Download as pdf or txt
Download as pdf or txt
You are on page 1of 36

Brig. Gen.

Billy Mitchell
On September 12, 1918 at St. Mihiel in France, Col. Wil-
liam Mitchell became the first person ever to command
a major force of allied aircraft in a combined-arms opera-
tion. This battle was the debut of the US Army fighting
under a single American commander on European soil.
Under Mitchell’s control, more than 1,100 allied aircraft
worked in unison with ground forces in a broad offen-
sive—one encompassing not only the advance of ground
troops but also direct air attacks on enemy strategic tar-
gets, aircraft, communications, logistics, and forces beyond the front lines.

Mitchell was promoted to Brigadier General by order of Gen. John J. Pershing,


commander of the American Expeditionary Force, in recognition of his com-
mand accomplishments during the St. Mihiel offensive and the subsequent
Meuse-Argonne offensive.

After World War I, General Mitchell served in Washington and then became
Commander, First Provisional Air Brigade, in 1921. That summer, he led joint
Army and Navy demonstration attacks as bombs delivered from aircraft sank
several captured German vessels, including the SS Ostfriesland.

His determination to speak the truth about airpower and its importance to
America led to a court-martial trial in 1925. Mitchell was convicted, and re-
signed from the service in February 1926.

Mitchell, through personal example and through his writing, inspired and en-
couraged a cadre of younger airmen. These included future General of the Air
Force Henry H. Arnold, who led the two million-man Army Air Forces in World
War II; Gen. Ira Eaker, who commanded the first bomber forces in Europe in
1942; and Gen. Carl Spaatz, who became the first Chief of Staff of the United
States Air Force upon its charter of independence in 1947.

Mitchell died in 1936. One of the pallbearers at his funeral in Wisconsin was
George Catlett Marshall, who was the chief ground-force planner for the St.
Mihiel offensive.

ABOUT THE MITCHELL INSTITUTE: The General Billy Mitchell Institute for Airpower
Studies, founded by the Air Force Association, seeks to honor the leadership
of Brig. Gen. William Mitchell through timely and high-quality research and
writing on airpower and its role in the security of this nation.

ABOUT THE AUTHOR: Dr. Rebecca Grant is an airpower analyst with nearly 20
years of experience in Washington, D.C. She is a Senior Fellow of the Lexing-
ton Institute and president of IRIS Independent Research. She has written
extensively on airpower and serves as director, Mitchell Institute, for the Air
Force Association.

Published by Mitchell Institute Press


© 2008 Air Force Association
Design by Darcy Harris
By Rebecca Grant

November 2008
A Mitchell institute special report
TABLE OF CONTENTS

4
The Rise of Cyber War

Appendices

22
Remarks by Air Force Secretary Michael W. Wynne
C4ISR Integration Conference, Nov. 2, 2006

26
Remarks by Homeland Security Secretary Michael Chertoff
Chamber of Commerce on Cybersecurity, Oct. 14, 2008

31
Foundational Doctrine Statement and Selected Definitions
Overseas, an August 2008 conflict between Rus-
sia and the small neighboring state of Georgia saw a
wave of Russian cyber assaults directed against the
government of Georgia; civilian computer experts had
to step in to restore services.2 There has reportedly
been a series of foreign-origin attacks on networks at
the State, Commerce, Defense, and Homeland Secu-
rity departments over the past several years, known by
the code-name Titan Rain.3 According to the Washing-
ton Post, US government officials and cyber‑security
professionals believe some large attacks dating from
2005 that targeted US nuclear‑energy labs and large
defense contractors, had ties to Chinese Web sites.4
At home, Washington launched a multi‑step pro-
gram to put cyber security on a more urgent foot-
ing. President Bush in early 2008 signed a directive
expanding intelligence community powers to monitor
Internet traffic and repel mounting attacks on fed-
Air Force Gen. “Cyber warfare is already here,” Deputy Secretary eral government computer systems.5 The classified
Kevin P. Chilton,
commander of of Defense Gordon England remarked in early 2008. memorandum—National Security President Directive
US Strategic
Command: “I In October of that year, Homeland Defense Secretary 54/Homeland Defense Presidential Directive 23—ap-
firmly believe we’ll plies to both agencies. It authorized a new task force,
be attacked in Michael Chertoff warned that the threat is on the rise.
that domain. Our “The reality is that cyber attacks aren’t decreasing, headed by the Director of National Intelligence, which
challenge will be
to continue to said Chertoff. “They are increasing in frequency, so- now manages US efforts to identify the source of
operate in that
domain.” (US Air phistication, and scope, and this has major implications cyber‑attacks against government systems. DHS will
Force photo) work to protect the computer systems; the Pentagon
for our national and economic security.” Air Force Gen.
Kevin P. Chilton, speaking with Pentagon reporters in will prepare plans for counterattacks.
Washington, D.C., expressed growing concern from a The approval of the combined NSPD/HSPD
military standpoint. “I firmly believe we’ll be attacked in marked the most far‑reaching effort to date by the
that domain,” said Chilton. “Our challenge will be to con- United States government to neutralize threats in
tinue to operate in that domain.”1 cyberspace. Meanwhile, the Air Force and Navy both
Call 2008 the year that cyberspace—its vulnerabil- tightened their focus on cyberspace with key organiza-
ity, its defense, and its exploitation—passed the point of tional changes to cyberspace commands, while NATO
no return as a major issue for national security officials. stood up a cyber response organization.
International events and the confluence of several ma- “In the area of cyberspace, both nation states and
jor government moves drove the subject of cyberspace non‑state actors continued to seek ways and means to
higher up the list of priorities for Americans. counter the advantages we obtain from our use of in-

