Cyber warfare
   HOME

TheInfoList



OR:

Cyberwarfare is the use of
cyber attacks A cyberattack is any offensive maneuver that targets computer information systems, computer networks, infrastructures, or personal computer devices. An attacker is a person or process that attempts to access data, functions, or other restricted ...
against an enemy
state State may refer to: Arts, entertainment, and media Literature * ''State Magazine'', a monthly magazine published by the U.S. Department of State * ''The State'' (newspaper), a daily newspaper in Columbia, South Carolina, United States * ''Our S ...
, causing comparable harm to actual
warfare War is an intense armed conflict between states, governments, societies, or paramilitary groups such as mercenaries, insurgents, and militias. It is generally characterized by extreme violence, destruction, and mortality, using regu ...
and/or disrupting vital computer systems. Some intended outcomes could be
espionage Espionage, spying, or intelligence gathering is the act of obtaining secret or confidential information ( intelligence) from non-disclosed sources or divulging of the same without the permission of the holder of the information for a tang ...
,
sabotage Sabotage is a deliberate action aimed at weakening a polity, effort, or organization through subversion, obstruction, disruption, or destruction. One who engages in sabotage is a ''saboteur''. Saboteurs typically try to conceal their identitie ...
,
propaganda Propaganda is communication that is primarily used to influence or persuade an audience to further an agenda, which may not be objective and may be selectively presenting facts to encourage a particular synthesis or perception, or using loaded ...
, manipulation or economic warfare. There is significant debate among experts regarding the definition of cyberwarfare, and even if such a thing exists. One view is that the term is a misnomer, since no cyber attacks to date could be described as war. An alternative view is that it is a suitable label for cyber attacks which cause physical damage to people and objects in the real world. Many countries including the
United States The United States of America (U.S.A. or USA), commonly known as the United States (U.S. or US) or America, is a country Continental United States, primarily located in North America. It consists of 50 U.S. state, states, a Washington, D.C., ...
,
United Kingdom The United Kingdom of Great Britain and Northern Ireland, commonly known as the United Kingdom (UK) or Britain, is a country in Europe, off the north-western coast of the continental mainland. It comprises England, Scotland, Wales and ...
,
Russia Russia (, , ), or the Russian Federation, is a transcontinental country spanning Eastern Europe and Northern Asia. It is the largest country in the world, with its internationally recognised territory covering , and encompassing one-ei ...
,
China China, officially the People's Republic of China (PRC), is a country in East Asia. It is the world's List of countries and dependencies by population, most populous country, with a Population of China, population exceeding 1.4 billion, slig ...
,
Israel Israel (; he, יִשְׂרָאֵל, ; ar, إِسْرَائِيل, ), officially the State of Israel ( he, מְדִינַת יִשְׂרָאֵל, label=none, translit=Medīnat Yīsrāʾēl; ), is a country in Western Asia. It is situated ...
,
Iran Iran, officially the Islamic Republic of Iran, and also called Persia, is a country located in Western Asia. It is bordered by Iraq and Turkey to the west, by Azerbaijan and Armenia to the northwest, by the Caspian Sea and Turkmeni ...
, and
North Korea North Korea, officially the Democratic People's Republic of Korea (DPRK), is a country in East Asia. It constitutes the northern half of the Korean Peninsula and shares borders with China and Russia to the north, at the Yalu (Amnok) and T ...
have active cyber capabilities for offensive and defensive operations. As states explore the use of cyber operations and combine capabilities, the likelihood of physical confrontation and violence playing out as a result of, or part of, a cyber operation is increased. However, meeting the scale and protracted nature of war is unlikely, thus ambiguity remains. The first instance of
kinetic military action Kinetic military action is a euphemism for military action involving active warfare, including lethal force. The phrase is used to contrast between conventional military force and "soft" force, including diplomacy, sanctions and cyber warfare ...
used in response to a cyber-attack resulting in the loss of human life was observed on 5 May 2019, when the
Israel Defense Forces The Israel Defense Forces (IDF; he, צְבָא הַהֲגָנָה לְיִשְׂרָאֵל , ), alternatively referred to by the Hebrew-language acronym (), is the national military of the Israel, State of Israel. It consists of three servic ...
targeted and destroyed a building associated with an ongoing cyber-attack.


Definition

There is ongoing debate over how cyberwarfare should be defined and no absolute definition is widely agreed upon. While the majority of scholars, militaries and governments use definitions which refer to state and state-sponsored actors, other definitions may include non-state actors, such as terrorist groups, companies, political or ideological extremist groups,
hacktivist In Internet activism, hacktivism, or hactivism (a portmanteau of ''hack'' and ''activism''), is the use of computer-based techniques such as hacking as a form of civil disobedience to promote a political agenda or social change. With roots in ha ...
s, and transnational criminal organizations depending on the context of the work. Examples of definitions proposed by experts in the field are as follows.
'Cyberwarfare' is used in a broad context to denote interstate use of technological force within computer networks in which information is stored, shared or communicated online.
Parks and Duggan focused on analyzing cyberwarfare in terms of computer networks and pointed out that "Cyberwarfare is a combination of computer network attack and defense and special technical operations." According to this perspective, the notion of cyberwarfare brings a new paradigm into the military doctrine. Paulo Shakarian and colleagues, put forward the following definition in 2013 drawing from various works including
Clausewitz Carl Philipp Gottfried (or Gottlieb) von Clausewitz (; 1 June 1780 – 16 November 1831) was a Prussian general and military theorist who stressed the "moral", in modern terms meaning psychological, and political aspects of waging war. His m ...
's definition of war: "War is the continuation of politics by other means":
Cyberwarfare is an extension of policy by actions taken in cyberspace by state actors (or by non-state actors with significant state direction or support) that constitute a serious threat to another state's security, or an action of the same nature taken in response to a serious threat to a state's security (actual or perceived).
Taddeo offered the following definition in 2012:
The warfare grounded on certain uses of ICTs within an offensive or defensive military strategy endorsed by a state and aiming at the immediate disruption or control of the enemy's resources, and which is waged within the informational environment, with agents and targets ranging both on the physical and non-physical domains and whose level of violence may vary upon circumstances.
Robinson et al. proposed in 2015, that the intent of the attacker dictates whether an attack is warfare or not, defining cyber warfare as "the use of cyber attacks with a warfare-like intent." In 2010, the former US National Coordinator for Security, Infrastructure Protection and Counter-terrorism, Richard A. Clarke, defined cyberwarfare as "actions by a nation-state to penetrate another nation's computers or networks for the purposes of causing damage or disruption."Clarke, Richard A. ''Cyber War'', HarperCollins (2010) Own cyber-physical infrastructure may be weaponized and used by the adversary in case of a cyber conflict, thus turning such infrastructure into tactical weapons.


Controversy of term

There is debate on whether the term "cyberwarfare" is accurate. In 2012, Eugene Kaspersky, founder of
Kaspersky Lab Kaspersky Lab (; Russian: Лаборатория Касперского, tr. ''Laboratoriya Kasperskogo'') is a Russian multinational cybersecurity and anti-virus provider headquartered in Moscow, Russia, and operated by a holding company i ...
, concludes that " cyberterrorism" is a more accurate term than "cyberwar." He states that "with today's attacks, you are clueless about who did it or when they will strike again. It's not cyber-war, but cyberterrorism.""Latest viruses could mean 'end of world as we know it,' says man who discovered Flame"
''The Times of Israel'', 6 June 2012
Howard Schmidt Howard Anthony Schmidt (October 5, 1949 – March 2, 2017) was a partner with Tom Ridge in Ridge Schmidt Cyber LLC, a consultancy company in the field of cybersecurity. He was the Cyber-Security Coordinator of the Obama Administration, operating i ...
, former Cyber Security Coordinator of the
Obama Administration Barack Obama's tenure as the 44th president of the United States began with his first inauguration on January 20, 2009, and ended on January 20, 2017. A Democrat from Illinois, Obama took office following a decisive victory over Republican ...
, said that "there is no cyberwar... I think that is a terrible metaphor and I think that is a terrible concept. There are no winners in that environment." Some experts take issue with the possible consequences linked to the warfare analogy. In 2011, Ron Deibert, of Canada's
Citizen Lab The Citizen Lab is an interdisciplinary laboratory based at the Munk School of Global Affairs at the University of Toronto, Canada. It was founded by Ronald Deibert in 2001. The laboratory studies information controls that impact the openness ...
, has warned of a "
militarization of cyberspace Internet militarization is the use of the Internet and its platforms by states in order to ensure state security domestically as well as protect itself from any external attack. Over time, the co-constitution of state’s strategies and technologi ...
", as militaristic responses may not be appropriate. Although, to date, even serious cyber attacks which have disrupted large parts of a nations electrical grids (230,000 customers, Ukraine, 2015) or affected access to medical care, thus endangering life (NHS, WannaCry, 2017) have not led to military action. In 2017, Oxford academic Lucas Kello proposed a new term – "Unpeace" – to denote highly damaging cyber actions whose non-violent effects do not rise to the level of traditional war. Such actions are neither warlike nor peace-like. Although they are non-violent, and thus not acts of war, their damaging effects on the economy and society may be greater than even some armed attacks. This term is closely related to the concept of the " grey zone" which has come to prominence in 2017, describing actions which fall below the traditional threshold of war.


Cyberwarfare vs. cyber war

The term "cyberwarfare" is distinct from the term "cyber war." "Cyberwarfare" does not imply scale, protraction or violence which are typically associated with the term "war". Cyber warfare includes techniques, tactics and procedures which may be involved in a cyber war. The term war inherently refers to a large scale action, typically over a protracted period of time and may include objectives seeking to utilize violence or the aim to kill. A cyber war could accurately describe a protracted period of back-and-forth cyber attacks (including in combination with traditional military action) between warring states. To date, no such action is known to have occurred. Instead, tit-for-tat military-cyber actions are more commonplace. For example, in June 2019, the United States launched a cyber attack against Iranian weapons systems in retaliation to the shooting down of a US drone being in the
Strait of Hormuz The Strait of Hormuz ( fa, تنگه هرمز ''Tangeh-ye Hormoz'' ar, مَضيق هُرمُز ''Maḍīq Hurmuz'') is a strait between the Persian Gulf and the Gulf of Oman. It provides the only sea passage from the Persian Gulf to the o ...
.


Cyberwarfare and cyber sanctions

The use of digital attacks, as described by the concept of cyberwarfare, in this page can be a retaliatory response to the cyber attacks. In addition, countries can use cyber sanctions as a reaction to being the targets of the cyber attacks. Sometimes, it is not easy to detect the attacker; however, it might be the case that suspicions can focus on a certain country or group of countries. In these cases, unilateral and multilateral economic sanctions can be used instead of cyberwarfare. For example, economic sanctions related to cyber attacks have been frequently used by the United States government. There are two
Executive Order In the United States, an executive order is a directive by the president of the United States that manages operations of the federal government. The legal or constitutional basis for executive orders has multiple sources. Article Two of t ...
s, EO 13694 in 2015 and EO 13757 in 2016, issued during the Obama administration specifically focused on the implementation of the cyber sanctions. Later on, these Executive Orders have been frequently used by the following US presidents. Furthermore, the Congress is an important actor when it comes to the cyber sanctions. For example, Iran Cyber Sanctions Act of 2016 is a bill that imposes sanctions on specific individuals responsible for the cyber attacks.


Types of threat


Types of warfare

Cyber warfare can present a multitude of threats towards a nation. At the most basic level, cyber attacks can be used to support traditional warfare. For example, tampering with the operation of air defenses via cyber means in order to facilitate an air attack. Aside from these "hard" threats, cyber warfare can also contribute towards "soft" threats such as espionage and propaganda. Eugene Kaspersky, founder of
Kaspersky Lab Kaspersky Lab (; Russian: Лаборатория Касперского, tr. ''Laboratoriya Kasperskogo'') is a Russian multinational cybersecurity and anti-virus provider headquartered in Moscow, Russia, and operated by a holding company i ...
, equates large-scale
cyber weapon Cyber may refer to: Computing and the Internet * ''Cyber-'', from cybernetics, a transdisciplinary approach for exploring regulatory and purposive systems Crime and security * Cyber crime, crime that involves computers and networks ** Conventio ...
s, such as
Flame A flame (from Latin '' flamma'') is the visible, gaseous part of a fire. It is caused by a highly exothermic chemical reaction taking place in a thin zone. When flames are hot enough to have ionized gaseous components of sufficient density the ...
and
NetTraveler NetTraveler or TravNet is spyware that dates from 2004 and that has been actively used at least until 2016, infecting hundreds of often high-profile servers in dozens of countries. The name of this malware is based on the fact that early versions ...
which his company discovered, to
biological weapons A biological agent (also called bio-agent, biological threat agent, biological warfare agent, biological weapon, or bioweapon) is a bacterium, virus, protozoan, parasite, fungus, or toxin that can be used purposefully as a weapon in bioterrorism ...
, claiming that in an interconnected world, they have the potential to be equally destructive."Cyber espionage bug attacking Middle East, but Israel untouched — so far"
''The Times of Israel'', 4 June 2013


Espionage

Traditional espionage is not an act of war, nor is cyber-espionage, and both are generally assumed to be ongoing between major powers. Despite this assumption, some incidents can cause serious tensions between nations, and are often described as "attacks". For example: * Massive spying by the US on many countries, revealed by
Edward Snowden Edward Joseph Snowden (born June 21, 1983) is an American and naturalized Russian former computer intelligence consultant who leaked highly classified information from the National Security Agency (NSA) in 2013, when he was an employee and su ...
. * After the NSA's spying on Germany's Chancellor
Angela Merkel Angela Dorothea Merkel (; ; born 17 July 1954) is a German former politician and scientist who served as Chancellor of Germany from 2005 to 2021. A member of the Christian Democratic Union (CDU), she previously served as Leader of the Opp ...
was revealed, the Chancellor compared the
NSA The National Security Agency (NSA) is a national-level intelligence agency of the United States Department of Defense, under the authority of the Director of National Intelligence (DNI). The NSA is responsible for global monitoring, collec ...
with the
Stasi The Ministry for State Security, commonly known as the (),An abbreviation of . was the state security service of the East Germany from 1950 to 1990. The Stasi's function was similar to the KGB, serving as a means of maintaining state autho ...
. * The NSA recording nearly every cell phone conversation in the Bahamas, without the Bahamian government's permission, and similar programs in
Kenya ) , national_anthem = " Ee Mungu Nguvu Yetu"() , image_map = , map_caption = , image_map2 = , capital = Nairobi , coordinates = , largest_city = Nairobi , ...
, the
Philippines The Philippines (; fil, Pilipinas, links=no), officially the Republic of the Philippines ( fil, Republika ng Pilipinas, links=no), * bik, Republika kan Filipinas * ceb, Republika sa Pilipinas * cbk, República de Filipinas * hil, Republ ...
,
Mexico Mexico (Spanish language, Spanish: México), officially the United Mexican States, is a List of sovereign states, country in the southern portion of North America. It is borders of Mexico, bordered to the north by the United States; to the so ...
and
Afghanistan Afghanistan, officially the Islamic Emirate of Afghanistan,; prs, امارت اسلامی افغانستان is a landlocked country located at the crossroads of Central Asia and South Asia. Referred to as the Heart of Asia, it is borde ...
. * The "
Titan Rain Titan Rain was a series of coordinated attacks on computer systems in the United States since 2003; they were known to have been ongoing for at least three years. The attacks originated in Guangdong, China. The activity is believed to be associat ...
" probes of American defense contractors computer systems since 2003.Bodmer, Kilger, Carpenter, & Jones (2012). Reverse Deception: Organized Cyber Threat Counter-Exploitation. New York: McGraw-Hill Osborne Media. , * The
Office of Personnel Management data breach In June 2015, the United States Office of Personnel Management (OPM) announced that it had been the target of a data breach targeting personnel records. Approximately 22.1 million records were affected, including records related to government emplo ...
, in the US, widely attributed to China. * The security firm Area 1 published details of a breach that compromised one of the
European Union The European Union (EU) is a supranational union, supranational political union, political and economic union of Member state of the European Union, member states that are located primarily in Europe, Europe. The union has a total area of ...
's diplomatic communication channels for three years. Out of all cyber attacks, 25% of them are espionage based.


