Cyber Threats And NATO 2030: Horizon Scanning And Analysis

3y ago
128 Views
5 Downloads
3.81 MB
267 Pages
Last View : 18d ago
Last Download : 3m ago
Upload by : Audrey Hope
Transcription

Published byCyber Threats and NATO 2030:Horizon Scanning and AnalysisA. Ertan, K. Floyd, P. Pernik, T. Stevens (Eds.)

Published byCyber Threatsand NATO 2030:Horizon Scanningand AnalysisA. Ertan, K. Floyd, P. Pernik, T. Stevens (Eds.)

Cyber Threats and NATO 2030: Horizon Scanningand AnalysisCopyright 2020 by NATO CCDCOE Publications. All rights reserved.ISBN (print): 978-9916-9565-0-2ISBN (pdf): 978-9916-9565-1-9COPYRIGHT AND REPRINT PERMISSIONSNo part of this publication may be reprinted, reproduced, storedin a retrieval system or transmitted in any form or by any means,electronic, mechanical, photocopying, recording or otherwise,without the prior written permission of the NATO Cooperative CyberDefence Centre of Excellence (publications@ccdcoe.org).This restriction does not apply to making digital or hard copies ofthis publication for internal use within NATO, or for personal oreducational use when for non-profit or non-commercial purposes,providing that copies bear this notice and a full citation on the firstpage as follows:Cyber Threats and NATO 2030: Horizon Scanning and AnalysisA. Ertan, K. Floyd, P. Pernik, T. Stevens (Eds.)2020 NATO CCDCOE PublicationsNATO CCDCOE PublicationsFiltri tee 12, 10132 Tallinn, EstoniaPhone: 372 717 6800Fax: 372 717 6308E-mail: publications@ccdcoe.orgWeb: www.ccdcoe.orgLEGAL NOTICE: This publication containsthe opinions of the respective authors only.They do not necessarily reflect the policy orthe opinion of NATO CCDCOE, NATO, or anyagency or any government. NATO CCDCOEmay not be held responsible for any loss orharm arising from the use of informationcontained in this book and is not responsible for the content of the external sources,including external websites referenced in thispublication.

NATO COOPERATIVE CYBER DEFENCE CENTRE OF EXCELLENCEThe NATO Cooperative Cyber Defence Centre of Excellence (CCDCOE) is aNATO-accredited cyber defence hub focusing on research, training andexercises. It represents a community of 29 nations providing a 360-degreelook at cyber defence, with expertise in technology, strategy, operations andlaw. The heart of the Centre is a diverse group of international experts frommilitary, government, academia and industry backgrounds.The CCDCOE is home to the Tallinn Manual 2.0, the most comprehensiveguide on how international law applies to cyber operations. The Centreorganises the world’s largest and most complex international live-fire cyberdefence exercise Locked Shields and hosts the International Conferenceon Cyber Conflict (CyCon), a unique annual event in Tallinn, joining keyexperts and decision-makers from the global cyber defence community. Asthe Department Head for Cyberspace Operations Training and Education,the CCDCOE is responsible for identifying and coordinating education andtraining solutions in the field of cyber defence operations for all NATO bodiesacross the Alliance. The Centre is staffed and financed by its member nations:Austria, Belgium, Bulgaria, Croatia, the Czech Republic, Denmark, Estonia,Finland, France, Germany, Greece, Hungary, Italy, Latvia, Lithuania,Montenegro, the Netherlands, Norway, Poland, Portugal, Romania, Slovakia,Slovenia, Spain, Sweden, Switzerland, Turkey, the United Kingdom and theUnited States. NATO-accredited centres of excellence are not part of theNATO Command Structure.KING’S COLLEGE LONDONKing’s College London is the fourth oldest university in England and providesworld-class teaching in the heart of London to over 31,000 students from 150countries. It has a distinguished reputation in law, the humanities, science—particularly health and medicine—and the social sciences, includinginternational affairs. As King’s approaches its 200th anniversary in 2029, itcontinues to encourage the critical thinkers, problem-solvers and changemakers the world needs to address its diverse challenges. Its School of SecurityStudies is dedicated to the understanding of security issues in an increasinglycomplex and uncertain world. Harnessing the depth and breadth of expertiseacross the War Studies and Defence Studies Departments, we are one of thelargest communities of scholars in the world engaged in the teaching andresearch of all aspects of conflict, war, security and defence. Through ourmulti-disciplinary approach, we promote and value the study of securityfrom different perspectives and methodologies. Our distinctiveness derivesfrom the long history of King’s College London as a university dedicated tothe advancement of knowledge, learning and understanding of issues in theservice of society.