1. “Cyber Warfare a Major Challenge, Deputy Secretary Says,” John J. Kruzel, American Forces Press Service, March 3, 2008. “Remarks on Cyber
Security to the Chamber of Commerce” Michael Chertoff, Office of the Press Secretary, Department of Homeland Security, Oct. 14, 2008. Gen.
Kevin P. Chilton, transcript of remarks to the Defense Writers Group, March 4, 2008.
2. “Tulip Systems Tries to Keep Other Georgia’s Web Sites Safe,” Kristi E. Swartz, Atlanta Journal Constitution, Aug. 17, 2008.
3. “Hackers Attack Via Chinese Web Sites,” Bradley Graham, Washington Post, Aug. 25, 2005.
4. “Bush Order Expands Network Monitoring, Intelligence Agencies to Track Intrusions,” Ellen Nakashima, Washington Post, Jan. 26, 2008.
5. Nakashima, Washington Post, Jan. 26, 2008.


formation and to turn those same advantages against always been the case with sophisticated weapons of
us in both conventional and unconventional ways,” said war. Despite the secrecy, the broad outlines of key cy-
Assistant Secretary of Defense Michael Vickers in tes- ber uncertainties are plain enough to stir discussion.
timony before a House subcommittee.6 This paper addresses three of these areas. They
The shock of such attacks’ scope and magnitude are:
was a point of consensus among top government of- n Definition of cyberspace as a domain of military
ficials. operations.
“The kind of attack that you would worry about is n Organization of the services, departments, and
the kind of thing we saw in Estonia last year—a deni- agencies to meet cyber challenges.
al‑of‑service attack, where they flood the system with n Development and assessment of theories of cy-
so many e‑mail ‘botnets.’ You don’t shut the system berspace power.
down, but you slow it down to the point that it’s unus- Nothing written here is the final word on these sub-
able,” said Chilton.7 As England assessed the situation: jects. In fact, the opposite is far closer to the truth. De-
“I think cyber attacks are probably analogous to the bate is just now starting to pick up steam. That debate
first time, way back when people had bows and arrows is necessary to pull together strong, sound national
and spears, and somebody showed up with gunpowder security policy for this newest domain: cyberspace.
and everybody said, ‘Wow. What was that?’”8
Despite unprecedented high‑level government at- A DOMAIN OF ELECTRONS AND
tention, cyberspace remains an area of dispute and CONSCIOUSNESS
mystery. Some critics contend it is not a bona fide do- Over the last decade, cyberspace has become an
main of warfare.9 Others criticized what they claimed essential integrating medium for military operations,
were questionable Air Force motives for its effort to one in which US armed forces want and need superior-
organize and streamline its cyberspace capabilities.10 ity. Indeed, US Strategic Command already treats cy-
At the same time, allies and potential competitors are berspace as a vital war-fighting domain. “We’ve found
working to improve their own cyberspace capabilities. ourselves becoming dependent on it in the way we con-
The past few years have been consumed with ef- duct ... military operations and so you would expect an
forts to organize cyberspace and evaluate threats— adversary to try to counter those advantages that the Russia’s conventional-
some to military and government systems, and many United States has to bring to the fight,” said Chilton, force attack
on Georgia in
to the privately‑owned infrastructure that extends USSTRATCOM commander.11 Summer 2008 was
accompanied by
cyberspace throughout US commerce and daily life. The emergence of a new domain of combat is an cyber attacks on
that nation’s critical
What’s missing is serious progress in understanding exceedingly rare event. Warfare on land has always systems. (AP photo/
how to think about cyberspace as a new warfighting been with us. War at sea came along quite a bit later, Darko Bandic)