Sabotage

Computers and
satellites A satellite or artificial satellite is an object intentionally placed into orbit in outer space. Except for passive satellites, most satellites have an electricity generation system for equipment on board, such as solar panels or radioisotop ...
that coordinate other activities are vulnerable components of a system and could lead to the disruption of equipment. Compromise of military systems, such as
C4ISTAR Command and control (abbr. C2) is a "set of organizational and technical attributes and processes ... hatemploys human, physical, and information resources to solve problems and accomplish missions" to achieve the goals of an organization or en ...
components that are responsible for orders and communications could lead to their interception or malicious replacement. Power, water, fuel, communications, and transportation infrastructure all may be vulnerable to disruption. According to Clarke, the civilian realm is also at risk, noting that the security breaches have already gone beyond stolen credit card numbers, and that potential targets can also include the electric power grid, trains, or the stock market."Clarke: More defense needed in cyberspace"
HometownAnnapolis.com, 24 September 2010
In mid-July 2010, security experts discovered a malicious software program called
Stuxnet Stuxnet is a malicious computer worm first uncovered in 2010 and thought to have been in development since at least 2005. Stuxnet targets supervisory control and data acquisition (SCADA) systems and is believed to be responsible for causing subs ...
that had infiltrated factory computers and had spread to plants around the world. It is considered "the first attack on critical industrial infrastructure that sits at the foundation of modern economies," notes ''The New York Times''.
Stuxnet Stuxnet is a malicious computer worm first uncovered in 2010 and thought to have been in development since at least 2005. Stuxnet targets supervisory control and data acquisition (SCADA) systems and is believed to be responsible for causing subs ...
, while extremely effective in delaying Iran's nuclear program for the development of nuclear weaponry, came at a high cost. For the first time, it became clear that not only could cyber weapons be defensive but they could be offensive. The large decentralization and scale of cyberspace makes it extremely difficult to direct from a policy perspective. Non-state actors can play as large a part in the cyberwar space as state actors, which leads to dangerous, sometimes disastrous, consequences. Small groups of highly skilled malware developers are able to as effectively impact global politics and cyber warfare as large governmental agencies. A major aspect of this ability lies in the willingness of these groups to share their exploits and developments on the web as a form of arms proliferation. This allows lesser hackers to become more proficient in creating the large scale attacks that once only a small handful were skillful enough to manage. In addition, thriving black markets for these kinds of cyber weapons are buying and selling these cyber capabilities to the highest bidder without regard for consequences.


Denial-of-service attack

In computing, a denial-of-service attack (
DoS DOS is shorthand for the MS-DOS and IBM PC DOS family of operating systems. DOS may also refer to: Computing * Data over signalling (DoS), multiplexing data onto a signalling channel * Denial-of-service attack (DoS), an attack on a communicat ...
attack) or distributed denial-of-service attack (DDoS attack) is an attempt to make a machine or network resource unavailable to its intended users. Perpetrators of DoS attacks typically target sites or services hosted on high-profile web servers such as banks, credit card payment gateways, and even root nameservers. DoS attacks often leverage internet-connected devices with vulnerable security measures to carry out these large-scale attacks. DoS attacks may not be limited to computer-based methods, as strategic physical attacks against infrastructure can be just as devastating. For example, cutting undersea communication cables may severely cripple some regions and countries with regards to their information warfare ability.


Electrical power grid

The
federal government of the United States The federal government of the United States (U.S. federal government or U.S. government) is the national government of the United States, a federal republic located primarily in North America, composed of 50 states, a city within a fede ...
admits that the electric power grid is susceptible to cyberwarfare. The
United States Department of Homeland Security The United States Department of Homeland Security (DHS) is the U.S. federal executive department responsible for public security, roughly comparable to the interior or home ministries of other countries. Its stated missions involve anti-ter ...
works with industries to identify
vulnerabilities Vulnerability refers to "the quality or state of being exposed to the possibility of being attacked or harmed, either physically or emotionally." A window of vulnerability (WOV) is a time frame within which defensive measures are diminished, com ...
and to help industries enhance the security of control system networks. The federal government is also working to ensure that security is built in as the next generation of "smart grid" networks are developed. In April 2009, reports surfaced that China and Russia had infiltrated the U.S. electrical grid and left behind software programs that could be used to disrupt the system, according to current and former national security officials. The
North American Electric Reliability Corporation The North American Electric Reliability Corporation (NERC) is a nonprofit corporation based in Atlanta, Georgia, and formed on March 28, 2006, as the successor to the North American Electric Reliability Council (also known as NERC). The original ...
(NERC) has issued a public notice that warns that the electrical grid is not adequately protected from cyber attack. China denies intruding into the U.S. electrical grid. One
countermeasure A countermeasure is a measure or action taken to counter or offset another one. As a general concept, it implies precision and is any technological or tactical solution or system designed to prevent an undesirable outcome in the process. The fi ...
would be to disconnect the power grid from the Internet and run the net with
droop speed control Droop speed control is a control mode used for AC electrical power generators, whereby the power output of a generator reduces as the line frequency increases. It is commonly used as the speed control mode of the governor of a prime mover driving ...
only. Massive
power outage A power outage (also called a powercut, a power out, a power failure, a power blackout, a power loss, or a blackout) is the loss of the electrical power network supply to an end user. There are many causes of power failures in an electricity ...
s caused by a cyber attack could disrupt the economy, distract from a simultaneous military attack, or create a
national trauma National trauma is a concept in psychology and social psychology. A national trauma is one in which the effects of a trauma apply generally to the members of a collective group such as a country or other well-defined group of people. Trauma is an in ...
. Iranian hackers, possibly
Iranian Cyber Army The Iranian Cyber Army is an Iranian hacker, computer hacker group. It is thought to be connected to Iranian government, although it is not officially recognized as an entity by the government. It has pledged loyalty to Supreme Leader of Iran. Acc ...
pushed a massive power outage for 12 hours in 44 of 81 provinces of
Turkey Turkey ( tr, Türkiye ), officially the Republic of Türkiye ( tr, Türkiye Cumhuriyeti, links=no ), is a transcontinental country located mainly on the Anatolian Peninsula in Western Asia, with a small portion on the Balkan Peninsula ...
, impacting 40 million people.
Istanbul ) , postal_code_type = Postal code , postal_code = 34000 to 34990 , area_code = +90 212 (European side) +90 216 (Asian side) , registration_plate = 34 , blank_name_sec2 = GeoTLD , blank_i ...
and
Ankara Ankara ( , ; ), historically known as Ancyra and Angora, is the capital of Turkey. Located in the central part of Anatolia, the city has a population of 5.1 million in its urban center and over 5.7 million in Ankara Province, maki ...
were among the places suffering blackout.
Howard Schmidt Howard Anthony Schmidt (October 5, 1949 – March 2, 2017) was a partner with Tom Ridge in Ridge Schmidt Cyber LLC, a consultancy company in the field of cybersecurity. He was the Cyber-Security Coordinator of the Obama Administration, operating i ...
, former Cyber-Security Coordinator of the US, commented on those possibilities:"White House Cyber Czar: 'There Is No Cyberwar'"
''
Wired ''Wired'' (stylized as ''WIRED'') is a monthly American magazine, published in print and online editions, that focuses on how emerging technologies affect culture, the economy, and politics. Owned by Condé Nast, it is headquartered in San ...
'', 4 March 2010
It's possible that
hacker A hacker is a person skilled in information technology who uses their technical knowledge to achieve a goal or overcome an obstacle, within a computerized system by non-standard means. Though the term ''hacker'' has become associated in popu ...
s have gotten into administrative computer systems of utility companies, but says those aren't linked to the equipment controlling the grid, at least not in developed countries. chmidthas never heard that the grid itself has been hacked.
In June 2019,
Russia Russia (, , ), or the Russian Federation, is a transcontinental country spanning Eastern Europe and Northern Asia. It is the largest country in the world, with its internationally recognised territory covering , and encompassing one-ei ...
said that its
electrical grid An electrical grid is an interconnected network for electricity delivery from producers to consumers. Electrical grids vary in size and can cover whole countries or continents. It consists of:Kaplan, S. M. (2009). Smart Grid. Electrical Power ...
has been under cyber-attack by the United States. The ''New York Times'' reported that American hackers from the
United States Cyber Command United States Cyber Command (USCYBERCOM) is one of the eleven unified combatant commands of the United States Department of Defense (DoD). It unifies the direction of cyberspace operations, strengthens DoD cyberspace capabilities, and integr ...
planted malware potentially capable of disrupting the Russian electrical grid.


Propaganda

Cyber propaganda is an effort to control information in whatever form it takes, and influence public opinion. It is a form of
psychological warfare Psychological warfare (PSYWAR), or the basic aspects of modern psychological operations (PsyOp), have been known by many other names or terms, including Military Information Support Operations (MISO), Psy Ops, political warfare, "Hearts and M ...
, except it uses
social media Social media are interactive media technologies that facilitate the creation and sharing of information, ideas, interests, and other forms of expression through virtual communities and networks. While challenges to the definition of ''social me ...
,
fake news website Fake news websites (also referred to as hoax news websites) are websites on the Internet that deliberately publish fake news— hoaxes, propaganda, and disinformation purporting to be real news—often using social media to drive web traffic and ...
s and other digital means. In 2018, Sir Nicholas Carter, Chief of the General Staff of the
British Army The British Army is the principal land warfare force of the United Kingdom, a part of the British Armed Forces along with the Royal Navy and the Royal Air Force. , the British Army comprises 79,380 regular full-time personnel, 4,090 Gurkha ...
stated that this kind of attack from actors such as Russia "is a form of system warfare that seeks to de-legitimize the political and social system on which our military strength is based". Jowell and O'Donnell (2006) state that "propaganda is the deliberate, systematic attempt to shape perceptions, manipulate cognitions, and direct behavior to achieve a response that furthers the desired intent of the propagandist" (p. 7). The internet is the most important means of communication today. People can convey their messages quickly across to a huge audience, and this can open a window for evil. Terrorist organizations can exploit this and may use this medium to brainwash people. It has been suggested that restricted media coverage of terrorist attacks would in turn decrease the number of terrorist attacks that occur afterwards.


Economic disruption

In 2017, the
WannaCry The WannaCry ransomware attack was a worldwide cyberattack in May 2017 by the WannaCry ransomware cryptoworm, which targeted computers running the Microsoft Windows operating system by encrypting data and demanding ransom payments in the Bitco ...
and Petya (NotPetya) cyber attacks, masquerading as ransomware, caused large-scale disruptions in Ukraine as well as to the U.K.'s National Health Service, pharmaceutical giant Merck, Maersk shipping company and other organizations around the world. These attacks are also categorized as
cybercrime A cybercrime is a crime that involves a computer or a computer network.Moore, R. (2005) "Cyber crime: Investigating High-Technology Computer Crime," Cleveland, Mississippi: Anderson Publishing. The computer may have been used in committing t ...
s, specifically financial crime because they negatively affect a company or group.


Surprise cyber attack

The idea of a "cyber
Pearl Harbor Pearl Harbor is an American lagoon harbor on the island of Oahu, Hawaii, west of Honolulu. It was often visited by the Naval fleet of the United States, before it was acquired from the Hawaiian Kingdom by the U.S. with the signing of the ...
" has been debated by scholars, drawing an analogy to the historical act of war. Others have used "cyber
9/11 The September 11 attacks, commonly known as 9/11, were four coordinated suicide terrorist attacks carried out by al-Qaeda against the United States on Tuesday, September 11, 2001. That morning, nineteen terrorists hijacked four commerci ...
" to draw attention to the nontraditional, asymmetric, or irregular aspect of cyber action against a state.
Link
at ''
SFGate The ''San Francisco Chronicle'' is a newspaper serving primarily the San Francisco Bay Area of Northern California. It was founded in 1865 as ''The Daily Dramatic Chronicle'' by teenage brothers Charles de Young and Michael H. de Young. The pa ...
'')


Motivations

There are a number of reasons nations undertake offensive cyber operations. , a cyber security expert and adviser to
NATO The North Atlantic Treaty Organization (NATO, ; french: Organisation du traité de l'Atlantique nord, ), also called the North Atlantic Alliance, is an intergovernmental military alliance between 30 member states – 28 European and two N ...
, advocates that states take cyber warfare seriously as they are viewed as an attractive activity by many nations, in times of war and peace. Offensive cyber operations offer a large variety of cheap and risk-free options to weaken other countries and strengthen their own positions. Considered from a long-term, geostrategic perspective, cyber offensive operations can cripple whole economies, change political views, agitate conflicts within or among states, reduce their military efficiency and equalize the capacities of high-tech nations to that of low-tech nations, and use access to their critical infrastructures to blackmail them.