WILLIAM & MARYWilliam & Mary, in Williamsburg, Virginia, carries on an educational traditionthat traces back more than three centuries. As the second-oldest institutionof higher education in the United States, William & Mary was founded by KingWilliam III and Queen Mary II of England as an American overseas campusrepresenting the British Crown. Known as the alma mater of globallyrenowned historical figures such as George Washington, Thomas Jefferson,James Monroe and John Marshall, William & Mary today is a leading forcefor international education and training ground for international specialistsaround the world. William & Mary boats more than 40 undergraduateprograms and more than 40 graduate and professional degree programs,attracting students from 50 states and more than 60 foreign countries.The mission of the William & Mary Whole of Government Center of Excellenceis to train a new generation of future leaders who have hands-on, practicalexperience working across the different organizational cultures. Theseleaders must harmonize to facilitate true interagency collaboration— longbefore finding themselves forced to deal with such issues during a foreigndeployment or national emergency. The work of the Center is primarilyfocused on training, education, and research related to interagencycollaboration, complex national security challenges, and other publicpolicy problems for mid-career policy professionals and military officers.The Center also brings together leaders from all levels of government andthe military for symposia, discussions, and projects to promote creative,collaborative solutions to emerging issues.DisclaimerThe views expressed in this volume belong to the authors of the chapters.This publication is a product of the NATO CCDCOE. It does not necessarilyreflect the policy or the opinion of the CCDCOE or NATO. The CCDCOE may notbe held responsible for any loss or harm arising from the use of informationcontained in this publication and is not responsible for the content of theexternal sources, including external websites referenced in this publication.Digital or hard copies of this publication may be produced for internal usewithin NATO and for personal or educational use when for non-profit andnon-commercial purpose, provided that copies bear a full citation.

TABLE OF CONTENTSForeword1Ciaran MartinIntroductionPART IPART II4Cyberspace Adversaries and NATO’s Response1The Russian National Segment of the Internet as aSource of Structural Cyber AsymmetryJuha Kukkola92Russia’s Cyber Limitations in Personnel andInnovation, Their Potential Impact on FutureOperations, and How NATO and Its Members CanRespondJoe Cheravitch and Bilyana Lilly313Cyberspace Escalation: Ladders or Lattices?Martin C. Libicki and Olesya Tkacheva60New Technologies and NATO’s Response474Securing 5G: A NATO’s Role in Collaborative Risk Assessment and MitigationLuiz A. DaSilva, Jeffrey H. Reed, Sachin Shetty, JerryPark, Duminda Wijesekera and Haining Wang5The Impact of New and Emerging Technologies on TheCyber Threat Landscape and Their Implications forNATOJacopo Bellasio and Erik Silfversten886Smart Cities, Cyber Warfare and Social DisorderSimona R. Soare and Joe Burton108PART III Warfighting, the Cyber Domain and NATO’s Response7Cyber Threats to NATO from a Multi-DomainPerspectiveJames Black and Alice Lynch1268Cyber Capabilities and Multi-Domain Operations inFuture High-Intensity Warfare in 2030Franz-Stefan Gady and Alexander Stronell151

PART IVPART VInformation Sharing, Cyber Threat Intelligence andExercises9Repairing the Foundation: How Cyber ThreatInformation Sharing Can Live Up to its Promise andImplications for NATOMichael Daniel and Joshua Kenway17810Considerations for NATO in Reconciling Barriers toShared Cyber Threat Intelligence: A study of Japan, theUK and the USChon Abraham and Sally Daultrey19411Imagining and Anticipating Cyber Futures with GamesAndreas Haggman215Regulatory and Policy Responses to Cyber SecurityChallenges12Refocusing Export Control Regimes to EffectivelyAddress Cyber Security ConcernsCindy Whang22313The Challenge of Networked Complexity to NATO’sDigital SecurityLaurin B. Weissinger236Biographies253