domain.
Understanding and plans do not spring into be-
ing overnight. It took several decades to establish the
place of airpower in national defense strategies and in-
ternational rules for armed conflict. With cyberspace,
the challenges will be similarity large and onerous. They
range from mastering the forensic tasks of attack at-
tribution all the way to much broader questions about
proportionality of response and legitimacy of certain
targets.
Much remains to be done in terms of thinking
through the implications of cyberspace as a warfight-
ing domain. Doubtlessly, the most fascinating discus-
sions occur behind a veil of secrecy. However, this has

6. Testimony of Michael Vickers, Assistant Secretary of Defense, hearing of the House Armed Services Subcommittee on Strategic Forces, Feb.
27, 2008.
7. “General Lays Out Challenge of Defending Cyberspace,” Jim Garamone, American Forces Press Service, March 14, 2008.
8. “Cyber Warfare a Major Challenge, Deputy Secretary Says,” John J. Kruzel, American Forces Press Service, March 3, 2008.
9. See for example William Matthews, “US Cyber Command’s Mission Remains Unclear,” Defense News, April 8, 2008.
10. See for example Noah Shachtman, “Air Force Will Fight Online Without Cyber Command,” Wired, posted Oct. 9, 2008.
11. Gen. Kevin P. Chilton, transcript of remarks to the Defense Writers Group, March 4, 2008.

Rise of Cyber War A Mitchell Institute Special Report 


really is. It is a physical sphere, clearly, but it is also, in
no small part, a cognitive sphere.
A close look at the brief history of cyberspace con-
tains big clues as to why Washington’s national security
apparatus still is wrestling with policy, organization, and
resource-allocation issues. The cyberspace domain of
warfare emerged in the 1990s. Dating it precisely is
not easy. Trace elements of an emerging cyber-theater
were present in Operation Desert Storm in 1991. In
summer 1996, Gen. John Shalikashvili, the JCS Chair-
man, issued Joint Vision 2010, a paper presented as
a “conceptual template” to guide planning for future
warfare. It anticipated operations based on informa-
tion superiority—the collecting, processing, and dis-
seminating of an uninterrupted torrent of information
while damaging or denying an adversary’s ability to do
the same.13 Major discussions of so-called “net-centric
warfare” began to appear frequently in scholarly publi-
cations and in war college seminars.14 Military officers
debated the laws, methods, and organizations for po-
tential cyberspace operations. However, these largely
amounted to forecasts of computer network attack
Michael Chertoff, (along with some warnings about the need for informa-
Secretary of though it happened so many millennia in the past that tion assurance.)
Homeland Security,
warns that cyber- it doesn’t really make much difference. Now, however, The real potential of fused intelligence and net-
adversaries can bring
down a system in two such transformative events have taken place with- work operations appeared with a vengeance in Opera-
ways that, in the past,
could be done “only in just the past one hundred years. tion Allied Force, the NATO air war over Serbia in 1999.
when you dropped First came the arrival of the air domain, which Cyberspace was exploited to direct attacking aircraft
bombs or set off
explosives.” (State emerged during 1908-18. That decade was a period and shape the nature of an attack. Soon, more and
Department photo)
that ranged from the first military flights at Ft. Myer, more administrative and command and control opera-
Va.—in which the war potential of aircraft was demon- tions were transferred to various cyber networks. Air-
strated to all—to the end of World War I, by which point men, at least, became dependent on cyber-integrated
national air services had earned their places in com- communications and networks. This dependence was
bined arms operations. Gen. James Cartwright, former generated by a combination of the rise of rapid, expedi-
USSTRATCOM commander and now Vice Chairman of tionary Air Force operations, the preference for preci-
the Joint Chiefs of Staff, had this to say about the event: sion, the need to rely on reachback systems, and the
“When we started with air, it was sightseeing. Eventu- insatiable appetite for information domain dominance
ally, it became something important and, even further as a way to get maximum utility from smaller forces.
down the road, it became something that contributed The situation is more complicated than this, how-
to the other domains.”12 Of course, man had for centu- ever. The pedigree of cyberspace has actually been a
ries dreamed of conquering the air. As a consequence, source of confusion as it has become a stand-alone
many thinkers had been pondering its possible military domain. First, key cyber structures and organizations
uses long before the invention of a functioning flying have lineages that predate the 1990s. The Internet
machine early in the 20th century. itself was set up in the late 1960s and was function-
The second new domain—cyberspace—has been ing fully in the 1980s.15 The National Security Agency,
only recently conceived, created, discovered, explored, the prime source of domain encryption, dates to the
and exploited. A great controversy rages over what it 1950s.16 The existence of such legacy agencies and en-