Military

With the emergence of cyber as a substantial threat to national and global security, cyber war, warfare and/or attacks also became a domain of interest and purpose for the military. In the U.S., General Keith B. Alexander, first head of USCYBERCOM, told the Senate Armed Services Committee that computer network warfare is evolving so rapidly that there is a "mismatch between our technical capabilities to conduct operations and the governing laws and policies.
Cyber Command United States Cyber Command (USCYBERCOM) is one of the eleven unified combatant commands of the United States Department of Defense (DoD). It unifies the direction of cyberspace operations, strengthens DoD cyberspace capabilities, and integr ...
is the newest global combatant and its sole mission is cyberspace, outside the traditional battlefields of land, sea, air and space." It will attempt to find and, when necessary, neutralize cyberattacks and to defend military computer networks. Alexander sketched out the broad battlefield envisioned for the computer warfare command, listing the kind of targets that his new headquarters could be ordered to attack, including "traditional battlefield prizes – command-and-control systems at military headquarters, air defense networks and weapons systems that require computers to operate.""Cyber-War Nominee Sees Gaps in Law"
''The New York Times'', 14 April 2010
One cyber warfare scenario, Cyber-ShockWave, which was wargamed on the cabinet level by former administration officials, raised issues ranging from the
National Guard National Guard is the name used by a wide variety of current and historical uniformed organizations in different countries. The original National Guard was formed during the French Revolution around a cadre of defectors from the French Guards. Nat ...
to the
power grid An electrical grid is an interconnected network for electricity delivery from producers to consumers. Electrical grids vary in size and can cover whole countries or continents. It consists of:Kaplan, S. M. (2009). Smart Grid. Electrical Power ...
to the limits of statutory authority. The distributed nature of internet based attacks means that it is difficult to determine motivation and attacking party, meaning that it is unclear when a specific act should be considered an act of war. Examples of cyberwarfare driven by political motivations can be found worldwide. In 2008, Russia began a cyber attack on the Georgian government website, which was carried out along with Georgian military operations in South Ossetia. In 2008, Chinese "nationalist hackers" attacked CNN as it reported on Chinese repression on
Tibet Tibet (; ''Böd''; ) is a region in East Asia, covering much of the Tibetan Plateau and spanning about . It is the traditional homeland of the Tibetan people. Also resident on the plateau are some other ethnic groups such as Monpa people, ...
. Hackers from
Armenia Armenia (), , group=pron officially the Republic of Armenia,, is a landlocked country in the Armenian Highlands of Western Asia.The UNbr>classification of world regions places Armenia in Western Asia; the CIA World Factbook , , and ''O ...
and
Azerbaijan Azerbaijan (, ; az, Azərbaycan ), officially the Republic of Azerbaijan, , also sometimes officially called the Azerbaijan Republic is a transcontinental country located at the boundary of Eastern Europe and Western Asia. It is a part of th ...
have actively participated in cyberwarfare as part of the
Nagorno-Karabakh conflict The Nagorno-Karabakh conflict is an ethnic and territorial conflict between Armenia and Azerbaijan over the disputed region of Nagorno-Karabakh, inhabited mostly by ethnic Armenians, and seven surrounding districts, inhabited mostly by Azerbaij ...
, with Azerbaijani hackers targeting Armenian websites and posting
Ilham Aliyev Ilham Heydar oghlu Aliyev ( az, İlham Heydər oğlu Əliyev, ; born 24 December 1961) is the fourth president of Azerbaijan, serving in the post since 31 October 2003. The son and second child of the former Azerbaijani leader Heydar Aliyev, ...
's statements. Jobs in cyberwarfare have become increasingly popular in the military. All four branches of the United States military actively recruit for cyber warfare positions. As the military have become more and more entangled into the national and global threat proposed by the utilization of the cyber domain, a new research field within the
Military Science Military science is the study of military processes, institutions, and behavior, along with the study of warfare, and the theory and application of organized coercive force. It is mainly focused on theory, method, and practice of producing mi ...
field have slowly emerged. In essence, its focus is centered towards describing, understanding and explaining what Military Cyber Operations is, can do and be tackled. In the ''Handbook of Military Sciences'' Aaron Brantly and Max Smeets define
Military A military, also known collectively as armed forces, is a heavily armed, highly organized force primarily intended for warfare. It is typically authorized and maintained by a sovereign state, with its members identifiable by their distinct ...
Cyber Operations to be "those cyber operations which a military entity of a nation-state plans and conducts to achieve strategic, operational, or tactical gain."Brantly A. & Smeets M. (2020) Military Operations in Cyberspace. In: Sookermany A. (ed.) Handbook of Military Sciences. p. 1-16. Springer, Cham More so, they argue these types of military operations are commonly divided into three types of operations. * ''Defensive Cyber Operations'': Encompassing "those actions taken through the use of computer networks to protect, monitor, analyze, detect, and respond to unauthorized activity within a governments information systems and computer networks". * ''Cyber Espionage Operations'': Encompassing "those actions taken through the use of computer networks to gather data from target or adversary information systems or network"." * ''Offensive Cyber Operations'': Encompassing "those actions taken through the use of computer networks to disrupt, deny, degrade, or destroy information resident in computers and computer networks, or the computers and networks themselves, or in basic, operations designed to achieve tangible effects"."


Civil

Potential targets in internet sabotage include all aspects of the Internet from the backbones of the web, to the
internet service provider An Internet service provider (ISP) is an organization that provides services for accessing, using, or participating in the Internet. ISPs can be organized in various forms, such as commercial, community-owned, non-profit, or otherwise priva ...
s, to the varying types of data communication mediums and network equipment. This would include: web servers, enterprise information systems, client server systems, communication links, network equipment, and the desktops and laptops in businesses and homes.
Electrical grid An electrical grid is an interconnected network for electricity delivery from producers to consumers. Electrical grids vary in size and can cover whole countries or continents. It consists of:Kaplan, S. M. (2009). Smart Grid. Electrical Power ...
s, financial networks, and
telecommunication systems A communications system or communication system is a collection of individual telecommunications networks, transmission systems, relay stations, tributary stations, and terminal equipment usually capable of interconnection and interoperatio ...
are also deemed vulnerable, especially due to current trends in computerization and automation.


Hacktivism

Politically motivated
hacktivism In Internet activism, hacktivism, or hactivism (a portmanteau of ''hack'' and ''activism''), is the use of computer-based techniques such as hacking as a form of civil disobedience to promote a political agenda or social change. With roots in hac ...
involves the subversive use of computers and
computer network A computer network is a set of computers sharing resources located on or provided by network nodes. The computers use common communication protocols over digital interconnections to communicate with each other. These interconnections are ...
s to promote an agenda, and can potentially extend to attacks, theft and virtual sabotage that could be seen as cyberwarfare – or mistaken for it. Hacktivists use their knowledge and software tools to gain unauthorized access to computer systems they seek to manipulate or damage not for material gain or to cause widespread destruction, but to draw attention to their cause through well-publicized disruptions of select targets. Anonymous and other hacktivist groups are often portrayed in the media as cyber-terrorists, wreaking havoc by hacking websites, posting sensitive information about their victims, and threatening further attacks if their demands are not met. However, hacktivism is more than that. Actors are politically motivated to change the world, through the use of fundamentalism. Groups like Anonymous, however, have divided opinion with their methods.


Income generation

Cyber attacks, including ransomware, can be used to generate income. States can use these techniques to generate significant sources of income, which can evade sanctions and perhaps while simultaneously harming adversaries (depending on targets). This tactic was observed in August 2019 when it was revealed North Korea had generated $2 billion to fund its weapons program, avoiding the blanket of sanctions levied by the
United States The United States of America (U.S.A. or USA), commonly known as the United States (U.S. or US) or America, is a country Continental United States, primarily located in North America. It consists of 50 U.S. state, states, a Washington, D.C., ...
,
United Nations The United Nations (UN) is an intergovernmental organization whose stated purposes are to maintain international peace and security, develop friendly relations among nations, achieve international cooperation, and be a centre for harmoni ...
and the
European Union The European Union (EU) is a supranational union, supranational political union, political and economic union of Member state of the European Union, member states that are located primarily in Europe, Europe. The union has a total area of ...
.


Private sector

Computer hacking represents a modern threat in ongoing global conflicts and
industrial espionage Industrial espionage, economic espionage, corporate spying, or corporate espionage is a form of espionage conducted for commercial purposes instead of purely national security. While political espionage is conducted or orchestrated by governme ...
and as such is presumed to widely occur. It is typical that this type of crime is underreported to the extent they are known. According to McAfee's George Kurtz, corporations around the world face millions of cyberattacks a day. "Most of these attacks don't gain any media attention or lead to strong political statements by victims.""Google Attack Is Tip Of Iceberg"
McAfee Security Insights, 13 January 2010
This type of crime is usually financially motivated.


Non-profit research

But not all those who engage in cyberwarfare do so for financial or ideological reasons. There are institutes and companies like the
University of Cincinnati The University of Cincinnati (UC or Cincinnati) is a public research university in Cincinnati, Ohio. Founded in 1819 as Cincinnati College, it is the oldest institution of higher education in Cincinnati and has an annual enrollment of over 44,0 ...
or the Kaspersky Security Lab which engage in cyberwarfare so as to better understand the field through actions like the researching and publishing of new security threats.


Preparedness

A number of countries conduct exercise to increase preparedness and explore the strategy, tactics and operations involved in conducting and defending against cyber attacks against hostile states, this is typically done in the form of
war games A wargame is a strategy game in which two or more players command opposing armed forces in a realistic simulation of an armed conflict. Wargaming may be played for recreation, to train military officers in the art of strategic thinking, or to s ...
. The Cooperative Cyber Defence Centre of Excellence (CCDCE), part of the
North Atlantic Treaty Organization (NATO) The North Atlantic Treaty Organization (NATO, ; french: Organisation du traité de l'Atlantique nord, ), also called the North Atlantic Alliance, is an intergovernmental military alliance between 30 member states – 28 European and two Nor ...
, have conducted a yearly war game called Locked Shields since 2010 designed to test readiness and improve skills, strategy tactics and operational decision making of participating national organizations. Locked Shields 2019 saw 1200 participants from 30 countries compete in a red team vs. blue team exercise. The war game involved a fictional country, Berylia, which was "experiencing a deteriorating security situation, where a number of hostile events coincide with coordinated cyber attacks against a major civilian internet service provider and maritime surveillance system. The attacks caused severe disruptions in the power generation and distribution, 4G communication systems, maritime surveillance, water purification plant and other critical infrastructure components". CCDCE describe the aim of the exercise was to "maintain the operation of various systems under intense pressure, the strategic part addresses the capability to understand the impact of decisions made at the strategic and policy level." Ultimately,
France France (), officially the French Republic ( ), is a country primarily located in Western Europe. It also comprises of Overseas France, overseas regions and territories in the Americas and the Atlantic Ocean, Atlantic, Pacific Ocean, Pac ...
was the winner of Locked Shields 2019. The
European Union The European Union (EU) is a supranational union, supranational political union, political and economic union of Member state of the European Union, member states that are located primarily in Europe, Europe. The union has a total area of ...
conducts cyber war game scenarios with member states and foreign partner states to improve readiness, skills and observe how strategic and tactical decisions may affect the scenario. As well as war games which serve a broader purpose to explore options and improve skills, cyber war games are targeted at preparing for specific threats. In 2018 the Sunday Times reported the UK government was conducting cyber war games which could "blackout Moscow". These types of war games move beyond defensive preparedness, as previously described above and onto preparing offensive capabilities which can be used as deterrence, or for "war".


Cyber activities by nation

Approximately 120 countries have been developing ways to use the Internet as a weapon and target financial markets, government computer systems and utilities.


Asia


China

''
Foreign Policy A state's foreign policy or external policy (as opposed to internal or domestic policy) is its objectives and activities in relation to its interactions with other states, unions, and other political entities, whether bilaterally or through ...
'' magazine puts the size of China's "hacker army" at anywhere from 50,000 to 100,000 individuals.
Diplomatic cables A diplomatic cable, also known as a diplomatic telegram (DipTel) or embassy cable, is a confidential text-based message exchanged between a diplomatic mission, like an embassy or a consulate, and the foreign ministry of its parent country.Defin ...
highlight US concerns that China is using access to Microsoft source code and 'harvesting the talents of its private sector' to boost its offensive and defensive capabilities. The 2018 cyberattack on the Marriott hotel chain that collected personal details of roughly 500 million guests is now known to be a part of a Chinese intelligence-gathering effort that also hacked health insurers and the security clearance files of millions more Americans, The hackers, are suspected of working on behalf of the Ministry of State Security (MSS), the country's Communist-controlled civilian spy agency. "The information is exactly what the Chinese use to root out spies, recruit intelligence agents and build a rich repository of Americans' personal data for future targeting." A 2008 article in the ''Culture Mandala: The Bulletin of the Centre for East-West Cultural and Economic Studies'' by Jason Fritz alleges that the Chinese government from 1995 to 2008 was involved in a number of high-profile cases of espionage, primarily through the use of a "decentralized network of students, business people, scientists, diplomats, and engineers from within the Chinese Diaspora". A defector in Belgium, purportedly an agent, claimed that there were hundreds of spies in industries throughout Europe, and on his defection to Australia Chinese diplomat Chen Yonglin said there were over 1,000 such in that country. In 2007, a Russian executive was sentenced to 11 years for passing information about the rocket and space technology organization to China. Targets in the United States have included "
aerospace Aerospace is a term used to collectively refer to the atmosphere and outer space. Aerospace activity is very diverse, with a multitude of commercial, industrial and military applications. Aerospace engineering consists of aeronautics and ast ...
engineering programs, space shuttle design, C4ISR data, high-performance computers,
Nuclear weapon design Nuclear weapon designs are physical, chemical, and engineering arrangements that cause the physics package of a nuclear weapon to detonate. There are three existing basic design types: * pure fission weapons, the simplest and least technically ...
, cruise missile data, semiconductors, integrated circuit design, and details of US arms sales to Taiwan". While China continues to be held responsible for a string of cyber-attacks on a number of public and private institutions in the United States, India, Russia, Canada, and France, the Chinese government denies any involvement in cyber-spying campaigns. The administration maintains the position that China is not the threat but rather the victim of an increasing number of cyber-attacks. Most reports about China's cyber warfare capabilities have yet to be confirmed by the
Chinese government The Government of the People's Republic of China () is an authoritarian political system in the People's Republic of China under the exclusive political leadership of the Chinese Communist Party (CCP). It consists of legislative, executive, m ...
. According to Fritz, China has expanded its cyber capabilities and military technology by acquiring foreign military technology. Fritz states that the Chinese government uses "new space-based surveillance and intelligence gathering systems,
Anti-satellite weapon Anti-satellite weapons (ASAT) are space weapons designed to incapacitate or destroy satellites for strategic or tactical purposes. Several nations possess operational ASAT systems. Although no ASAT system has been utilised in warfare, a few ...
, anti-radar, infrared decoys, and false target generators" to assist in this quest, and that they support their " Informatisation" of their military through "increased education of soldiers in cyber warfare; improving the information network for military training, and has built more virtual laboratories, digital libraries and digital campuses." Through this informatisation, they hope to prepare their forces to engage in a different kind of warfare, against technically capable adversaries. Many recent news reports link China's technological capabilities to the beginning of a new "cyber cold war." Operation Shady RAT is an ongoing series of cyber attacks starting mid-2006, reported by Internet security company
McAfee McAfee Corp. ( ), formerly known as McAfee Associates, Inc. from 1987 to 1997 and 2004 to 2014, Network Associates Inc. from 1997 to 2004, and Intel Security Group from 2014 to 2017, is an American global computer security software company head ...
in August 2011. China is widely believed to be the state actor behind these attacks which hit at least 72 organizations including governments and defense contractors. On 14 September 2020, a database showing personal details of about 2.4 million people around the world was leaked and published. A Chinese company, Zhenhua Data compiled the database. According to the information from "National Enterprise Credit Information Publicity System", which is run by State Administration for Market Regulation in China, the shareholders of Zhenhua Data Information Technology Co., Ltd. are two natural persons and one general partnership enterprise whose partners are natural persons. Wang Xuefeng, who is the chief executive and the shareholder of Zhenhua Data, has publicly boasted that he supports "hybrid warfare" through manipulation of public opinion and "psychological warfare".