FOREWORDMany things of profound historical importance happened in the Westernalliance in 2016. Voters in the United Kingdom and the United States confounded expectations by voting, respectively, to leave the European Unionand elect a businessman with no previous governing experience as President.North Korea gave its most overt indications to date of the extent of its missilearsenal. Turkey saw off an attempted coup. International terrorism struckseveral European countries. More positively, for the purposes of human development, the proportion of the world connected to the internet passed thehalf-way point.Yet for the Western alliance, one relatively unnoticed, but strategically crucial, development that took place in the rarefied atmosphere of international summitry may have some of the most important strategic ramifications.In Warsaw, in July of that year, NATO formally recognised cyberspace as adomain of operations for the political and military alliance. This necessaryrecognition – that mutual defence and the ability to operate in this entirelyartificial human creation was now vital for the security of an alliance of freesocieties – reflected the remarkably rapid development of cyberspace in afew short decades.The Warsaw declaration reflected the now obvious truth that, in the words ofthe communique, ‘cyber defence is a part of collective defence’ (NATO, 2016).It also reflected that NATO countries, and the alliance as a whole, would needto develop and be able to deploy capabilities. But in its own note, issued atthe time, a NATO CCDCOE researcher rightly concluded that what this wouldmean in practice would be ‘difficult to decode’ (Minárik, 2016). There are tworeasons for that. First, as well as being a contested domain of operations, cyberspace is, by and large, a civilian and private sector-led domain of largelypeaceful and often commercial activity. Many of the main changes in cyberspace are not driven by governments at all, let alone those parts of governments primarily concerned with security. Second, the technologies drivingbehaviour in cyberspace continue to develop at an astonishing rate.So, this book is timely and vital and will be welcomed by many in government, business, academia and civil society as an excellent contribution to‘decoding’ what it means for a political and military alliance of free societiesto deal collectively with cyber threats. It is a hugely positive contribution to‘decoding’ the historic Warsaw communiqué of 2016.How that declaration is implemented in the next decade is one of the mostvital challenges of the 2020s. Technology has been essential to gettingthrough the coronavirus pandemic and we depend on it now, more thanever. Although technology has held up heroically in the face of increased demand, we have yet to fix the security of the technology we currently have,let alone the technologies of the future. None of Russia, Iran or North Koreahave an alternative vision of technology nor the means to deliver one. They1

operate on the internet built by the West. But they–especially Russia–excelat exploiting weaknesses in that free and open internet. So too do lawless,well-organised groups of transnational cyber criminals. Organising our defences better, disrupting the ability of hostile actors to harm us, and gettingthe right threat intelligence to the right people at the right time, remain asimportant now as half a decade ago.China is different. It has been described by the Secretary General of NATO as‘not our adversary’ but as a nation ‘that does not reflect fundamental humanrights and tries to intimidate other nations’ (Stoltenberg, 2020). In the cyber domain, as well as exploiting the same weaknesses as the likes of Russia,China is building an alternative, more authoritarian model of technology.Moreover, China has publicly articulated a strategy to become the leader ofmany of the most important technologies of the future. In doing so, Chinahas helped transform our understanding of cyberspace as a domain of operations. It is not just a domain we need to defend and in which we must operate when necessary; it is a domain where we need to have confidence in thequality and security of the technology we are using.But there are other critically important reasons for looking hard at how newtechnologies require a new security response. We cannot predict with anyconfidence who will seek to exploit the weaknesses of new technology overthe long term. But someone will. So safer, more resilient and more securetechnology is now an imperative.This matters for all aspects of our societies. Technologies that matter forwarfighting also matter for civilian life. The contents of this book bring thatout well. Developments like 5G and artificial intelligence, or their practicalapplication in areas like smart cities, are not driven by military requirementsbut by the opportunities they offer to the lives of our citizens. Securing themhas to be done in a way that is compatible with their use in free societies.Special protection will continue to be needed to secure military capabilities,and specialist capabilities will be needed for the responsible use of militarypower. Governments are already working towards better organisation oftheir cyber capabilities but these efforts must be ongoing and persistent. Allof this will need to be done in a way consistent with safer technology.Whether it is 5G, machine learning, blockchain, quantum, or some othernew technology, a real opportunity presents itself. The previous generationof technology came into being with little thought for security. That was noone’s deliberate decision; it just happened that way. As a result, we ended upwith an ecosystem where the price of entry for free, web-based services wasthe surrender of personal data. This makes us vulnerable. We are some wayoff outright cyber conflict, but we are in a constant state of what might becalled ‘cyber-harassment’. Authoritarian countries in particular are takingadvantage of our openness, knowing that like-for-like retaliatory measuresagainst them will have less impact on their more closed societies.2