12. Gen. James A. Cartwright, Commander of US Strategic Command, interview with the author, Sept. 14, 2007.
13. “Joint Vision 2010,” Gen. John M. Shalikashvili, Office of the Chairman of the Joint Chiefs of Staff, July 1996.
14. See for example Vice Adm. Arthur K. Cebrowski and John J. Garstka, “Network-Centric Warfare: Its Origin and Future,” USNI Proceedings,
January 1998.
15. “A Brief History of the Internet,” Barry M. Leiner et al, Internet Society (http://www. isoc.org/internet/history/brief/shtml).
16. “About the NSA,” National Security Agency Central Security Service memorandum, (http://www.nsa.gov/publications/publi00015.cfm)


tities affects today’s view of cyberspace as a domain. not the case with cyberspace and the electromagnetic
Second, cyberspace actually incubated within the US spectrum.
Intelligence Community, not the nation’s military forces, The Joint Staff’s Joint Net-Centric Campaign Plan,
and was thus shaped by early Intelligence Community published in October 2006, promulgated a definition
doctrine created for information warfare. of cyberspace as “a domain characterized by the use
In a way, these primordial features of the cyber of electronics and the electromagnetic spectrum to
world have actually made it harder to grasp the reality store, modify, and exchange data via networked sys-
of cyberspace as a domain. On the one hand, it was in- tems and associated physical infrastructures.”17 In
vestment in communications, intelligence, and informa- other words, the spectrum was declared to be the
tion functions that laid the foundation of today’s military true physical location of cyberspace. This determina-
cyberspace. On the other hand, we have yet to disen- tion solved a conceptual problem that had bedeviled all
tangle our modern cyberspace concepts from old-style thinking on the subject. It established that cyberspace
“information operations.” These information opera- was not limited to “the Internet” or defined by the num-
tions and cyber operations are closely related, but they ber of routers or users or their protocols. It could be
aren’t the same thing. There are key distinctions. lots of other things, whose physical manifestation lay
Two stand out. First, information warfare hinges within the electromagnetic spectrum.
on use of refined content—deception, psychological However, some early attempts to help clarify cy-
manipulation, counter-propaganda, influence opera- berspace as a domain have almost done more harm
tions, shaping—to achieve desired results. All of these than good by leaning too much on the electromag-
actions may be carried out in and through cyberspace netic spectrum. The false definition of cyberspace as
and be greatly enhanced thereby. However, various in- being any type of moving energy led in some cases to
formation operations are really nothing more than a arcane and essentially pointless debates about the “cy-
set of tools—information packages that support various berness” of earlier electronic applications—from tele-
strategies and policies in the “real” world. Cyberspace,
on the other hand, is an actual domain, an arena for Command center at
USSTRATCOM, Offutt
many different types of actions. That is the essential AFB, Neb., which in
recent years has
difference. been given a charter
for global operations,
Second, there are differences in the value of the including the offensive
transmitting medium. Most information operations cyber mission. (DOD
photo)
are nothing more than age-old warfare techniques
pioneered long before the rise of cyberspace. Decep-
tion, creation of operational security, some forms
of electronic warfare, and similar techniques can be
used without a resort to tightly integrated computer-
to-computer networks. True, use of cyberspace may
greatly enhance the speed and power of these kinds of
information operations, but don’t let this confuse you.
Cyberspace is a domain, a place, a theater. So-called
information operations are just directed missions.
Similar conceptual confusion grows out of the in-
terrelationship of cyberspace and the electromagnetic
spectrum. The intellectual linking of these two concepts
is essential, of course. After all, being a warfare domain
requires some sort of physical existence. The problem
stems from trying to draw a distinction between the
two things. This is a new problem. The line between
land and sea is easy to determine. The line between air
and space is more difficult to draw, but at least air and
space have very obvious physical differences. That is

