Cyber Command, said, “Russia has very capable cyber operators who can and do work with speed, precision and stealth.” Today’s headlines include the news that Russian hackers appear to have stolen opposition research on Donald Trump, the presumptive GOP presidential nominee.
Yet even as the narrative shifts, there are two features of Russia´s cyber activities that remain too poorly known and understood in the West.

First, Russia´s greatest cyber advantage is its wealth of the most important cyber asset: skilled and well-educated people. The government recruits and harnesses individuals with innovation and aplomb — for example, allowing its intelligence services to offer employment to hackers convicted of cyber crimes in lieu of prison. But the more important trend is making common cause with criminal hacker groups: the government allows them safe haven in return for services on demand. In this way, the Russian government has been intentionally blurring the lines between cyber activists, criminals, and state-paid spies and hackers, adding a new layer of obfuscation to the trickly problem of attribution — that is, figuring out just who is behind a given attack. The result is a cadre of well-financed, persistent and technologically advanced “non-state groups” that can carry out various operations — and do so on a scale of a year or longer until they get what they are after. Some of the ones we know about go by the names APT28, the Dukes, Red October, Snake, and Energetic Bear.

Second, Russians acting for the government or with its approval are testing the boundaries of the cyber battlefield. Having already demonstrated its willingness to use such means in various conflicts and gray-zone confrontations, Russia is at the forefront of the global move toward a greater strategic use of cyber capabilities to persuade adversaries to change their behavior. Hackers with connections to the Kremlin have attacked, for example, a French television network, a German steelmaker, the Polish stock market, and the U.S. State Department. These activities are carried out in pursuit of Russia´s strategic objectives.

Even if the attribution to Kremlin has been pretty clearly presented, there has been very limited political response from the West. This is encouraging – from the Russian point of view – because it is a license to act even more aggressively in the cyber domain. The coordinated attack on the Ukrainian electrical grid in December was clearly an attack on critical national infrastructure. Russia showed what it can do, when it wants. This should have awoken the West. But it did not.

It is difficult to say exactly where Russia might rank among the world’s cyber forces; governments like to keep their cyber abilities secret, and such capabilities cannot be calculated in the same way as tanks or fighter planes. Still, it is known that Vladimir Putin has poured resources and manpower into the field, creating a cyber command within the Defense Ministry to conduct cyber and information operations. The Russia military also has a specialized unit for cyber attacks, while the Federal Protective Service (FSO), the Federal Security Service (FSB) and the Main Intelligence Directorate (GRU) are believed to have the lead in creating Russia´s offensive cyber capabilities. It is no stretch to assert that Russia is among the world’s top three, and when states´ level of offensive and defense capabilities are combined with their cyber dependence, Russia’s position appears to be the strongest in the world. To the Kremlin, the cyber domain offers an excellent opportunity to increase its power in world politics.

The more Russia develops its cyber capabilities, the more aggressive and confident it will become. Russia has the ability and will to conduct denial-of-service attacks, develop sophisticated malware, and exploit unknown software vulnerabilities. Unlike China, Russian cyber activities focus primarily on intelligence-gathering and military reconnaissance of critical infrastructure networks. Today’s intelligence operations enable tomorrow’s actions, and Russia is mapping networks to determine the resources necessary for future attacks.

The Russian government has stepped up its state-sponsored cyber attacks because it perceives that there is no significant “price to pay” for such activities. This trend will continue as long as the West doesn´t push back.

A political response is now needed. The West should not tolerate Russian´s behavior in cyberspace. Western nations must develop effective ways to deal with Russia’s cyber operations and have the political courage to act against it. This is one important topic to be discussed in NATO´s upcoming summit in Warsaw. Otherwise, the West will continue to send the wrong message to Kremlin.

No comments: