Cyber Operations in DOD Policy and Plans: Issues for Congress

Total Page:16

File Type:pdf, Size:1020Kb

Cyber Operations in DOD Policy and Plans: Issues for Congress Cyber Operations in DOD Policy and Plans: Issues for Congress Catherine A. Theohary Specialist in National Security Policy and Information Operations Anne I. Harrington APSA Congressional Fellow January 5, 2015 Congressional Research Service 7-5700 www.crs.gov R43848 Cyber Operations in DOD Policy and Plans: Issues for Congress Summary Cyberspace is defined by the Department of Defense as a global domain consisting of the interdependent networks of information technology infrastructures and resident data, including the Internet, telecommunications networks, computer systems, and embedded processors and controllers. Attacks in cyberspace have seemingly been on the rise in recent years with a variety of participating actors and methods. As the United States has grown more reliant on information technology and networked critical infrastructure components, many questions arise about whether the nation is properly organized to defend its digital strategic assets. Cyberspace integrates the operation of critical infrastructures, as well as commerce, government, and national security. Because cyberspace transcends geographic boundaries, much of it is outside the reach of U.S. control and influence. The Department of Homeland Security is the lead federal agency responsible for securing the nation’s non-security related digital assets. The Department of Defense also plays a role in defense of cyberspace. The National Military Strategy for Cyberspace Operations instructs DOD to support the DHS, as the lead federal agency, in national incident response and support to other departments and agencies in critical infrastructure and key resources protection. DOD is responsible for defensive operations on its own information networks as well as the sector- specific agency for the defense of the Defense Industrial Base. Multiple strategy documents and directives guide the conduct of military operations in cyberspace, sometimes referred to as cyberwarfare, as well as the delineation of roles and responsibilities for national cybersecurity. Nonetheless, the overarching defense strategy for securing cyberspace is vague and evolving. This report presents an overview of the threat landscape in cyberspace, including the types of offensive weapons available, the targets they are designed to attack, and the types of actors carrying out the attacks. It presents a picture of what kinds of offensive and defensive tools exist and a brief overview of recent attacks. The report then describes the current status of U.S. capabilities, and the national and international authorities under which the U.S. Department of Defense carries out cyber operations. Of particular interest for policy makers are questions raised by the tension between legal authorities codified at 10 U.S.C., which authorizes U.S. Cyber Command to initiate computer network attacks, and those stated at 50 U.S.C., which enables the National Security Agency to manipulate and extrapolate intelligence data—a tension that Presidential Policy Directive 20 on U.S. Cyber Operations Policy manages by clarifying the Pentagon’s rules of engagement for cyberspace. With the task of defending the nation from cyberattack, the lines of command, jurisdiction, and authorities may be blurred as they apply to offensive and defensive cyberspace operations. A closely related issue is whether U.S. Cyber Command should remain a sub-unified command under U.S. Strategic Command that shares assets and its commander with the NSA. Additionally, the unique nature of cyberspace raises new jurisdictional issues as U.S. Cyber Command organizes, trains, and equips its forces to protect the networks that undergird critical infrastructure. International law governing cyberspace operations is evolving, and may have gaps for determining the rules of cyberwarfare, what constitutes an “armed attack” or “use of force” in cyberspace, and what treaty obligations may be invoked. Congressional Research Service Cyber Operations in DOD Policy and Plans: Issues for Congress Contents Introduction ...................................................................................................................................... 1 Background ...................................................................................................................................... 2 Cyberspace: The Operating Environment ................................................................................. 2 Cyber Weapons .......................................................................................................................... 3 Malware ............................................................................................................................... 3 Botnets ................................................................................................................................. 3 Distributed Denial of Service Attacks ................................................................................. 4 Automated Defense Systems ............................................................................................... 5 Targets ....................................................................................................................................... 5 Government and Military Networks.................................................................................... 5 Critical Infrastructure and Industrial Control Systems ........................................................ 6 Actors and Attribution ............................................................................................................... 6 Nation States ....................................................................................................................... 6 Politically Motivated Hacktivists ........................................................................................ 7 Terrorists and Organized Crime .......................................................................................... 7 Advanced Persistent Threats ............................................................................................... 7 Attribution Issues ................................................................................................................ 7 Threat Environment ................................................................................................................... 8 Cyberattack Case Studies .................................................................................................... 8 The DOD and U.S. Cyber Command ............................................................................................ 13 Cyber Command Mission and Force Structure ....................................................................... 13 USCYBERCOM and Information Sharing ....................................................................... 15 Authorities ..................................................................................................................................... 15 Legislative Authorities ............................................................................................................. 16 Executive Authorities .............................................................................................................. 17 International Authorities .......................................................................................................... 21 The U.S. Position on International Authorities ................................................................. 21 International Consensus-Building Activities ..................................................................... 22 Existing International Instruments That Bear on Cyberwarfare ........................................ 23 Issues for Congress ........................................................................................................................ 27 Authorities: Is Current Law Enough? ...................................................................................... 27 How Do DOD and Cyber Command Responsibilities for Cybersecurity Fit Within the Interagency and Private Sector? ........................................................................................... 28 Should U.S. Cyber Command Be Its Own Unified Combatant Command? ........................... 28 Is a Separate Cyber Force Necessary? ..................................................................................... 28 What Are the Authorizing and Oversight Committees and Jurisdictional Implications? ........ 28 Current Legislation .................................................................................................................. 28 Appendixes Appendix. Timeline of International Attacks ................................................................................. 30 Congressional Research Service Cyber Operations in DOD Policy and Plans: Issues for Congress Contacts Author Contact Information........................................................................................................... 33 Congressional Research Service Cyber Operations in DOD Policy and Plans: Issues for Congress Introduction1 Cyberspace has taken on increased strategic importance as states have begun to think of it as yet another domain—similar to land, sea, and air—that must be secured to protect their national interests. Cyberspace is another dimension, with the potential for both cooperation and conflict. The Obama Administration’s 2010 National Security Strategy identifies cybersecurity threats “as
Recommended publications
  • Report Criminal Law in the Face of Cyberattacks
    APRIL 2021 REPORT CRIMINAL LAW IN THE FACE OF CYBERATTACKS Working group chaired by Bernard Spitz, President of the International and Europe Division of MEDEF, former President of the French Insurance Federation (FFA) General secretary: Valérie Lafarge-Sarkozy, Lawyer, Partner with the law firm Altana ON I SS I AD HOC COMM CRIMINAL LAW IN THE FACE OF CYBERATTACKS CRIMINAL LAW IN THE FACE OF CYBERATTACKS CLUB DES JURISTES REPORT Ad hoc commission APRIL 2021 4, rue de la Planche 75007 Paris Phone : 01 53 63 40 04 www.leclubdesjuristes.com FIND US ON 2 PREFACE n the shadow of the global health crisis that has held the world in its grip since 2020, episodes of cyberattacks have multiplied. We should be careful not to see this as mere coincidence, an unexpected combination of calamities that unleash themselves in Ia relentless series bearing no relation to one another. On the contrary, the major disruptions or transitions caused in our societies by the Covid-19 pandemic have been conducive to the growth of offences which, though to varying degrees rooted in digital, are also symptoms of contemporary vulnerabilities. The vulnerability of some will have been the psychological breeding ground for digital offences committed during the health crisis. In August 2020, the Secretary-General of Interpol warned of the increase in cyberattacks that had occurred a few months before, attacks “exploiting the fear and uncertainty caused by the unstable economic and social situation brought about by Covid-19”. People anxious about the disease, undermined by loneliness, made vulnerable by their distress – victims of a particular vulnerability, those recurrent figures in contemporary criminal law – are the chosen victims of those who excel at taking advantage of the credulity of others.