17. “Joint Net‑Centric Campaign Plan,” Joint Chiefs of Staff, Washington, D.C., October 2006 (http://www.jcs.mil/j6/ c4campaignplan/JNO_
Campaign_Plan.pdf )

Rise of Cyber War A Mitchell Institute Special Report 


graphs to early signals intelligence. Because computer tromagnetic spectrum, including some elements of
network operations do take place within the spectrum both. Control of information from space assets is one
itself, it was easy to cast cyberspace as merely a set of example of this phenomenon. Satellite control of on-or-
enabling operations. bit communication and positioning is carried out mainly
Definition of cyberspace as a domain must recog- by radio frequency. However, communications among
nize the centrality of electromagnetic phenomenon that ground stations may move over the transport layer of
are at the core of cyberspace operations. However, the the Internet. “The ground stations are likely plugged
control and use of electromagnetic phenomenon alone in, in some form or fashion, to the Internet,” explained
is not sufficient. Electronic signals have been around Chilton.18 “That’s how we move information around. So
longer than the cyberspace domain. Electronic com- you have to think about cyber defense” to assure that
munications are supporting functions of other warfare network. In this example, dominance in cyberspace and
domains, too. space go hand-in-hand.
We have now arrived at the key. What is differ- The tactical aspect of cyberspace abounds in the
ent about the cyberspace domain is that it takes the air domain. Reachback and precision effects often de-
prevalent electromagnetic phenomena and assembles pend on cyberspace for a final refinement of an attack
them into new, higher sets of value: Intranets, the In- plan. “For that single [joint direct attack munition] to
ternet transport layer, data storage, and so forth. Vir- achieve its effect, we rely on advanced technology to
tual networks or knowledge bases then take on a value put weapons on target—command and control sys-
tems, global positioning system satellites, communi-
cation networks, and electronic warfare capabilities,”
according to joint commentary by Maj. Gen. William T.
Lord, commander of Air Force Cyber Command (P), and
Lt. Col. Stephen Matson, a member of the AFCYBER(P)
team at Barksdale AFB, La.19
This wide and deep tactical and operational reli-
ance on cyberspace produces what the Air Force has
recently termed cross-domain dominance. Put in sim-
plest terms, the successful execution of global expedi-
tionary air and space operations depends on having un-
fettered access to the physical and virtual cyberspace
networks. This reliance is best described as a cognitive
feature of the networks, for it shapes the way opera-
tions are planned and conducted, and it shapes com-
manders’ intent and expectations.
This has a major impact on how things are done
Marine Corps Gen. that is unique—vital to their functions and distinct from in the other domains of air, space, land, and sea. In a
James Cartwright,
Vice Chairman of the being a mere collection of uncoordinated signals not 2007 interview, Air Force Lt. Gen. Robert J. Elder, com-
Joint Chiefs of Staff, integrated with each other. Compare, for instance, the mander of 8th Air Force, summed up the situation with
said of the cyber
attacks in Georgia: value of a random set of telephone calls to that of chat these words: “Cyberspace exists alongside the other
“What we’re trying room data assembled to underpin a rescue operation. warfighting domains and should be protected and ex-
to understand is,
working our way You cannot sort out the difference merely on the basis ploited in a similar fashion. This reflects the need to
back, what are the of who uses electronic signals; they both do that. The gain and maintain operational freedom in cyberspace—
implications?” He is
pictured here with difference is that, in the case of the chat room, we have cyberspace superiority—as a predicate to achieving
Deputy Defense refined the application into a useful, “virtual” creation. land, air, sea, and space dominance.”20
Secretary Gordon
Evidence of cyberspace’s “domain-ness” is no- Dealing with the cognitive aspects of the cyber do-
England. (DOD
photo/TSgt. Adam where more evident than in the tactical and operation- main is important, but difficult. The argument for it is
Stump) tricky, and more philosophical than other aspects of the
al networks built and used in cyberspace. Cyberspace
definitions comprise computer networks and the elec- debate. In this respect, it is useful to examine earlier