India

The Department of Information Technology created the Indian Computer Emergency Response Team (CERT-In) in 2004 to thwart cyber attacks in India. That year, there were 23 reported cyber security breaches. In 2011, there were 13,301. That year, the government created a new subdivision, the National Critical Information Infrastructure Protection Centre (NCIIPC) to thwart attacks against energy, transport, banking, telecom, defense, space and other sensitive areas. The Executive Director of the Nuclear Power Corporation of India (NPCIL) stated in February 2013 that his company alone was forced to block up to ten targeted attacks a day. CERT-In was left to protect less critical sectors. A high-profile cyber attack on 12 July 2012 breached the email accounts of about 12,000 people, including those of officials from the Ministry of External Affairs,
Ministry of Home Affairs An interior ministry (sometimes called a ministry of internal affairs or ministry of home affairs) is a government department that is responsible for internal affairs. Lists of current ministries of internal affairs Named "ministry" * Ministry ...
, Defense Research and Development Organizations (DRDO), and the
Indo-Tibetan Border Police The Indo-Tibetan Border Police (ITBP) is a border patrol organization of India deployed along its borders with Tibet Autonomous Region. It is one of the seven Central Armed Police Forces, established in 1962 in the aftermath of the Sino-Indi ...
(ITBP). A government-private sector plan being overseen by
National Security Advisor A national security advisor serves as the chief advisor to a national government on matters of security. The advisor is not usually a member of the government's cabinet but is usually a member of various military or security councils. National sec ...
(NSA)
Shivshankar Menon Shivshankar Menon (born 5 July 1949) is an Indian diplomat, who served as National Security Adviser of India under Prime Minister of India Manmohan Singh. He had previously served as the Foreign Secretary in the Ministry of External Affair ...
began in October 2012, and intends to boost up India's cyber security capabilities in the light of a group of experts findings that India faces a 470,000 shortfall of such experts despite the country's reputation of being an IT and software powerhouse. In February 2013, Information Technology Secretary J. Satyanarayana stated that the NCIIPC was finalizing policies related to national cyber security that would focus on domestic security solutions, reducing exposure through foreign technology. Other steps include the isolation of various security agencies to ensure that a synchronised attack could not succeed on all fronts and the planned appointment of a National Cyber Security Coordinator. As of that month, there had been no significant economic or physical damage to India related to cyber attacks. On 26 November 2010, a group calling itself the Indian Cyber Army hacked the websites belonging to the Pakistan Army and the others belong to different ministries, including the Ministry of Foreign Affairs, Ministry of Education, Ministry of Finance, Pakistan Computer Bureau, Council of Islamic Ideology, etc. The attack was done as a revenge for the Mumbai terrorist attacks. On 4 December 2010, a group calling itself the Pakistan Cyber Army hacked the website of India's top investigating agency, the
Central Bureau of Investigation The Central Bureau of Investigation (CBI) is the premier investigating agency of India. It operates under the jurisdiction of the Ministry of Personnel, Public Grievances and Pensions. Originally set up to investigate bribery and government ...
(CBI). The
National Informatics Center The National Informatics Centre (NIC) is an Indian government department under the Ministry of Electronics and Information Technology (MeitY). The NIC provides infrastructure, IT Consultancy, IT Services including but not limited to architect ...
(NIC) has begun an inquiry. In July 2016, Cymmetria researchers discovered and revealed the cyber attack dubbed 'Patchwork', which compromised an estimated 2500 corporate and government agencies using code stolen from
GitHub GitHub, Inc. () is an Internet hosting service for software development and version control using Git. It provides the distributed version control of Git plus access control, bug tracking, software feature requests, task management, cont ...
and the
dark web The dark web is the World Wide Web content that exists on ''darknets'': overlay networks that use the Internet but require specific software, configurations, or authorization to access. Through the dark web, private computer networks can comm ...
. Examples of weapons used are an exploit for the Sandworm vulnerability (), a compiled AutoIt script, and UAC bypass code dubbed UACME. Targets are believed to be mainly military and political assignments around Southeast Asia and the South China Sea and the attackers are believed to be of Indian origin and gathering intelligence from influential parties. The
Defence Cyber Agency The Defence Cyber Agency (DCyA) is a tri-service command of the Indian Armed Forces. Headquartered in New Delhi, the agency is tasked with handling cyber security threats. The DCyA draws personnel from all three branches of the Armed Forces. The ...
, which is the Indian Military agency responsible for Cyberwarfare, is expected to become operational by November 2019.


Philippines

The Chinese are being blamed after a cybersecurity company, F-Secure Labs, found a malware, NanHaiShu, which targeted the Philippines Department of Justice. It sent information in an infected machine to a server with a Chinese IP address. The malware which is considered particularly sophisticated in nature was introduced by phishing emails that were designed to look like they were coming from an authentic sources. The information sent is believed to be relating to the South China Sea legal case.


South Korea

In July 2009, there were a series of coordinated denial of service attacks against major government, news media, and financial websites in
South Korea South Korea, officially the Republic of Korea (ROK), is a country in East Asia, constituting the southern part of the Korea, Korean Peninsula and sharing a Korean Demilitarized Zone, land border with North Korea. Its western border is formed ...
and the United States. While many thought the attack was directed by North Korea, one researcher traced the attacks to the United Kingdom. Security researcher Chris Kubecka presented evidence multiple
European Union The European Union (EU) is a supranational union, supranational political union, political and economic union of Member state of the European Union, member states that are located primarily in Europe, Europe. The union has a total area of ...
and
United Kingdom The United Kingdom of Great Britain and Northern Ireland, commonly known as the United Kingdom (UK) or Britain, is a country in Europe, off the north-western coast of the continental mainland. It comprises England, Scotland, Wales and ...
companies unwittingly helped attack South Korea due to a
W32.Dozer W3 or W-3 may refer to: * W3 (tram), a class of electric trams built by the Melbourne & Metropolitan Tramways Board * W3, a postcode district in the W postcode area * Apple W3, a wireless chip used in the Apple Watch Series 4. * PZL W-3 Sokół, a ...
infections, malware used in part of the attack. Some of the companies used in the attack were partially owned by several governments, further complicating attribution. In July 2011, the South Korean company
SK Communications SK Communications (Hangul: SK커뮤니케이션즈 or ''에스케이커뮤니케이션즈'') is a South Korean tech company that owns and operates popular web portal Nate. It offers Internet access and telecommunications services for residences ...
was hacked, resulting in the theft of the personal details (including names, phone numbers, home and email addresses and resident registration numbers) of up to 35 million people. A trojaned software update was used to gain access to the SK Communications network. Links exist between this hack and other malicious activity and it is believed to be part of a broader, concerted hacking effort. With ongoing tensions on the Korean Peninsula, South Korea's defense ministry stated that South Korea was going to improve cyber-defense strategies in hopes of preparing itself from possible cyber attacks. In March 2013, South Korea's major banks – Shinhan Bank, Woori Bank and NongHyup Bank – as well as many broadcasting stations – KBS, YTN and MBC – were hacked and more than 30,000 computers were affected; it is one of the biggest attacks South Korea has faced in years. Although it remains uncertain as to who was involved in this incident, there has been immediate assertions that North Korea is connected, as it threatened to attack South Korea's government institutions, major national banks and traditional newspapers numerous times – in reaction to the sanctions it received from nuclear testing and to the continuation of Foal Eagle, South Korea's annual joint military exercise with the United States. North Korea's cyber warfare capabilities raise the alarm for South Korea, as North Korea is increasing its manpower through military academies specializing in hacking. Current figures state that South Korea only has 400 units of specialized personnel, while North Korea has more than 3,000 highly trained hackers; this portrays a huge gap in cyber warfare capabilities and sends a message to South Korea that it has to step up and strengthen its Cyber Warfare Command forces. Therefore, in order to be prepared from future attacks, South Korea and the United States will discuss further about deterrence plans at the Security Consultative Meeting (SCM). At SCM, they plan on developing strategies that focuses on accelerating the deployment of ballistic missiles as well as fostering its defense shield program, known as the Korean Air and Missile Defense.


Sri Lanka


North Korea


Africa


Egypt

In an extension of a bilateral dispute between
Ethiopia Ethiopia, , om, Itiyoophiyaa, so, Itoobiya, ti, ኢትዮጵያ, Ítiyop'iya, aa, Itiyoppiya officially the Federal Democratic Republic of Ethiopia, is a landlocked country in the Horn of Africa. It shares borders with Eritrea to the ...
and
Egypt Egypt ( ar, مصر , ), officially the Arab Republic of Egypt, is a List of transcontinental countries, transcontinental country spanning the North Africa, northeast corner of Africa and Western Asia, southwest corner of Asia via a land bridg ...
over the
Grand Ethiopian Renaissance Dam , image = , image_caption = The main dam after first filling , image_alt = , location_map_caption = , coordinates = , country = Ethiopia , location = Guba, Benishangul-Gumuz Region , purpose = Power , status = UC , construction_began ...
, Ethiopian government websites have been hacked by the Egypt-based hackers in June 2020.


Europe


Cyprus

The New York Times published an exposé revealing an extensive three-year phishing campaign aimed against diplomats based in
Cyprus Cyprus ; tr, Kıbrıs (), officially the Republic of Cyprus,, , lit: Republic of Cyprus is an island country located south of the Anatolian Peninsula in the eastern Mediterranean Sea. Its continental position is disputed; while it is ...
. After accessing the state system the hackers had access to the
European Union The European Union (EU) is a supranational union, supranational political union, political and economic union of Member state of the European Union, member states that are located primarily in Europe, Europe. The union has a total area of ...
's entire exchange database. By login into Coreu, hackers accessed communications linking all EU states, on both sensitive and not so sensitive matters. The event exposed poor protection of routine exchanges among European Union officials and a coordinated effort from a foreign entity to spy on another country. "After over a decade of experience countering Chinese cyberoperations and extensive technical analysis, there is no doubt this campaign is connected to the Chinese government", said Blake Darche, one of the Area 1 Security experts - the company revealing the stolen documents. The Chinese Embassy in the US did not return calls for comment. In 2019, another coordinated effort took place that allowed hackers to gain access to government (gov.cy) emails. Cisco's Talos Security Department revealed that "Sea Turtle" hackers carried out a broad piracy campaign in the DNS countries, hitting 40 different organizations, including Cyprus.


Estonia

In April 2007, Estonia came under cyber attack in the wake of relocation of the
Bronze Soldier of Tallinn The Bronze Soldier ( et, Pronkssõdur, russian: Бронзовый солдат, ''Bronzovyj soldat'') is the informal name of a controversial Soviet World War II war memorial in Tallinn, Estonia, built at the site of several war graves, whi ...
. The largest part of the attacks were coming from Russia and from official servers of the authorities of Russia. In the attack, ministries, banks, and media were targeted. This attack on Estonia, a seemingly small Baltic state, was so effective because of how most of Estonian government services are run online. Estonia has implemented an e-government, where bank services, political elections and taxes, and pretty much anything modern society is now all done online.


France

In 2013, the French Minister of Defense, Mr
Jean-Yves Le Drian Jean-Yves Le Drian (; born 30 June 1947) is a French politician who served as Minister of Europe and Foreign Affairs in the governments of Prime Ministers Édouard Philippe and Jean Castex (2017–2022) and as Minister of Defence under Presi ...
, ordered the creation of a cyber army, representing its fourth national army corp (along with ground, naval and air forces) under the French Ministry of Defense, to protect French and European interests on its soil and abroad. A contract was made with French firm
EADS Airbus SE (; ; ; ) is a European multinational aerospace corporation. Airbus designs, manufactures and sells civil and military aerospace products worldwide and manufactures aircraft throughout the world. The company has three divisions: '' ...
(
Airbus Airbus SE (; ; ; ) is a European multinational aerospace corporation. Airbus designs, manufactures and sells civil and military aerospace products worldwide and manufactures aircraft throughout the world. The company has three divisions: '' ...
) to identify and secure its main elements susceptible to cyber threats. In 2016 France had planned 2600 "cyber-soldiers" and a 440 million euros investment for cybersecurity products for this new army corp. An additional 4400 reservists constitute the heart of this army from 2019.