    [Show full text]
  • Threat Vector (Thorndike Perss Large Print Basic) by Tom Clancy
    Threat Vector (Thorndike Perss Large Print Basic) by Tom Clancy Ebook Threat Vector (Thorndike Perss Large Print Basic) currently available for review only, if you need complete ebook Threat Vector (Thorndike Perss Large Print Basic) please fill out registration form to access in our databases Download here >> Series:::: Thorndike Perss Large Print Basic+++Paperback:::: 960 pages+++Publisher:::: Large Print Press; Large Print edition (December 3, 2013)+++Language:::: English+++ISBN-10:::: 1594136688+++ISBN-13:::: 978-1594136689+++Product Dimensions::::5.5 x 1 x 8.5 inches++++++ ISBN10 1594136688 ISBN13 978-1594136 Download here >> Description: As China plans to invade Taiwan, and launches a cyber attack on the U.S., President Jack Ryan, his son and the team at the Campus have to act fast if they are going to stop the increasingly rogue nation. (suspense). THREAT VECTOR is a Tom Clancy novel with Jack Ryan written by Mark Greaney. The fact that it’s a Jack Ryan novel makes the story appealing. The book’s relevance to today’s (2016) real world crises with China and Russia makes it even more enticing. As in most Clancy/Greaney novels the first 20 percent of the book is filled with superfluous and boring background narration. If you can wind your way through this early part you will be rewarded. Most of the action takes place in China and the South China Sea. The book is full of exciting, action- packed scenarios. There’s even a couple of good air-to-air battles thrown in to indulge the flyboys among us. President Ryan and Jack Junior play key roles in these scenarios.
    [Show full text]
  • Botnets, Cybercrime, and Cyberterrorism: Vulnerabilities and Policy Issues for Congress
    Order Code RL32114 Botnets, Cybercrime, and Cyberterrorism: Vulnerabilities and Policy Issues for Congress Updated January 29, 2008 Clay Wilson Specialist in Technology and National Security Foreign Affairs, Defense, and Trade Division Botnets, Cybercrime, and Cyberterrorism: Vulnerabilities and Policy Issues for Congress Summary Cybercrime is becoming more organized and established as a transnational business. High technology online skills are now available for rent to a variety of customers, possibly including nation states, or individuals and groups that could secretly represent terrorist groups. The increased use of automated attack tools by cybercriminals has overwhelmed some current methodologies used for tracking Internet cyberattacks, and vulnerabilities of the U.S. critical infrastructure, which are acknowledged openly in publications, could possibly attract cyberattacks to extort money, or damage the U.S. economy to affect national security. In April and May 2007, NATO and the United States sent computer security experts to Estonia to help that nation recover from cyberattacks directed against government computer systems, and to analyze the methods used and determine the source of the attacks.1 Some security experts suspect that political protestors may have rented the services of cybercriminals, possibly a large network of infected PCs, called a “botnet,” to help disrupt the computer systems of the Estonian government. DOD officials have also indicated that similar cyberattacks from individuals and countries targeting economic,
    [Show full text]
  • A Taxonomy of Computer Worms ∗
    A Taxonomy of Computer Worms ∗ † ‡ § ¶ Nicholas Vern Stuart Robert Weaver Paxson Staniford Cunningham UC Berkeley ICSI Silicon Defense MIT Lincoln Laboratory ABSTRACT 1. INTRODUCTION To understand the threat posed by computer worms, it is A computer worm is a program that self-propagates across necessary to understand the classes of worms, the attackers a network exploiting security or policy flaws in widely-used who may employ them, and the potential payloads. This pa- services. They are not a new phenomenon, having first per describes a preliminary taxonomy based on worm target gained widespread notice in 1988 [16]. discovery and selection strategies, worm carrier mechanisms, We distinguish between worms and viruses in that the worm activation, possible payloads, and plausible attackers latter infect otherwise non-mobile files and therefore require who would employ a worm. some sort of user action to abet their propagation. As such, viruses tend to propagate more slowly. They also have more Categories and Subject Descriptors mature defenses due to the presence of a large anti-virus industry that actively seeks to identify and control their D.4.6 [Operating Systems]: Security and Protection—In- spread. vasive Software We note, however, that the line between worms and viruses is not all that sharp. In particular, the contagion worms General Terms discussed in Staniford et al [47] might be considered viruses Security by the definition we use here, though not of the traditional form, in that they do not need the user to activate them, but Keywords instead they hide their spread in otherwise unconnected user activity. Thus, for ease of exposition, and for scoping our computer worms, mobile malicious code, taxonomy, attack- analysis, we will loosen our definition somewhat and term ers, motivation malicious code such as contagion, for which user action is not central to activation, as a type of worm.