18. Gen. Kevin P. Chilton, transcript of remarks to the Defense Writers Group, March 4, 2008.
19. “8th Air Force, AFCYBER Joint Forces to Provide the Right Tools for Cyber Success,” Maj. Gen. William T. Lord and Lt. Col. Stephen Matson,
Feb. 25, 2008.
20. “Cyberspace Command Logs In,” Henry Kenyon, SIGNAL Magazine, August 2007.


attempts to depict this domain visually. Typical images
include colored representations of the Internet con-
nections, images of people interacting with the Web
through computers, and mergers of global images
and Internet images. In each case, someone is trying
to depict cognition. The Internet grid maps attempt to
depict a domain. Images with people serve as symbols
of interaction in this domain. Taken together, the ubiq-
uitous themes mark a struggle to ascertain just what
the domain is and what it means. In fact, using images
in this way constitutes a classic Western philosophical
way of dealing with a new reality. It marks an important
step toward drawing cyberspace into the framework
of social and political agreements that shape nations
and the international system. Think of all the graphic
artists images of cyberspace. They are trying to do two
things: depict the domain’s phenomena and depict the
human connection to it. The most famous of these im-
ages, seen on this page, is the photo of World Wide World Wide Web
on cyberspace policy, privacy, rules of engagement, pioneer Tim Berners-
Web pioneer Tim Berners-Lee holding a glowing gold differentiation between foreign and domestic issues, Lee with his golden
orb. (Getty image/
orb. It’s an attempt to express our connection to the and develop military response options. If history is any Catrina Genovese)
cyber domain. guide, the only way to get there will be through intense
Another big thought entails viewing cyberspace discussion of theory as well as practice, for the theory
as a new world “commons.” Think of Bruegel’s famous of cyber security, ultimately, will express the will of the
painting (shown opposite) of medieval merchants and people.
peasants cavorting in the town square. Or, just think In a sense, the “domain debate” is a preoccupa-
of New York’s Times Square on any New Year’s Eve. tion of only one community—the US defense commu-
The idea of the commons—like that of a city or a na- nity. Outside of it, thinkers have long since moved on to
tion-state—occupies a highly important symbolic posi- other matters. Agonizing domain debates do not occur
tion in international politics. It emanates from the re- in China, for example. There, cyberspace operations
lationships among nations and business entities, the already have been incorporated into a sophisticated, Pieter Bruegel’s
concept of “the
people in them, and their commerce and security. All commons.”
of our carefully drawn international rules flow from this
concept of the global commons. Within nations, de-
mocracies look to the rules of the commons for their
authority.
This is part of the enormous challenge posed by
cyberspace. As a physical, virtual, and cognitive do-
main, cyberspace creates a new commons, generat-
ing serious concerns about how to secure it and make
it usable for all parties in the face of the pressures and
dangers posed by nation-states. Surely, current inter-
national norms, practices, and law will help, but the
nation-state issues are tough. The old concepts and
standards of sovereignty do not function well in this cy-
ber world, where the limits of national ownership and
responsibilities are fuzzy and attack attribution can be
so difficult to establish.
We eventually will need a clearer understanding
of how the new commons should function. It is impera-
tive to develop it if we are to make further progress