Germany

In 2013, Germany revealed the existence of their 60-person Computer Network Operation unit. The German intelligence agency, BND, announced it was seeking to hire 130 "hackers" for a new " cyber defence station" unit. In March 2013, BND president
Gerhard Schindler Gerhard Schindler (born 4 October 1952 in Kollig, West Germany) is a German civil servant and former President of the ''Bundesnachrichtendienst'' (BND), the German Federal Intelligence Service. Life Schindler's parents are from Transylvania a ...
announced that his agency had observed up to five attacks a day on government authorities, thought mainly to originate in China. He confirmed the attackers had so far only accessed data and expressed concern that the stolen information could be used as the basis of future sabotage attacks against arms manufacturers, telecommunications companies and government and military agencies. Shortly after
Edward Snowden Edward Joseph Snowden (born June 21, 1983) is an American and naturalized Russian former computer intelligence consultant who leaked highly classified information from the National Security Agency (NSA) in 2013, when he was an employee and su ...
leaked details of the U.S.
National Security Agency The National Security Agency (NSA) is a national-level intelligence agency of the United States Department of Defense, under the authority of the Director of National Intelligence (DNI). The NSA is responsible for global monitoring, collecti ...
's cyber surveillance system, German Interior Minister
Hans-Peter Friedrich Hans-Peter Friedrich (born 10 March 1957) is a German politician of the Christian Social Union of Bavaria, Christian Social Union (CSU) who has been serving as a member of the German Bundestag since 1998 German federal election, 1998. Under th ...
announced that the BND would be given an additional budget of 100 million Euros to increase their cyber surveillance capability from 5% of total internet traffic in Germany to 20% of total traffic, the maximum amount allowed by German law.


Greece

Greek hackers from Anonymous Greece targeted
Azerbaijan Azerbaijan (, ; az, Azərbaycan ), officially the Republic of Azerbaijan, , also sometimes officially called the Azerbaijan Republic is a transcontinental country located at the boundary of Eastern Europe and Western Asia. It is a part of th ...
i governmental websites during the
2020 Nagorno-Karabakh conflict The Second Nagorno-Karabakh War was an armed conflict in 2020 that took place in the disputed region of Nagorno-Karabakh and Armenian-occupied territories surrounding Nagorno-Karabakh, the surrounding territories. It was a major escalation of ...
between Armenia and Azerbaijan.


Netherlands

In the
Netherlands ) , anthem = ( en, "William of Nassau") , image_map = , map_caption = , subdivision_type = Sovereign state , subdivision_name = Kingdom of the Netherlands , established_title = Before independence , established_date = Spanish Netherl ...
, Cyber Defense is nationally coordinated by the (NCSC). The Dutch Ministry of Defense laid out a cyber strategy in 2011. The first focus is to improve the cyber defense handled by the Joint IT branch (JIVC). To improve intel operations, the intel community in the Netherlands (including the military intel organization, MIVD) has set up the Joint Sigint Cyber Unit (JSCU). The Ministry of Defense oversees an offensive cyber force, called Defensive Cyber Command (DCC).


Norway


Russia

Russian, South Ossetian, Georgian and Azerbaijani sites were attacked by hackers during the
2008 South Ossetia War The 2008 Russo-Georgian WarThe war is known by a variety of other names, including Five-Day War, August War and Russian invasion of Georgia. was a war between Georgia, on one side, and Russia and the Russian-backed self-proclaimed republics of Sou ...
. American-led cyberattacks against Soviet Union and Russia
When Russia was still a part of the
Soviet Union The Soviet Union,. officially the Union of Soviet Socialist Republics. (USSR),. was a transcontinental country that spanned much of Eurasia from 1922 to 1991. A flagship communist state, it was nominally a federal union of fifteen nationa ...
in 1982, a portion of a Trans-Siberia pipeline within its territory exploded, allegedly due to a
Trojan Horse The Trojan Horse was a wooden horse said to have been used by the Greeks during the Trojan War to enter the city of Troy and win the war. The Trojan Horse is not mentioned in Homer's ''Iliad'', with the poem ending before the war is concluded, ...
computer malware implanted in the pirated Canadian software by the
Central Intelligence Agency The Central Intelligence Agency (CIA ), known informally as the Agency and historically as the Company, is a civilian foreign intelligence service of the federal government of the United States, officially tasked with gathering, processing, ...
. The malware caused the SCADA system running the pipeline to malfunction. The "Farewell Dossier" provided information on this attack, and wrote that compromised computer chips would become a part of Soviet military equipment, flawed turbines would be placed in the gas pipeline, and defective plans would disrupt the output of chemical plants and a tractor factory. This caused the "most monumental nonnuclear explosion and fire ever seen from space." However, the Soviet Union did not blame the United States for the attack. In June 2019, the ''New York Times'' reported that American hackers from the
United States Cyber Command United States Cyber Command (USCYBERCOM) is one of the eleven unified combatant commands of the United States Department of Defense (DoD). It unifies the direction of cyberspace operations, strengthens DoD cyberspace capabilities, and integr ...
planted malware potentially capable of disrupting the Russian electrical grid. Russian-led cyberattacks
It has been claimed that Russian security services organized a number of
denial of service attacks In computing, a denial-of-service attack (DoS attack) is a cyber-attack in which the perpetrator seeks to make a machine or network resource unavailable to its intended users by temporarily or indefinitely disrupting services of a host connect ...
as a part of their
cyber-warfare Cyberwarfare is the use of cyber attacks against an enemy state, causing comparable harm to actual warfare and/or disrupting vital computer systems. Some intended outcomes could be espionage, sabotage, propaganda, manipulation or economic ...
against other countries, most notably the
2007 cyberattacks on Estonia Beginning on 27 April 2007, a series of cyberattacks targeted websites of Estonian organizations, including Estonian parliament, banks, ministries, newspapers and broadcasters, amid the country's disagreement with Russia about the relocation of t ...
and the 2008 cyberattacks on Russia, South Ossetia, Georgia, and Azerbaijan. One identified young Russian hacker said that he was paid by Russian state security services to lead hacking attacks on
NATO The North Atlantic Treaty Organization (NATO, ; french: Organisation du traité de l'Atlantique nord, ), also called the North Atlantic Alliance, is an intergovernmental military alliance between 30 member states – 28 European and two N ...
computers. He was studying
computer sciences Computer science is the study of computation, automation, and information. Computer science spans theoretical disciplines (such as algorithms, theory of computation, information theory, and automation) to practical disciplines (including ...
at the ''Department of the Defense of Information''. His tuition was paid for by the FSB.


Sweden

In January 2017, Sweden's armed forces were subjected to a cyber-attack that caused them to shutdown a so-called Caxcis IT system used in
military exercises A military exercise or war game is the employment of military resources in training for military operations, either exploring the effects of warfare or testing strategies without actual combat. This also serves the purpose of ensuring the comb ...
.


Ukraine

According to CrowdStrike from 2014 to 2016, the Russian APT
Fancy Bear Fancy Bear (also known as APT28 (by Mandiant), Pawn Storm, Sofacy Group (by Kaspersky), Sednit, Tsar Team (by FireEye) and STRONTIUM (by Microsoft)) is a Russian cyber espionage group. Cybersecurity firm CrowdStrike has said with a medium l ...
used Android malware to target the Ukrainian Army's
Rocket Forces and Artillery A rocket (from it, rocchetto, , bobbin/spool) is a vehicle that uses jet propulsion to accelerate without using the surrounding air. A rocket engine produces thrust by reaction to exhaust expelled at high speed. Rocket engines work entirely ...
. They distributed an infected version of an Android app whose original purpose was to control targeting data for the D-30 Howitzer artillery. The app, used by Ukrainian officers, was loaded with the X-Agent spyware and posted online on military forums. The attack was claimed by Crowd-Strike to be successful, with more than 80% of Ukrainian D-30 Howitzers destroyed, the highest percentage loss of any artillery pieces in the army (a percentage that had never been previously reported and would mean the loss of nearly the entire arsenal of the biggest artillery piece of the
Ukrainian Armed Forces , imports = , exports = , history = , ranks = Military ranks of Ukraine , country=Ukraine The Armed Forces of Ukraine ( uk, Збро́йні си́ли Украї́ни), most commonly know ...
). According to the
Ukrainian army The Ukrainian Ground Forces ( uk, Сухопу́тні військá Збрóйних сил Украї́ни), also known as the Ukrainian Army, are the land forces of Ukraine and one of the five branches of the Armed Forces of Ukraine. They w ...
this number is incorrect and that losses in artillery weapons "were way below those reported" and that these losses "have nothing to do with the stated cause". In 2014, the Russians were suspected to use a cyber weapon called "Snake", or "Ouroboros," to conduct a cyber attack on Ukraine during a period of political turmoil. The Snake tool kit began spreading into Ukrainian computer systems in 2010. It performed Computer Network Exploitation (CNE), as well as highly sophisticated Computer Network Attacks (CNA). On 23 December 2015 the Black-Energy malware was used in a cyberattack on Ukraine's power-grid that left more than 200,000 people temporarily without power. A mining company and a large railway operator were also victims of the attack. Ukraine saw a massive surge in cyber attacks during the
2022 Russian invasion of Ukraine On 24 February 2022, in a major escalation of the Russo-Ukrainian War, which began in 2014. The invasion has resulted in tens of thousands of deaths on both sides. It has caused Europe's largest refugee crisis since World War II. A ...
. Several websites belonging to Ukrainian banks and government departments became inaccessible.


United Kingdom

MI6 reportedly infiltrated an Al Qaeda website and replaced the instructions for making a
pipe bomb A pipe bomb is an improvised explosive device which uses a tightly sealed section of pipe filled with an explosive material. The containment provided by the pipe means that simple low explosives can be used to produce a relatively huge explos ...
with the recipe for making cupcakes. In October 2010, Iain Lobban, the director of the
Government Communications Headquarters Government Communications Headquarters, commonly known as GCHQ, is an intelligence and security organisation responsible for providing signals intelligence (SIGINT) and information assurance (IA) to the government and armed forces of the Uni ...
(GCHQ), said the UK faces a "real and credible" threat from cyber attacks by hostile states and criminals and government systems are targeted 1,000 times each month, such attacks threatened the UK's economic future, and some countries were already using cyber assaults to put pressure on other nations. On 12 November 2013, financial organizations in London conducted cyber war games dubbed "Waking Shark 2" to simulate massive internet-based attacks against bank and other financial organizations. The Waking Shark 2 cyber war games followed a similar exercise in
Wall Street Wall Street is an eight-block-long street in the Financial District of Lower Manhattan in New York City. It runs between Broadway in the west to South Street and the East River in the east. The term "Wall Street" has become a metonym for ...
.


Middle East


Iran

Iran Iran, officially the Islamic Republic of Iran, and also called Persia, is a country located in Western Asia. It is bordered by Iraq and Turkey to the west, by Azerbaijan and Armenia to the northwest, by the Caspian Sea and Turkmeni ...
has been both victim and perpetrator of several cyberwarfare operations. Iran is considered an emerging military power in the field. In September 2010,
Iran Iran, officially the Islamic Republic of Iran, and also called Persia, is a country located in Western Asia. It is bordered by Iraq and Turkey to the west, by Azerbaijan and Armenia to the northwest, by the Caspian Sea and Turkmeni ...
was attacked by the
Stuxnet Stuxnet is a malicious computer worm first uncovered in 2010 and thought to have been in development since at least 2005. Stuxnet targets supervisory control and data acquisition (SCADA) systems and is believed to be responsible for causing subs ...
worm, thought to specifically target its Natanz nuclear enrichment facility. It was a 500-kilobyte computer worm that infected at least 14 industrial sites in Iran, including the Natanz uranium-enrichment plant. Although the official authors of Stuxnet haven't been officially identified, Stuxnet is believed to be developed and deployed by the United States and Israel. The worm is said to be the most advanced piece of malware ever discovered and significantly increases the profile of cyberwarfare. Iranian Cyber Police department, FATA, was dismissed one year after its creation in 2011 because of the arrest and death of Sattar Behesti, a blogger, in the custody of FATA. Since then, the main responsible institution for the cyberwarfare in Iran is the "Cyber Defense Command" operating under the Joint Staff of Iranian Armed Forces.


Israel

In the 2006 war against
Hezbollah Hezbollah (; ar, حزب الله ', , also transliterated Hizbullah or Hizballah, among others) is a Lebanese Shia Islamist political party and militant group, led by its Secretary-General Hassan Nasrallah since 1992. Hezbollah's parami ...
, Israel alleges that cyber-warfare was part of the conflict, where the
Israel Defense Forces The Israel Defense Forces (IDF; he, צְבָא הַהֲגָנָה לְיִשְׂרָאֵל , ), alternatively referred to by the Hebrew-language acronym (), is the national military of the Israel, State of Israel. It consists of three servic ...
(IDF) intelligence estimates several countries in the Middle East used Russian hackers and scientists to operate on their behalf. As a result, Israel attached growing importance to cyber-tactics, and became, along with the U.S., France and a couple of other nations, involved in cyber-war planning. Many international high-tech companies are now locating research and development operations in Israel, where local hires are often veterans of the IDF's elite computer units. Richard A. Clarke adds that "our Israeli friends have learned a thing or two from the programs we have been working on for more than two decades." In September 2007, Israel carried out an airstrike on a suspected nuclear reactor in Syria dubbed Operation Orchard. U.S. industry and military sources speculated that the Israelis may have used cyberwarfare to allow their planes to pass undetected by radar into Syria. Following US President
Donald Trump Donald John Trump (born June 14, 1946) is an American politician, media personality, and businessman who served as the 45th president of the United States from 2017 to 2021. Trump graduated from the Wharton School of the University of P ...
's decision to pull out of the
Iran nuclear deal The Joint Comprehensive Plan of Action (JCPOA; fa, برنامه جامع اقدام مشترک , barnāmeye jāme'e eqdāme moshtarak (, ''BARJAM'')), commonly known as the Iran nuclear deal or Iran deal, is an agreement on the Iranian nuclear ...
in May 2018, cyber warfare units in the United States and Israel monitoring internet traffic out of Iran noted a surge in retaliatory cyber attacks from Iran. Security firms warned that Iranian hackers were sending emails containing malware to diplomats who work in the foreign affairs offices of US allies and employees at telecommunications companies, trying to infiltrate their computer systems.