    [Show full text]
  • Systematization of Vulnerability Discovery Knowledge: Review
    Systematization of Vulnerability Discovery Knowledge Review Protocol Nuthan Munaiah and Andrew Meneely Department of Software Engineering Rochester Institute of Technology Rochester, NY 14623 {nm6061,axmvse}@rit.edu February 12, 2019 1 Introduction As more aspects of our daily lives depend on technology, the software that supports this technology must be secure. We, as users, almost subconsciously assume the software we use to always be available to serve our requests while preserving the confidentiality and integrity of our information. Unfortunately, incidents involving catastrophic software vulnerabilities such as Heartbleed (in OpenSSL), Stagefright (in Android), and EternalBlue (in Windows) have made abundantly clear that software, like other engineered creations, is prone to mistakes. Over the years, Software Engineering, as a discipline, has recognized the potential for engineers to make mistakes and has incorporated processes to prevent such mistakes from becoming exploitable vulnerabilities. Developers leverage a plethora of processes, techniques, and tools such as threat modeling, static and dynamic analyses, unit/integration/fuzz/penetration testing, and code reviews to engineer secure software. These practices, while effective at identifying vulnerabilities in software, are limited in their ability to describe the engineering failures that may have led to the introduction of vulnerabilities. Fortunately, as researchers propose empirically-validated metrics to characterize historical vulnerabilities, the factors that may have led to the introduction of vulnerabilities emerge. Developers must be made aware of these factors to help them proactively consider security implications of the code that they contribute. In other words, we want developers to think like an attacker (i.e. inculcate an attacker mindset) to proactively discover vulnerabilities.
    [Show full text]
  • Internet Security Threat Report VOLUME 21, APRIL 2016 TABLE of CONTENTS 2016 Internet Security Threat Report 2
    Internet Security Threat Report VOLUME 21, APRIL 2016 TABLE OF CONTENTS 2016 Internet Security Threat Report 2 CONTENTS 4 Introduction 21 Tech Support Scams Go Nuclear, 39 Infographic: A New Zero-Day Vulnerability Spreading Ransomware Discovered Every Week in 2015 5 Executive Summary 22 Malvertising 39 Infographic: A New Zero-Day Vulnerability Discovered Every Week in 2015 8 BIG NUMBERS 23 Cybersecurity Challenges For Website Owners 40 Spear Phishing 10 MOBILE DEVICES & THE 23 Put Your Money Where Your Mouse Is 43 Active Attack Groups in 2015 INTERNET OF THINGS 23 Websites Are Still Vulnerable to Attacks 44 Infographic: Attackers Target Both Large and Small Businesses 10 Smartphones Leading to Malware and Data Breaches and Mobile Devices 23 Moving to Stronger Authentication 45 Profiting from High-Level Corporate Attacks and the Butterfly Effect 10 One Phone Per Person 24 Accelerating to Always-On Encryption 45 Cybersecurity, Cybersabotage, and Coping 11 Cross-Over Threats 24 Reinforced Reassurance with Black Swan Events 11 Android Attacks Become More Stealthy 25 Websites Need to Become Harder to 46 Cybersabotage and 12 How Malicious Video Messages Could Attack the Threat of “Hybrid Warfare” Lead to Stagefright and Stagefright 2.0 25 SSL/TLS and The 46 Small Business and the Dirty Linen Attack Industry’s Response 13 Android Users under Fire with Phishing 47 Industrial Control Systems and Ransomware 25 The Evolution of Encryption Vulnerable to Attacks 13 Apple iOS Users Now More at Risk than 25 Strength in Numbers 47 Obscurity is No Defense
    [Show full text]
  • Read Book > Tom Clancy Locked on and Threat Vector
    AXIP4PC16STW ^ PDF ^ Tom Clancy Locked on and Threat Vector (2-In-1 Collection) Tom Clancy Locked on and Th reat V ector (2-In-1 Collection) Filesize: 3.31 MB Reviews Comprehensive guideline! Its such a good read through. It is actually writter in basic words and not confusing. I am just easily could possibly get a enjoyment of reading a composed book. (Lonzo Wilderman) DISCLAIMER | DMCA KQP66MYYB4CV Book < Tom Clancy Locked on and Threat Vector (2-In-1 Collection) TOM CLANCY LOCKED ON AND THREAT VECTOR (2-IN-1 COLLECTION) To save Tom Clancy Locked on and Threat Vector (2-In-1 Collection) PDF, you should click the web link beneath and download the file or have accessibility to other information which are have conjunction with TOM CLANCY LOCKED ON AND THREAT VECTOR (2-IN-1 COLLECTION) book. BRILLIANCE AUDIO, United States, 2015. CD-Audio. Book Condition: New. Unabridged. 170 x 135 mm. Language: English . Brand New. Two Tom Clancy novels in one collection. Locked On Although his father had been reluctant to become a field operative, Jack Ryan Jr. wants nothing more. Privately training with a seasoned Special Forces drill instructor, he s honing his skills to transition his work within The Campus from intelligence analysis to hunting down and eliminating terrorists wherever he can even as Jack Ryan Sr. campaigns for re-election as President of the United States. But what neither father nor son knows is that the political and the personal have just become equally dangerous. A devout enemy of Jack Sr. launches a privately funded vendetta to discredit him by connecting the presidential candidate to a mysterious killing in the past by John Clark, his longtime ally.