Now is the time to fix those vulnerabilities, as new technologies appear. TheInternet of Things may, on one metric, increase our vulnerability because itincreases the number of internet-connected devices and the range of activities they afford and upon which we depend. But they also involve physicalproducts where we can specify, as we do in other areas of civilian and militarylife, what standards they must meet to be secure.We cannot and should not lock down or weaponise cyberspace. We must, ofcourse, continue to defend cyberspace and operate in it effectively. And wecan, and must, secure the next generation of technologies. Doing so embedsthe advantages of the free and open societies represented within the NATOalliance.That is what cyberspace as a domain of operations must surely mean. Thisbook is a valuable resource in helping us further develop our thinking on thiskey issue for NATO and its mission to defend and promote freedom, securityand democratic values.Ciaran MartinProfessor of Practice in the Management of Public OrganisationsBlavatnik School of GovernmentUniversity of OxfordREFERENCESNATO. (2016) Warsaw Summit Communiqué Issued by the Heads of State and Governmentparticipating in the meeting of the North Atlantic Council in Warsaw 8-9 July2016. 9 July 2016. Press Release (2016) 100. Available from: https://www.nato.int/cps/en/natohq/official texts 133169.htm [Accessed 1st December 2020].Minárik, T. (2016) NATO Recognises Cyberspace as a ‘Domain of Operations’ at WarsawSummit. NATO CCDCOE. Available from: ummit/ [Accessed 1st December 2020].Stoltenberg, J. (2020) Online pre-ministerial press conference by NATO Secretary GeneralJens Stoltenberg ahead of the meetings of NATO Ministers of Foreign Affairs.North Atlantic Treaty Organisation. 30th November 2020 Available from:https://www.nato.int/cps/en/natohq/opinions 179791.htm [Accessed 1stDecember 2020].3

INTRODUCTIONAll members of NATO benefit greatly from digital connectivity and the manyopportunities it provides for social, economic and political development. Atthe same time, it is widely recognised that heightened dependency on digitalnetworks and systems is a systemic vulnerability that can be exploited by awide range of criminal and strategic actors. The community of like-minded democracies gathered under the NATO umbrella is therefore being challenged as never before by diverse and dynamic cyber threats. This volumelooks ahead to how NATO can best address these issues over the next decade,contributing to the conversation begun by Secretary General Jens Stoltenbergin June 2020. In launching the NATO 2030 initiative, the Secretary Generalcanvassed input from a wide range of stakeholders about how to strengthenNATO militarily and politically in a turbulent and competitive world (Stoltenberg, 2020; NATO Science and Technology Organization, 2020). Thisvolume engages directly with that discussion and aims to stimulate broaderdebate on the future operational environment from the perspective of cyberthreat horizon-scanning and analysis, with particular attention to the impact of new and emerging technologies.In the period under consideration, NATO’s technological edge will be increasingly challenged. Recent work by NATO has highlighted the wide rangeof emerging and disruptive technologies which may negatively impact international security and stability and the ability to promote democratic norms(NATO Science and Technology Organization, 2020). In May 2019, the Secretary General warned that new technologies such as artificial intelligence andmachine learning will render cyber threats even more pernicious, as well aspotentially altering the nature of warfare (Stoltenberg, 2019). NATO is fortunate to be already deeply invested in addressing these issues. The Cyber Defence Pledge (2016), for instance, exists in part ‘to ensure the Alliance keepspace with the fast-evolving cyber threat landscape’ and reasserts a collectivewill to tackle cyber threats extending as far back as the 1990s (NATO, 2016;Burton, 2015). This includes successive Strategic Concepts recognising thecritical importance of cybersecurity to NATO’s missions and military operations. Since 2016, NATO has bolstered its existing outreach and engagementprogrammes and embarked upon new ones, all geared to improving its cybersecurity and that of its member states.As recognised by NATO, however, more work is required to understand theevolution of the cyber threat environment. This was emphasised in the Strategic Foresight Analysis of NATO Allied Command Transformation, whichencouraged NATO to ‘develop capacities to detect both subtle and seismicchanges in the information environment and understand them on local, operational and global levels’ (NATO Allied Command Transformation, 2017:p. 51). The Cyber Defence Pledge itself aims to ‘improve our understanding of cyber threats, including the sharing of information and assessment’(NATO, 2016). In this context, Alliance po