Saudi Arabia

On 15 August 2012 at 11:08 am local time, the Shamoon virus began destroying over 35,000 computer systems, rendering them inoperable. The virus used to target the Saudi government by causing destruction to the state owned national oil company
Saudi Aramco Saudi Aramco ( ar, أرامكو السعودية '), officially the Saudi Arabian Oil Company (formerly Arabian-American Oil Company) or simply Aramco, is a Saudi Arabian public petroleum and natural gas company based in Dhahran. , it is one of ...
. The attackers posted a pastie on PasteBin.com hours prior to the wiper logic bomb occurring, citing oppression and the Al-Saud regime as a reason behind the attack. The attack was well staged according to Chris Kubecka, a former security advisor to Saudi Aramco after the attack and group leader of security for Aramco Overseas. It was an unnamed Saudi Aramco employee on the Information Technology team which opened a malicious phishing email, allowing initial entry into the computer network around mid-2012.
archive
Kubecka also detailed in her Black Hat USA talk Saudi Aramco placed the majority of their security budget on the ICS control network, leaving the business network at risk for a major incident. "When you realize most of your security budget was spent on ICS & IT gets Pwnd". The virus has been noted to have behavior differing from other malware attacks, due to the destructive nature and the cost of the attack and recovery. US Defense Secretary
Leon Panetta Leon Edward Panetta (born June 28, 1938) is an American Democratic Party politician who has served in several different public office positions, including Secretary of Defense, CIA Director, White House Chief of Staff, Director of the Office of ...
called the attack a "Cyber Pearl Harbor". Known years later as the "Biggest hack in history" and intended for cyber warfare. Shamoon can spread from an infected machine to other computers on the network. Once a system is infected, the virus continues to compile a list of files from specific locations on the system, upload them to the attacker, and erase them. Finally the virus overwrites the
master boot record A master boot record (MBR) is a special type of boot sector at the very beginning of partitioned computer mass storage devices like fixed disks or removable drives intended for use with IBM PC-compatible systems and beyond. The concept of MB ...
of the infected computer, making it unusable. The virus has been used for cyber warfare against the national oil companies Saudi Aramco and Qatar's RasGas. Saudi Aramco announced the attack on their Facebook page and went offline again until a company statement was issued on 25 August 2012. The statement falsely reported normal business was resumed on 25 August 2012. However a Middle Eastern journalist leaked photographs taken on 1 September 2012 showing kilometers of petrol trucks unable to be loaded due to backed business systems still inoperable. On 29 August 2012 the same attackers behind Shamoon posted another pastie on PasteBin.com, taunting Saudi Aramco with proof they still retained access to the company network. The post contained the username and password on security and network equipment and the new password for the CEO Khalid Al- Falih The attackers also referenced a portion of the Shamoon malware as further proof in the pastie. According to Kubecka, in order to restore operations. Saudi Aramco used its large private fleet of aircraft and available funds to purchase much of the world's hard drives, driving the price up. New hard drives were required as quickly as possible so oil prices were not affected by speculation. By 1 September 2012 gasoline resources were dwindling for the public of Saudi Arabia 17 days after the 15 August attack. RasGas was also affected by a different variant, crippling them in a similar manner.


Qatar

In March 2018 American Republican fundraiser Elliott Broidy filed a lawsuit against Qatar, alleging that Qatar's government stole and leaked his emails in order to discredit him because he was viewed "as an impediment to their plan to improve the country's standing in Washington." In May 2018, the lawsuit named Mohammed bin Hamad bin Khalifa Al Thani, brother of the Emir of Qatar, and his associate Ahmed Al-Rumaihi, as allegedly orchestrating Qatar's cyber warfare campaign against Broidy. Further litigation revealed that the same cybercriminals who targeted Broidy had targeted as many as 1,200 other individuals, some of whom are also "well-known enemies of Qatar" such as senior officials of the U.A.E., Egypt, Saudi Arabia, and Bahrain. While these hackers almost always obscured their location, some of their activity was traced to a telecommunication network in Qatar.


United Arab Emirates

The
United Arab Emirates The United Arab Emirates (UAE; ar, اَلْإِمَارَات الْعَرَبِيَة الْمُتَحِدَة ), or simply the Emirates ( ar, الِْإمَارَات ), is a country in Western Asia (Middle East, The Middle East). It is ...
has launched several cyber-attacks in the past targeting dissidents.
Ahmed Mansoor Ahmed Mansoor Al Shehhi is an Emirati blogger, human rights and reform activist arrested in 2011 for defamation and insults to the heads of state and tried in the UAE Five trial. He was pardoned by UAE's president Sheikh Khalifa bin Zayed Al Nahy ...
, an Emirati citizen, was jailed for sharing his thoughts on
Facebook Facebook is an online social media and social networking service owned by American company Meta Platforms. Founded in 2004 by Mark Zuckerberg with fellow Harvard College students and roommates Eduardo Saverin, Andrew McCollum, Dust ...
and
Twitter Twitter is an online social media and social networking service owned and operated by American company Twitter, Inc., on which users post and interact with 280-character-long messages known as "tweets". Registered users can post, like, and ...
. He was given the code name Egret under the state-led covert project called Raven, which spied on top political opponents, dissidents, and journalists. Project Raven deployed a secret hacking tool called Karma, to spy without requiring the target to engage with any web links. In September 2021, three of the former American intelligence officers, Marc Baier, Ryan Adams, and Daniel Gericke, admitted to assisting the UAE in hacking crimes by providing them with advanced technology and violating US laws. Under a three-year deferred prosecution agreement with the Justice Department, the three defendants also agreed to pay nearly $1.7 million in fines to evade prison sentences. The court documents revealed that the Emirates hacked into the computers and mobile phones of dissidents, activists, and journalists. They also attempted to break into the systems of the US and rest of the world.