    [Show full text]
  • Creating a Total Army Cyber Force: How to Integrate the Reserve Component Into the Cyber Fight
    No. 103W SEPTEMBER 2014 Creating a Total Army Cyber Force: How to Integrate the Reserve Component into the Cyber Fight Christopher R. Quick Creating a Total Army Cyber Force: How to Integrate the Reserve Component into the Cyber Fight by Christopher R. Quick The Institute of Land Warfare ASSOCIATION OF THE UNITED STATES ARMY AN INSTITUTE OF LAND WARFARE PAPER The purpose of the Institute of Land Warfare is to extend the educational work of AUSA by sponsoring scholarly publications, to include books, monographs and essays on key defense issues, as well as workshops and symposia. A work selected for publication as a Land Warfare Paper represents research by the author which, in the opinion of ILW’s editorial board, will contribute to a better understanding of a particular defense or national security issue. Publication as an Institute of Land Warfare Paper does not indicate that the Association of the United States Army agrees with everything in the paper but does suggest that the Association believes the paper will stimulate the thinking of AUSA members and others concerned about important defense issues. LAND WARFARE PAPER NO. 103W, September 2014 Creating a Total Army Cyber Force: How to Integrate the Reserve Component into the Cyber Fight by Christopher R. Quick Lieutenant Colonel Christopher R. Quick is currently the J39 Information Operations Branch Chief for Special Operations Command Forward–West Africa in Kelly Barracks, Stuttgart, Germany. He previously served as the Information Operations Branch Chief and Director of Communication Synchronization for U.S. Army Cyber Command/Second Army at Fort Belvoir, Virginia.
    [Show full text]
  • Stuxnet Under the Microscope
    Stuxnet Under the Microscope Revision 1.31 Aleksandr Matrosov, Senior Virus Researcher Eugene Rodionov, Rootkit Analyst David Harley, Senior Research Fellow Juraj Malcho, Head of Virus Laboratory 2 Contents 1 INTRODUCTION ................................................................................................................................. 5 1.1 TARGETED ATTACKS ............................................................................................................................. 5 1.2 STUXNET VERSUS AURORA ..................................................................................................................... 7 1.3 STUXNET REVEALED............................................................................................................................ 11 1.4 STATISTICS ON THE SPREAD OF THE STUXNET WORM ................................................................................ 15 2 MICROSOFT, MALWARE AND THE MEDIA ....................................................................................... 17 2.1 SCADA, SIEMENS AND STUXNET .......................................................................................................... 17 2.2 STUXNET TIMELINE............................................................................................................................. 19 3 DISTRIBUTION ................................................................................................................................. 24 3.1 THE LNK EXPLOIT .............................................................................................................................