Shared Cyber Threat Intelligence: A study of Japan, the UK and the US Chon Abraham and Sally Daultrey 194 11 Imagining and Anticipating Cyber Futures with Games Andreas Haggman 215 PART V Regulatory and Policy Responses to Cyber Security Challenges 12 Refocusing Export Control Regimes to Effectively Address Cyber Security Concerns Cindy Whang 223

Related Documents:

identifiying actions the alliance can take in the 2030 Strategic Concept.6 In June 2021, NATO issued "NATO 2030," which is NATO's agenda for remaining "ready, strong, and united" for the future. During the June 2021 NATO Summit, alliance leaders agreed on the agenda to address extensive global competition,

Our '2019 Cyber Etiquette: A Guide To Today's Top Cyber Threats' is an educational piece designed to help readers better understand the cyber threats that organizations across the globe are facing as we collaborate online for business. It includes descriptions of threats, what to look out for, proactive prevention approaches and technology

NCS is comprised of US National Stock Numbers and NATO Stock Numbers NATO codification is based on U.S. Federal Catalog System Currently there are more than 18 million NSNs NATO-wide Used by 62 nations around the world, including 28 NATO countries (to find a list of the 28 NATO participating countries please follow)

NORTH ATLANTIC TREATY ORGANIZATION (NATO) NATO STANDARDIZATION OFFICE (NSO) NATO LETTER OF PROMULGATION 4 October 2019 1. The enclosed Allied Quality Assurance Publication AQAP-2070, Edition B, Version 4 NATO MUTUAL GOVERNMENT QUALITY ASSURANCE (GQA), which has been approved by the nations in AC/327, is promulgated herewith.

74 BAB III GAMBARAN UMUM NATO (North Atlantic Treaty Organization) Dalam bab ini penulis akan menjelaskan beberapa pembahasan, Pertama penulis akan menjelaskan profil North Atlantic Treaty Organization (NATO). dalam bab ini akan dijelaskan sejarah terbentuknya NATO, alasan negara-negara Eropa untuk membentuk aliansi, struktur NATO dan cara kerja struktur dalam NATO.

Cyber Security Training For School Staff. Agenda School cyber resilience in numbers Who is behind school cyber attacks? Cyber threats from outside the school Cyber threats from inside the school 4 key ways to defend yourself. of schools experienced some form of cyber

Cyber Vigilance Cyber Security Cyber Strategy Foreword Next Three fundamental drivers that drive growth and create cyber risks: Managing cyber risk to grow and protect business value The Deloitte CSF is a business-driven, threat-based approach to conducting cyber assessments based on an organization's specific business, threats, and capabilities.

3 CLEFS The clef, a symbol that sits at the leftmost side of the staff, specifies which lines and spaces belong to which notes. In a sense, the clef calibrates or orients the staff to specific notes. The three most common clefs are: The Treble clef for high range notes The Bass clef for low range notes The Alto clef for middle range notes The Treble clef (also called the G Clef because it .