North America


United States

Cyberwarfare in the United States is a part of the American
military strategy Military strategy is a set of ideas implemented by military organizations to pursue desired strategic goals. Derived from the Greek word '' strategos'', the term strategy, when it appeared in use during the 18th century, was seen in its narrow ...
of proactive cyber defence and the use of cyberwarfare as a platform for attack. The new United States military strategy makes explicit that a cyberattack is ''
casus belli A (; ) is an act or an event that either provokes or is used to justify a war. A ''casus belli'' involves direct offenses or threats against the nation declaring the war, whereas a ' involves offenses or threats against its ally—usually one ...
'' just as a traditional act of war. U.S. government security expert Richard A. Clarke, in his book ''Cyber War'' (May 2010), had defined "cyberwarfare" as "actions by a nation-state to penetrate another nation's computers or networks for the purposes of causing damage or disruption." ''The Economist'' describes
cyberspace Cyberspace is a concept describing a widespread interconnected digital technology. "The expression dates back from the first decade of the diffusion of the internet. It refers to the online world as a world 'apart', as distinct from everyday re ...
as "the fifth domain of warfare,""Cyberwar: War in the Fifth Domain"
''Economist'', 1 July 2010
and
William J. Lynn William James Lynn III (born January 1, 1954) is a former United States Deputy Secretary of Defense. Before that he was Under Secretary of Defense (Comptroller) and a lobbyist for Raytheon. Life and career Lynn was born in Key West, Florida and ...
, U.S. Deputy
Secretary of Defense A defence minister or minister of defence is a cabinet official position in charge of a ministry of defense, which regulates the armed forces in sovereign states. The role of a defence minister varies considerably from country to country; in so ...
, states that "as a doctrinal matter,
the Pentagon The Pentagon is the headquarters building of the United States Department of Defense. It was constructed on an accelerated schedule during World War II. As a symbol of the U.S. military, the phrase ''The Pentagon'' is often used as a metony ...
has formally recognized cyberspace as a new domain in warfare . . .
hich Ij ( fa, ايج, also Romanized as Īj; also known as Hich and Īch) is a village in Golabar Rural District, in the Central District of Ijrud County, Zanjan Province, Iran Iran, officially the Islamic Republic of Iran, and also ...
has become just as critical to military operations as land, sea, air, and space."Lynn, William J. III
"Defending a New Domain: The Pentagon's Cyberstrategy"
''Foreign Affairs'', Sept/Oct. 2010, pp. 97–108
In 2009, president Barack Obama declared America's digital infrastructure to be a "strategic national asset," and in May 2010 the Pentagon set up its new U.S. Cyber Command ( USCYBERCOM), headed by General Keith B. Alexander, director of the
National Security Agency The National Security Agency (NSA) is a national-level intelligence agency of the United States Department of Defense, under the authority of the Director of National Intelligence (DNI). The NSA is responsible for global monitoring, collecti ...
(NSA), to defend American military networks and attack other countries' systems. The EU has set up
ENISA The European Union Agency for Cybersecurity – self-designation ENISA from the abbreviation of its original name – is an agency of the European Union. It is fully operational since September 1, 2005. The Agency is located in Athens, Greece a ...
(European Union Agency for Network and Information Security) which is headed by Prof. Udo Helmbrecht and there are now further plans to significantly expand ENISA's capabilities. The United Kingdom has also set up a cyber-security and "operations centre" based in
Government Communications Headquarters Government Communications Headquarters, commonly known as GCHQ, is an intelligence and security organisation responsible for providing signals intelligence (SIGINT) and information assurance (IA) to the government and armed forces of the Uni ...
(GCHQ), the British equivalent of the NSA. In the U.S. however, Cyber Command is only set up to protect the military, whereas the government and corporate infrastructures are primarily the responsibility respectively of the
Department of Homeland Security The United States Department of Homeland Security (DHS) is the U.S. federal executive department responsible for public security, roughly comparable to the interior or home ministries of other countries. Its stated missions involve anti-ter ...
and private companies. In February 2010, top American lawmakers warned that the "threat of a crippling attack on telecommunications and computer networks was sharply on the rise." According to The Lipman Report, numerous key sectors of the U.S. economy along with that of other nations, are currently at risk, including cyber threats to public and private facilities, banking and finance, transportation, manufacturing, medical, education and government, all of which are now dependent on computers for daily operations.The Lipman Report
15 October 2010
In 2009, president Obama stated that "cyber intruders have probed our electrical grids."
On 19 June 2010, United States Senator
Joe Lieberman Joseph Isadore Lieberman (; born February 24, 1942) is an American politician, lobbyist, and attorney who served as a United States senator from Connecticut from 1989 to 2013. A former member of the Democratic Party, he was its nominee for ...
(I-CT) introduced a bill called "Protecting Cyberspace as a National Asset Act of 2010", which he co-wrote with Senator Susan Collins (R-ME) and Senator
Thomas Carper Thomas Richard Carper (born January 23, 1947) is an American politician and former military officer serving as the senior United States senator from Delaware, having held the seat since 2001. A member of the Democratic Party, Carper served in ...
(D-DE). If signed into law, this controversial bill, which the American media dubbed the "'' Kill switch bill''", would grant the president emergency powers over parts of the Internet. However, all three co-authors of the bill issued a statement that instead, the bill " arrowedexisting broad presidential authority to take over telecommunications networks".Senators Say Cybersecurity Bill Has No 'Kill Switch'
''Information Week'', 24 June 2010. Retrieved 25 June 2010.
In June 2012 ''the New York Times'' reported that president Obama had ordered the cyber attack on Iranian nuclear enrichment facilities. In July 2010, ''The Economist'' wrote that China had plans of "winning informationised wars by the mid-21st century", that other countries were likewise organizing for cyberwar, among them Russia, Israel and North Korea, and that Iran boasted of having the world's second-largest cyber-army. James Gosler, a government cybersecurity specialist, worried that the U.S. has a severe shortage of
computer security Computer security, cybersecurity (cyber security), or information technology security (IT security) is the protection of computer systems and networks from attack by malicious actors that may result in unauthorized information disclosure, t ...
specialists, estimating that there are only about 1,000 qualified people in the country today, but needs a force of 20,000 to 30,000 skilled experts. At the July 2010 Black Hat computer security conference, Michael Hayden, former deputy director of national intelligence, challenged thousands of attendees to help devise ways to "reshape the Internet's security architecture", explaining, "You guys made the cyberworld look like the
north German plain The North German Plain or Northern Lowland (german: Norddeutsches Tiefland) is one of the major geographical regions of Germany. It is the German part of the North European Plain. The region is bounded by the coasts of the North Sea and the Balt ...
." In August 2010, the U.S. for the first time warned publicly about the Chinese military's use of civilian computer experts in clandestine cyber attacks aimed at American companies and government agencies. The Pentagon also pointed to an alleged China-based computer spying network dubbed
GhostNet GhostNet () is the name given by researchers at the Information Warfare Monitor to a large-scale cyber spying operation discovered in March 2009. The operation is likely associated with an advanced persistent threat, or a network actor that sp ...
which was revealed in a 2009 research report. The Pentagon stated:
The
People's Liberation Army The People's Liberation Army (PLA) is the principal military force of the China, People's Republic of China and the armed wing of the Chinese Communist Party (CCP). The PLA consists of five Military branch, service branches: the People's ...
is using "information warfare units" to develop
viruses A virus is a submicroscopic infectious agent that replicates only inside the living cells of an organism. Viruses infect all life forms, from animals and plants to microorganisms, including bacteria and archaea. Since Dmitri Ivanovsky's ...
to attack enemy computer systems and networks, and those units include civilian computer professionals. Commander Bob Mehal, will monitor the PLA's buildup of its cyberwarfare capabilities and will continue to develop capabilities to counter any potential threat.
The
United States Department of Defense The United States Department of Defense (DoD, USDOD or DOD) is an executive branch department of the federal government charged with coordinating and supervising all agencies and functions of the government directly related to national sec ...
sees the use of computers and the Internet to conduct warfare in
cyberspace Cyberspace is a concept describing a widespread interconnected digital technology. "The expression dates back from the first decade of the diffusion of the internet. It refers to the online world as a world 'apart', as distinct from everyday re ...
as a threat to national security. The United States Joint Forces Command describes some of its attributes:
Cyberspace technology is emerging as an "instrument of power" in societies, and is becoming more available to a country's opponents, who may use it to attack, degrade, and disrupt communications and the flow of information. With low barriers to entry, coupled with the anonymous nature of activities in cyberspace, the list of potential adversaries is broad. Furthermore, the globe-spanning range of cyberspace and its disregard for national borders will challenge legal systems and complicate a nation's ability to deter threats and respond to contingencies.
In February 2010, the United States Joint Forces Command released a study which included a summary of the threats posed by the internet:"The Joint Operating Environment"
, Joint Forces Command, 18 February 2010, pp. 34–36
With very little investment, and cloaked in a veil of anonymity, our adversaries will inevitably attempt to harm our national interests. Cyberspace will become a main front in both irregular and traditional conflicts. Enemies in cyberspace will include both states and non-states and will range from the unsophisticated amateur to highly trained professional hackers. Through cyberspace, enemies will target industry, academia, government, as well as the military in the air, land, maritime, and space domains. In much the same way that airpower transformed the battlefield of World War II, cyberspace has fractured the physical barriers that shield a nation from attacks on its commerce and communication. Indeed, adversaries have already taken advantage of computer networks and the power of information technology not only to plan and execute savage acts of terrorism, but also to influence directly the perceptions and will of the U.S. Government and the American population.
On 6 October 2011, it was announced that Creech AFB's drone and Predator fleet's
command and control Command and control (abbr. C2) is a "set of organizational and technical attributes and processes ...
hat A hat is a head covering which is worn for various reasons, including protection against weather conditions, ceremonial reasons such as university graduation, religious reasons, safety, or as a fashion accessory. Hats which incorporate mecha ...
employs human, physical, and information resources to solve problems and accomplish missions" to achieve the goals of an organization o ...
data stream had been keylogged, resisting all attempts to reverse the exploit, for the past two weeks. The Air Force issued a statement that the virus had "posed no threat to our operational mission". On 21 November 2011, it was widely reported in the U.S. media that a hacker had destroyed a water pump at the Curran-Gardner Township Public Water District in Illinois. However, it later turned out that this information was not only false, but had been inappropriately leaked from the Illinois Statewide Terrorism and Intelligence Center. In 2012, the US used cyberattacks for tactical advantage in Afghanistan. According to a 2013 ''
Foreign Policy A state's foreign policy or external policy (as opposed to internal or domestic policy) is its objectives and activities in relation to its interactions with other states, unions, and other political entities, whether bilaterally or through ...
'' magazine article, NSA's Tailored Access Operations (TAO) unit "has successfully penetrated Chinese computer and telecommunications systems for almost 15 years, generating some of the best and most reliable intelligence information about what is going on inside the People's Republic of China." In 2013 cyberwarfare was, for the first time, considered a larger threat than
Al Qaeda Al-Qaeda (; , ) is an Islamic extremism, Islamic extremist organization composed of Salafist jihadists. Its members are mostly composed of Arab, Arabs, but also include other peoples. Al-Qaeda has mounted attacks on civilian and military ta ...
or terrorism, by many U.S. intelligence officials.Dilanian, Ken
"Cyber-attacks a bigger threat than Al Qaeda, officials say"
''Los Angeles Times'', 12 March 2013
In 2017, Representative Mike Rogers, chairman of the U.S. House Permanent Select Committee on Intelligence, for instance, said that "We are in a cyber war in this country, and most Americans don't know it. And we are not necessarily winning. We have got huge challenges when it comes to cybersecurity." In 2014, Barack Obama ordered an intensification of cyberwarfare against
North Korea North Korea, officially the Democratic People's Republic of Korea (DPRK), is a country in East Asia. It constitutes the northern half of the Korean Peninsula and shares borders with China and Russia to the north, at the Yalu (Amnok) and T ...
's missile program for sabotaging test launches in their opening seconds. On 24 November 2014,
Sony Pictures Entertainment hack On November 24, 2014, a hacker group identifying itself as " Guardians of Peace" leaked a release of confidential data from the film studio Sony Pictures Entertainment (SPE). The data included personal information about Sony Pictures employe ...
was a release of confidential data belonging to Sony Pictures Entertainment (SPE). In June 2015, the
United States Office of Personnel Management The United States Office of Personnel Management (OPM) is an independent agency of the United States Federal Government that manages the US civilian service. The agency provides federal human resources policy, oversight and support, and tends ...
(OPM) announced that it had been the target of a
data breach A data breach is a security violation, in which sensitive, protected or confidential data is copied, transmitted, viewed, stolen or used by an individual unauthorized to do so. Other terms are unintentional information disclosure, data leak, inf ...
targeting the records of as many as four million people. Later,
FBI Director The Director of the Federal Bureau of Investigation is the head of the Federal Bureau of Investigation, a United States' federal law enforcement agency, and is responsible for its day-to-day operations. The FBI Director is appointed for a single ...
James Comey James Brien Comey Jr. (; born December 14, 1960) is an American lawyer who was the seventh director of the Federal Bureau of Investigation (FBI) from 2013 until his dismissal in May 2017. Comey was a registered Republican for most of his adul ...
put the number at 18 million. The ''Washington Post'' has reported that the attack originated in
China China, officially the People's Republic of China (PRC), is a country in East Asia. It is the world's List of countries and dependencies by population, most populous country, with a Population of China, population exceeding 1.4 billion, slig ...
, citing unnamed government officials. In October 2016, Jeh Johnson the
United States Secretary of Homeland Security The United States secretary of homeland security is the head of the United States Department of Homeland Security, the federal department tasked with ensuring public safety in the United States. The secretary is a member of the Cabinet of th ...
and James Clapper the U.S.
Director of National Intelligence The director of national intelligence (DNI) is a senior, cabinet-level United States government official, required by the Intelligence Reform and Terrorism Prevention Act of 2004 to serve as executive head of the United States Intelligence Co ...
issued a joint statement accusing Russia of interfering with the 2016 United States presidential election. The New York Times reported the Obama administration formally accused Russia of stealing and disclosing
Democratic National Committee The Democratic National Committee (DNC) is the governing body of the United States Democratic Party. The committee coordinates strategy to support Democratic Party candidates throughout the country for local, state, and national office, as well ...
emails. Under U.S. law (50 U.S.C.Title 50 – War and National Defense, Chapter 15 – National Security, Subchapter III Accountability for Intelligence Activities) there must be a formal ''Presidential finding'' prior to authorizing a covert attack. Then U.S. vice president Joe Biden said on the American news interview program ''
Meet The Press ''Meet the Press'' is a weekly American television Sunday morning talk shows, news/interview program broadcast on NBC. It is the List of longest-running television shows by category, longest-running program on American television, though the curr ...
'' that the United States will respond. The New York Times noted that Biden's comment "seems to suggest that Mr. Obama is prepared to order – or has already ordered – some kind of covert action". In 2016 President Barack Obama authorized the planting of cyber weapons in Russian infrastructure in the final weeks of his presidency in response to Moscow's interference in the 2016 presidential election. On 29 December 2016 United States imposed the most extensive sanctions against Russia since the
Cold War The Cold War is a term commonly used to refer to a period of geopolitical tension between the United States and the Soviet Union and their respective allies, the Western Bloc and the Eastern Bloc. The term '' cold war'' is used because t ...
, expelling 35 Russian diplomats from the United States. Economic sanctions are the most frequently used the foreign policy instruments by the United States today Thus, it is not surprising to see that economic sanctions are also used as counter policies against cyberattacks. According to Onder (2021), economic sanctions are also information gathering mechanisms for the sanctioning states about the capabilities of the sanctioned states. In March 2017, WikiLeaks published more than 8,000 documents on the
CIA The Central Intelligence Agency (CIA ), known informally as the Agency and historically as the Company, is a civilian foreign intelligence service of the federal government of the United States, officially tasked with gathering, processing, ...
. The confidential documents, codenamed Vault 7 and dated from 2013 to 2016, include details on CIA's software capabilities, such as the ability to compromise
cars A car or automobile is a motor vehicle with wheels. Most definitions of ''cars'' say that they run primarily on roads, Car seat, seat one to eight people, have four wheels, and mainly transport private transport#Personal transport, people in ...
,
smart TV A smart TV, also known as a connected TV (CTV), is a traditional television set with integrated Internet and interactive Web 2.0 features, which allows users to stream music and videos, browse the internet, and view photos. Smart TVs are a techn ...
s,
web browser A web browser is application software for accessing websites. When a user requests a web page from a particular website, the browser retrieves its files from a web server and then displays the page on the user's screen. Browsers are used o ...
s (including
Google Chrome Google Chrome is a cross-platform web browser developed by Google. It was first released in 2008 for Microsoft Windows, built with free software components from Apple WebKit and Mozilla Firefox. Versions were later released for Linux, macOS, ...
,
Microsoft Edge Microsoft Edge is a proprietary, cross-platform web browser created by Microsoft. It was first released in 2015 as part of Windows 10 and Xbox One and later ported to other platforms as a fork of Google's Chromium open-source project: Android ...
,
Mozilla Firefox Mozilla Firefox, or simply Firefox, is a free and open-source web browser developed by the Mozilla Foundation and its subsidiary, the Mozilla Corporation. It uses the Gecko rendering engine to display web pages, which implements current an ...
, and
Opera Software ASA Otello Corporation ASA (formerly Opera Software ASA) is a Norwegian internet company which develops advertising and mobile software for operators, publishers and advertisers. It operates through its subsidiaries which include AdColony (formerly ' ...
), and the operating systems of most
smartphone A smartphone is a portable computer device that combines mobile telephone and computing functions into one unit. They are distinguished from feature phones by their stronger hardware capabilities and extensive mobile operating systems, whi ...
s (including
Apple An apple is an edible fruit produced by an apple tree (''Malus domestica''). Apple trees are cultivated worldwide and are the most widely grown species in the genus '' Malus''. The tree originated in Central Asia, where its wild ancest ...
's iOS and
Google Google LLC () is an American Multinational corporation, multinational technology company focusing on Search Engine, search engine technology, online advertising, cloud computing, software, computer software, quantum computing, e-commerce, ar ...
's Android), as well as other
operating system An operating system (OS) is system software that manages computer hardware, software resources, and provides common daemon (computing), services for computer programs. Time-sharing operating systems scheduler (computing), schedule tasks for ef ...
s such as
Microsoft Windows Windows is a group of several proprietary graphical operating system families developed and marketed by Microsoft. Each family caters to a certain sector of the computing industry. For example, Windows NT for consumers, Windows Server for ...
,
macOS macOS (; previously OS X and originally Mac OS X) is a Unix operating system developed and marketed by Apple Inc. since 2001. It is the primary operating system for Apple's Mac computers. Within the market of desktop and la ...
, and
Linux Linux ( or ) is a family of open-source Unix-like operating systems based on the Linux kernel, an operating system kernel first released on September 17, 1991, by Linus Torvalds. Linux is typically packaged as a Linux distribution, whi ...
. For a global perspective of countries and other actors engaged in cyber warfare, see the George Washington University-based National Security Archive's CyberWar map.


Cyberpeace

The rise of cyber as a warfighting domain has led to efforts to determine how cyberspace can be used to foster peace. For example, the German civil rights panel FIfF runs a campaign for cyberpeace − for the control of cyberweapons and surveillance technology and against the militarization of cyberspace and the development and stockpiling of offensive exploits and malware. Measures for cyberpeace include policymakers developing new rules and norms for warfare, individuals and organizations building new tools and secure infrastructures, promoting
open source Open source is source code that is made freely available for possible modification and redistribution. Products include permission to use the source code, design documents, or content of the product. The open-source model is a decentralized so ...
, the establishment of cyber security centers, auditing of critical infrastructure cybersecurity, obligations to disclose vulnerabilities, disarmament, defensive security strategies, decentralization, education and widely applying relevant tools and infrastructures, encryption and other cyberdefenses. The topics of cyber peacekeeping and cyber peacemaking have also been studied by researchers, as a way to restore and strengthen peace in the aftermath of both cyber and traditional warfare.


Cyber counterintelligence

Cyber counter-intelligence are measures to identify, penetrate, or neutralize foreign operations that use cyber means as the primary tradecraft methodology, as well as foreign intelligence service collection efforts that use traditional methods to gauge cyber capabilities and intentions. *On 7 April 2009,
The Pentagon The Pentagon is the headquarters building of the United States Department of Defense. It was constructed on an accelerated schedule during World War II. As a symbol of the U.S. military, the phrase ''The Pentagon'' is often used as a metony ...
announced they spent more than $100 million in the last six months responding to and repairing damage from cyber attacks and other computer network problems. *On 1 April 2009, U.S. lawmakers pushed for the appointment of a White House cyber security "czar" to dramatically escalate U.S. defenses against cyber attacks, crafting proposals that would empower the government to set and enforce security standards for private industry for the first time. *On 9 February 2009, the
White House The White House is the official residence and workplace of the president of the United States. It is located at 1600 Pennsylvania Avenue NW in Washington, D.C., and has been the residence of every U.S. president since John Adams in ...
announced that it will conduct a review of the country's cyber security to ensure that the
Federal government of the United States The federal government of the United States (U.S. federal government or U.S. government) is the national government of the United States, a federal republic located primarily in North America, composed of 50 states, a city within a fede ...
cyber security initiatives are appropriately integrated, resourced and coordinated with the
United States Congress The United States Congress is the legislature of the federal government of the United States. It is Bicameralism, bicameral, composed of a lower body, the United States House of Representatives, House of Representatives, and an upper body, ...
and the private sector. *In the wake of the 2007 cyberwar waged against Estonia, NATO established the
Cooperative Cyber Defence Centre of Excellence NATO CCD COE, officially the NATO Cooperative Cyber Defence Centre of Excellence ( et, italic=yes, K5 or ''NATO küberkaitsekoostöö keskus''), is one of NATO Centres of Excellence, located in Tallinn, Estonia. The centre was established on 14 ...
(CCD CoE) in
Tallinn Tallinn () is the most populous and capital city of Estonia. Situated on a bay in north Estonia, on the shore of the Gulf of Finland of the Baltic Sea, Tallinn has a population of 437,811 (as of 2022) and administratively lies in the Harju '' ...
, Estonia, in order to enhance the organization's cyber defence capability. The center was formally established on 14 May 2008, and it received full accreditation by NATO and attained the status of International Military Organization on 28 October 2008. Since
Estonia Estonia, formally the Republic of Estonia, is a country by the Baltic Sea in Northern Europe. It is bordered to the north by the Gulf of Finland across from Finland, to the west by the sea across from Sweden, to the south by Latvia, an ...
has led international efforts to fight cybercrime, the United States
Federal Bureau of Investigation The Federal Bureau of Investigation (FBI) is the domestic intelligence and security service of the United States and its principal federal law enforcement agency. Operating under the jurisdiction of the United States Department of Justice ...
says it will permanently base a computer crime expert in Estonia in 2009 to help fight international threats against computer systems. * In 2015, the Department of Defense released an updated cyber strategy memorandum detailing the present and future tactics deployed in the service of defense against cyberwarfare. In this memorandum, three cybermissions are laid out. The first cybermission seeks to arm and maintain existing capabilities in the area of cyberspace, the second cybermission focuses on prevention of cyberwarfare, and the third cybermission includes strategies for retaliation and preemption (as distinguished from prevention).Lisa Lucile Owens, Justice and Warfare in Cyberspace, The Boston Review (2015), available a

/ref> One of the hardest issues in cyber counterintelligence is the problem of attribution. Unlike conventional warfare, figuring out who is behind an attack can be very difficult. However Defense Secretary
Leon Panetta Leon Edward Panetta (born June 28, 1938) is an American Democratic Party politician who has served in several different public office positions, including Secretary of Defense, CIA Director, White House Chief of Staff, Director of the Office of ...
has claimed that the United States has the capability to trace attacks back to their sources and hold the attackers "accountable".