    [Show full text]
  • Applying a Framework to Assess Deterrence of Gray Zone Aggression for More Information on This Publication, Visit
    C O R P O R A T I O N MICHAEL J. MAZARR, JOE CHERAVITCH, JEFFREY W. HORNUNG, STEPHANIE PEZARD What Deters and Why Applying a Framework to Assess Deterrence of Gray Zone Aggression For more information on this publication, visit www.rand.org/t/RR3142 Library of Congress Cataloging-in-Publication Data is available for this publication. ISBN: 978-1-9774-0397-1 Published by the RAND Corporation, Santa Monica, Calif. © 2021 RAND Corporation R® is a registered trademark. Cover: REUTERS/Kyodo Limited Print and Electronic Distribution Rights This document and trademark(s) contained herein are protected by law. This representation of RAND intellectual property is provided for noncommercial use only. Unauthorized posting of this publication online is prohibited. Permission is given to duplicate this document for personal use only, as long as it is unaltered and complete. Permission is required from RAND to reproduce, or reuse in another form, any of its research documents for commercial use. For information on reprint and linking permissions, please visit www.rand.org/pubs/permissions. The RAND Corporation is a research organization that develops solutions to public policy challenges to help make communities throughout the world safer and more secure, healthier and more prosperous. RAND is nonprofit, nonpartisan, and committed to the public interest. RAND’s publications do not necessarily reflect the opinions of its research clients and sponsors. Support RAND Make a tax-deductible charitable contribution at www.rand.org/giving/contribute www.rand.org Preface This report documents research and analysis conducted as part of a project entitled What Deters and Why: North Korea and Russia, sponsored by the Office of the Deputy Chief of Staff, G-3/5/7, U.S.
    [Show full text]
  • Potential Human Cost of Cyber Operations
    ICRC EXPERT MEETING 14–16 NOVEMBER 2018 – GENEVA THE POTENTIAL HUMAN COST OF CYBER OPERATIONS REPORT ICRC EXPERT MEETING 14–16 NOVEMBER 2018 – GENEVA THE POTENTIAL HUMAN COST OF CYBER OPERATIONS Report prepared and edited by Laurent Gisel, senior legal adviser, and Lukasz Olejnik, scientific adviser on cyber, ICRC THE POTENTIAL HUMAN COST OF CYBER OPERATIONS Table of Contents Foreword............................................................................................................................................. 3 Acknowledgements ............................................................................................................................. 4 Executive summary ............................................................................................................................. 5 Introduction....................................................................................................................................... 10 Session 1: Cyber operations in practice .………………………………………………………………………….….11 A. Understanding cyber operations with the cyber kill chain model ...................................................... 11 B. Operational purpose ................................................................................................................. 11 C. Trusted systems and software supply chain attacks ...................................................................... 13 D. Cyber capabilities and exploits ..................................................................................................
    [Show full text]
  • For More Information Support RAND
    CHILDREN AND FAMILIES The RAND Corporation is a nonprofit institution that helps improve policy and EDUCATION AND THE ARTS decisionmaking through research and analysis. ENERGY AND ENVIRONMENT HEALTH AND HEALTH CARE This electronic document was made available from www.rand.org as a public service INFRASTRUCTURE AND of the RAND Corporation. TRANSPORTATION INTERNATIONAL AFFAIRS LAW AND BUSINESS Skip all front matter: Jump to Page 16 NATIONAL SECURITY POPULATION AND AGING PUBLIC SAFETY Support RAND SCIENCE AND TECHNOLOGY Browse Reports & Bookstore TERRORISM AND Make a charitable contribution HOMELAND SECURITY For More Information Visit RAND at www.rand.org Explore the RAND National Security Research Division View document details Limited Electronic Distribution Rights This document and trademark(s) contained herein are protected by law as indicated in a notice appearing later in this work. This electronic representation of RAND intellectual property is provided for non- commercial use only. Unauthorized posting of RAND electronic documents to a non-RAND website is prohibited. RAND electronic documents are protected under copyright law. Permission is required from RAND to reproduce, or reuse in another form, any of our research documents for commercial use. For information on reprint and linking permissions, please see RAND Permissions. This report is part of the RAND Corporation research report series. RAND reports present research findings and objective analysis that address the challenges facing the public and private sectors. All RAND reports undergo rigorous peer review to ensure high standards for research quality and objectivity. C O R P O R A T I O N Markets for Cybercrime Tools and Stolen Data Hackers’ Bazaar Lillian Ablon, Martin C.
    [Show full text]