Doubts about existence

In October 2011 the ''
Journal of Strategic Studies The ''Journal of Strategic Studies'' is a peer-reviewed academic journal covering military and diplomatic strategic studies. It was established in 1978 by Frank Cass & Co. with John Gooch ( University of Leeds) as founding editor-in-chief. The ...
'', a leading journal in that field, published an article by Thomas Rid, "Cyber War Will Not Take Place" which argued that all politically motivated cyber attacks are merely sophisticated versions of sabotage, espionage, or subversion – and that it is unlikely that cyber war will occur in the future.


Legal perspective

NIST, a cyberwarfare framework, was published in 2014 in the US.S. The
Tallinn Manual The ''Tallinn Manual'' (originally entitled, ''Tallinn Manual on the International Law Applicable to Cyber Warfare'') is an academic, non-binding study on how international law (in particular the jus ad bellum and international humanitarian law) ap ...
, published in 2013, is an academic, non-binding study on how international law, in particular the
jus ad bellum ' ( or in the traditional English pronunciation of Latin; Latin for "right to war") is a set of criteria that are to be consulted ''before'' engaging in war in order to determine whether entering into war is permissible, that is, whether it wil ...
and
international humanitarian law International humanitarian law (IHL), also referred to as the laws of armed conflict, is the law that regulates the conduct of war ('' jus in bello''). It is a branch of international law that seeks to limit the effects of armed conflict by pr ...
, apply to cyber conflicts and cyber warfare. It was written at the invitation of the
Tallinn Tallinn () is the most populous and capital city of Estonia. Situated on a bay in north Estonia, on the shore of the Gulf of Finland of the Baltic Sea, Tallinn has a population of 437,811 (as of 2022) and administratively lies in the Harju '' ...
-based
NATO Cooperative Cyber Defence Centre of Excellence NATO CCD COE, officially the NATO Cooperative Cyber Defence Centre of Excellence ( et, italic=yes, K5 or ''NATO küberkaitsekoostöö keskus''), is one of NATO Allied Command Transformation#NATO Centres of Excellence, Centres of Excellence, loca ...
by an international group of approximately twenty experts between 2009 and 2012. The
Shanghai Cooperation Organisation russian: Шанхайская Организация Сотрудничества , image = , caption = , logo = SCO logo.svg , logo_size = 160px , map = Shanghai Cooperati ...
(members of which include China and Russia) defines cyberwar to include dissemination of information "harmful to the spiritual, moral and cultural spheres of other states". In September 2011, these countries proposed to the UN Secretary General a document called "International code of conduct for information security". In contrast, the United approach focuses on physical and economic damage and injury, putting political concerns under
freedom of speech Freedom of speech is a principle that supports the freedom of an individual or a community to articulate their opinions and ideas without fear of retaliation, censorship, or legal sanction. The right to freedom of expression has been recogni ...
. This difference of opinion has led to reluctance in the West to pursue global cyber arms control agreements.However, American General Keith B. Alexander did endorse talks with Russia over a proposal to limit military attacks in cyberspace. In June 2013,
Barack Obama Barack Hussein Obama II ( ; born August 4, 1961) is an American politician who served as the 44th president of the United States from 2009 to 2017. A member of the Democratic Party (United States), Democratic Party, Obama was the first Af ...
and
Vladimir Putin Vladimir Vladimirovich Putin; (born 7 October 1952) is a Russian politician and former intelligence officer who holds the office of president of Russia. Putin has served continuously as president or prime minister since 1999: as prime min ...
agreed to install a secure ''Cyberwar-Hotline'' providing "a direct secure voice communications line between the US cybersecurity coordinator and the Russian deputy secretary of the security council, should there be a need to directly manage a crisis situation arising from an ICT security incident" (White House quote).Sean Gallagher
''US, Russia to install "cyber-hotline" to prevent accidental cyberwar''
Arstechnica, 18 June 2013
A Ukrainian international law scholar, Alexander Merezhko, has developed a project called the International Convention on Prohibition of Cyberwar in Internet. According to this project, cyberwar is defined as the use of Internet and related technological means by one state against the political, economic, technological and information sovereignty and independence of another state. Professor Merezhko's project suggests that the Internet ought to remain free from warfare tactics and be treated as an international landmark. He states that the Internet (cyberspace) is a "common heritage of mankind". On the February 2017
RSA Conference The RSA Conference is a series of IT security conferences. Approximately 45,000 people attend one of the conferences each year. It was founded in 1991 as a small cryptography conference. RSA conferences take place in the United States, Europe, Asia ...
Microsoft Microsoft Corporation is an American multinational technology corporation producing computer software, consumer electronics, personal computers, and related services headquartered at the Microsoft Redmond campus located in Redmond, Washi ...
president Brad Smith suggested global rules – a "Digital Geneva Convention" – for cyber attacks that "ban the nation-state hacking of all the civilian aspects of our economic and political infrastructures". He also stated that an independent organization could investigate and publicly disclose evidence that attributes nation-state attacks to specific countries. Furthermore, he said that the technology sector should collectively and neutrally work together to protect Internet users and pledge to remain neutral in conflict and not aid governments in offensive activity and to adopt a coordinated disclosure process for software and hardware vulnerabilities. A fact-binding body has also been proposed to regulate cyber operations.


In popular culture


In films

* ''
Independence Day An independence day is an annual event commemorating the anniversary of a nation's independence or statehood, usually after ceasing to be a group or part of another nation or state, or more rarely after the end of a military occupation. Many ...
'' (1996) * '' Terminator 3: Rise of the Machines'' (2003) * '' Live Free or Die Hard'' (2007) * ''
Terminator Genisys ''Terminator Genisys'' is a 2015 American science fiction action film directed by Alan Taylor and written by Laeta Kalogridis and Patrick Lussier. Produced by Skydance Productions and distributed by Paramount Pictures, the film is a reboot ...
'' (2015) *
Snowden Snowden may refer to: * Snowden (surname), a given name and a family name People * Edward Snowden, former computer intelligence consultant who leaked highly classified information from the National Security Agency (NSA) in 2013 Music * Snowd ...
(2016) * '' Terminator: Dark Fate'' (2019) ; Documentaries * ''Hacking the Infrastructure: Cyber Warfare'' (2016) by Viceland * ''Cyber War Threat'' (2015) * ''Darknet, Hacker, Cyberwar'' (2017) * '' Zero Days'' (2016) * ''The Perfect Weapon'' (2020)


In television

* " Cancelled", an episode of the animated sitcom ''
South Park ''South Park'' is an American animated sitcom created by Trey Parker and Matt Stone and developed by Brian Graden for Comedy Central. The series revolves around four boysStan Marsh, Kyle Broflovski, Eric Cartman, and Kenny McCormickand ...
'' * Series 2 of '' COBRA'', a British thriller series, revolves around a sustained campaign of cyberwar against the United Kingdom and the British government's response to it.


See also

*
Automated teller machine An automated teller machine (ATM) or cash machine (in British English) is an electronic telecommunications device that enables customers of financial institutions to perform financial transactions, such as cash withdrawals, deposits, fund ...
*
Computer security Computer security, cybersecurity (cyber security), or information technology security (IT security) is the protection of computer systems and networks from attack by malicious actors that may result in unauthorized information disclosure, t ...
*
Computer security organizations A computer is a machine that can be programmed to carry out sequences of arithmetic or logical operations (computation) automatically. Modern digital electronic computers can perform generic sets of operations known as programs. These program ...
*
Cyber spying Cyber spying, or cyber espionage, is the act or practice of obtaining secrets and information without the permission and knowledge of the holder of the information from individuals, competitors, rivals, groups, governments and enemies for personal, ...
*
Cyber-arms industry The cyber-arms industry are the markets and associated events surrounding the sale of software exploits, zero-days, cyberweaponry, surveillance technologies, and related tools for perpetrating cyberattacks. The term may extend to both grey and bl ...
*
Cyber-collection Cyber-collection refers to the use of cyber-warfare techniques in order to conduct espionage. Cyber-collection activities typically rely on the insertion of malware into a targeted network or computer in order to scan for, collect and exfiltrate se ...
* Cyberterrorism *
Cyberweapon Cyberweapon is commonly defined as a malware agent employed for military, paramilitary, or intelligence objectives as part of a cyberattack. This includes computer viruses, trojans, spyware, and worms that can introduce corrupted code into existing ...
* Duqu * Fifth Dimension Operations *
IT risk Information technology risk, IT risk, IT-related risk, or cyber risk is any risk related to information technology. While information has long been appreciated as a valuable and important asset, the rise of the knowledge economy and the Digital Re ...
*
iWar iWar is the term used by NATO to describe a form of Internet-based warfare. iWar comparisons iWar is distinct in that, information warfare pertains to issues of intelligence. Whereas cyber-warfare and cyber-terrorism, pertain to issues oextel ...
* List of cyber attack threat trends * List of cyber warfare forces * List of cyberattacks *
Military-digital complex The military-digital complex (MDC) is the militarization of cyber operations by governments and corporations, often through monetary relationships between computer programmers in private companies and the military to combat the threat of cyber ...
* Penetration test * Proactive cyber defence *
Signals intelligence Signals intelligence (SIGINT) is intelligence-gathering by interception of '' signals'', whether communications between people (communications intelligence—abbreviated to COMINT) or from electronic signals not directly used in communication ...
*
United States Cyber Command United States Cyber Command (USCYBERCOM) is one of the eleven unified combatant commands of the United States Department of Defense (DoD). It unifies the direction of cyberspace operations, strengthens DoD cyberspace capabilities, and integr ...
**
Air Force Cyber Command Air Force Cyber Command (Provisional) (AFCYBER (P)) was a proposed United States Air Force Major Command that existed only in provisional status. On 6 October 2008, the Air Force announced that the command would not be brought into permanent activ ...
** Fleet Cyber Command ** Marine Corps Cyberspace Command **
United States Army Cyber Command U.S. Army Cyber Command (ARCYBER) conducts information dominance and cyberspace operations as the Army service component command of United States Cyber Command.The official regulation, General Order (DA GO 2016-11) was signed by the Secretary of ...
* Virtual war *
Convention on Cybercrime The Convention on Cybercrime, also known as the Budapest Convention on Cybercrime or the Budapest Convention, is the first international treaty seeking to address Internet and computer crime (cybercrime) by harmonizing national laws, improving ...


References


Further reading

* Andress, Jason. Winterfeld, Steve. (2011). ''Cyber Warfare: Techniques, Tactics and Tools for Security Practitioners''. Syngress. * Bodmer, Kilger, Carpenter, & Jones (2012). Reverse Deception: Organized Cyber Threat Counter-Exploitation. New York: McGraw-Hill Osborne Media. , "" * Brenner, S. (2009). ''Cyber Threats: The Emerging Fault Lines of the Nation State''. Oxford University Press. * Carr, Jeffrey. (2010). ''Inside Cyber Warfare: Mapping the Cyber Underworld''. O'Reilly. * Conti, Gregory. Raymond, David. (2017). ''On Cyber: Towards an Operational Art for Cyber Conflict''. Kopidion Press. * * *Fritsch, Lothar & Fischer-Hübner, Simone (2019)
Implications of Privacy & Security Research for the Upcoming Battlefield of Things
Journal of Information Warfare, 17(4), 72–87. * Gaycken, Sandro. (2012). ''Cyberwar – Das Wettrüsten hat längst begonnen''. Goldmann/Randomhouse. * Geers, Kenneth. (2011). ''Strategic Cyber Security''. NATO Cyber Centre
''Strategic Cyber Security''
, 169 pages * Halpern, Sue, "The Drums of Cyberwar" (review of
Andy Greenberg Andy Greenberg is a technology journalist serving as a senior writer at ''Wired'' magazine. He previously worked as a staff writer at ''Forbes'' magazine and as a contributor for Forbes.com. He has published the books '' This Machine Kills Secret ...
, ''Sandworm: A New Era of Cyberwar and the Hunt for the Kremlin's Most Dangerous Hackers'', Doubleday, 2019, 348 pp.), ''
The New York Review of Books ''The New York Review of Books'' (or ''NYREV'' or ''NYRB'') is a semi-monthly magazine with articles on literature, culture, economics, science and current affairs. Published in New York City, it is inspired by the idea that the discussion of i ...
'', vol. LXVI, no. 20 (19 December 2019), pp. 14, 16, 20. * * * * * Woltag, Johann-Christoph: 'Cyber Warfare' in
Rüdiger Wolfrum (Ed.) Max Planck Encyclopedia of Public International Law (Oxford University Press 2012)
'.


External links

* *
NATO Cooperative Cyber Defence Centre of Excellence (CCDCOE)

Cyberwar Twitter feed from Richard Stiennon

Cyberwar News community by Reza Rafati
Videos
"Sabotaging the System"
video, "60 Minutes", 8 November 2009, CBS News, 15 minutes Articles


Wall Street Journal: Fighting Wars in Cyberspace


by Ira Winkler, 1 December 2009
Senate panel: 80 percent of cyberattacks preventable
Wired, 17 November 2009 * Duncan Gardham, 26 June 2009

Telegraph UK * Stefano Mele, Jan 2016
Cyber Strategy & Policy Brief (Volume 01 – January 2016)
* Stefano Mele, Jun 2013
Cyber-Weapons: Legal and Strategic Aspects (version 2.0)
* Stefano Mele, Sep 2010
Cyberwarfare and its damaging effects on citizens

Cybersecurity: Authoritative Reports and Resources, US Congressional Research Service

Why the USA is Losing The Cyberwar Against China
by Joseph Steinberg, VentureBeat, 9 November 2011 * Michael Riley and
Ashlee Vance Ashlee Vance (born 1977) is an American business columnist and author. His biography of Elon Musk, titled '' Elon Musk: Tesla, SpaceX, and the Quest for a Fantastic Future'', was released on May 19, 2015. He lives with his wife Melinda and their ...
, 20 July 2011
Cyber Weapons: The New Arms Race


''Der Spiegel'', January 2015 {{Authority control Warfare by type Computer security procedures Computing terminology Cybercrime Espionage Hacking (computer security) Information sensitivity Mass intelligence-gathering systems Military intelligence collection Military technology National security Sabotage Security engineering Social engineering (computer security) Spyware