Rise of Cyber War A Mitchell Institute Special Report 


“layered” national defense strategy, the point of which malware into its own computer networks.23
is to confuse Taiwan’s military reactions to any Chinese There can be no denying, however, that cyber-
aggression and to slow down anticipated deployment space is a domain that China wants to master, or that
of US forces in response. it has invested heavily in a program to develop this
“With budgets running into billions of dollars, the mastery. The specific doctrine governing its actions
[People’s Liberation Army] has assiduously prepared has been described as “local wars under informational-
to fight a future war in cyberspace with Taiwan and ized conditions.”24 Over the past decade, PLA doctrine
the West,” contended one defense analyst at the New has shifted away from land force activity to center on
Delhi-based Institute of Peace and Conflict Studies, an forging capabilities in air, space and cyberspace. The
important defense think tank.21 “Attacks on American, Chinese high-tech doctrine that held sway in the period
Japanese, and South Korean systems, among others, 1993-2004 has been refined to focus more heavily on
have been traced to China. The PLA has regularly simu- Chinese dominance of the electromagnetic spectrum.
lated computer virus attacks in its military exercises Donald L. Fuell, a China expert at USAF’s National
and Chinese companies with strong links to the PLA Air & Space Intelligence Center at Wright-Patterson
have also acquired the latest computer technology AFB, Ohio, notes that the changes were approved by the
from the US.” He went on to say, “Cyber warfare will Central Military Committee in 2002 and announced in
2004.25 With this change, China’s cyber warfare com-
ponent is now more important than ever to Chinese
doctrine. China aims both to improve its own integra-
tion of cyberspace with ISR components and sharpen
tools for disrupting adversary use of cyberspace. Ac-
cording to Fuell, first strike computer network opera-
tions are part of China’s current cyberspace training,
along with a variety of hard and soft power options.
Fuell noted that, in recent years, China has overtaken
the US as the top exporter of information and commu-
nications technology goods.
Clear statements of China’s developing cyber pow-
er can be found in many different sources. One such is
contained in the Defense Department’s Annual Report
to Congress: Military Power of the People’s Republic
of China 2008. It states: “In the past year, numerous
computer networks around the world, including those
owned by the US Government, were subject to intru-
Airmen tend to
their duties at in the future, be as critical as air supremacy is today, sions that appear to have originated within the PRC.
the Air Force’s
Global Cyberspace in disrupting and destroying the enemy’s lines of com- These intrusions require many of the skills and capabili-
Integration Center, munication and critical infrastructure.” ties that would also be required for computer network
located at Langley
AFB, Va. (USAF All signs are that the problem is spreading quick- attack. Although it is unclear if these intrusions were
photo/Amelia
Donnell) ly. By late 2007, security and defense agencies in conducted by, or with the endorsement of, the PLA or
Washington, London, and Berlin all had been targets other elements of the PRC government, developing ca-
of sophisticated Chinese cyber attacks. According to pabilities for cyberwarfare is consistent with authorita-
various news reports, during her first official visit to tive PLA writings on this subject.”26
China in late summer 2007, German Chancellor An- Lt. Gen. David A. Deptula, USAF’s deputy chief of
gela Merkel confronted Chinese Premier Wen Jiabao staff for intelligence, surveillance, and reconnaissance,
over this matter.22 For its part, Beijing accuses Taiwan had this to say: “In terms of computer network opera-
and the US of conducting hacking attacks and inserting tions, the PRC remains the greatest state-sponsored

21. “China and Taiwan Spar in Cyberspace,” Jabin T. Jacob, Institute of Peace and Conflict Studies, New Delhi, November 2003.
22. “Merkel: China Must Respect ‘Game Rules’,” Christopher Bodeen, Washington Post, Aug. 27, 2007.
23. “Chinese Official Accuses Nations of Hacking,” Edward Cody, Washington Post, Sept. 13, 2007.
24. “China’s National Defense in 2004,” a Whitepaper released by the State Council Information Office, Dec. 27, 2004.
25. “China’s Aspirations for Information Dominance,” Donald L. Fuell, National Air and Space Intelligence Center, unclassified briefing, 2006.
26. “Annual Report to Congress: Military Power of the People’s Republic of China,” Department of Defense, February 2008.

10
threat.”27 Deptula went on to call attention to China’s
proliferating abilities to deny, degrade, and disrupt
cyberspace operations, labeling it a “major threat” to
joint force operations.
In light of the actions of nations such as China,
it is important to keep a weather eye on how the do-
main may evolve. Cyberspace as a domain will always
comprise physical, virtual, and cognitive elements, but,
already, day-to-day operations within the domain have
been changed by the introduction of new technologies.
New and disruptive shifts within the domain are virtu-
ally certain to occur. Some, such as major changes in
where data resides, will have the potential to drasti-
cally alter the way militaries carry out operations in
cyberspace.
Now on the horizon is one such disruption called
“cloud computing.” It marks a potentially large shift in
the layout of the domain itself. To understand why, one
needs to have a grasp of the Pentagon’s concept of a
“Global Information Grid,” or GIG. The early definition of
Among the biggest
this GIG rested on assumptions about transport and noted Stephen Baker, writing in Business Week.28 In ev- recipients of Pentagon
cyber funding is
application layers, one of which was that most process- ery case, the cloud achieves the same purpose as the the supersecret
ing of data would take place at user sites—command 1960s-era supercomputer. It increases search com- National Security
Agency, the national
post screens, individual desktops, or airborne systems. plexity and speed. However, a supercomputer is to the cryptological and
signals intelligence
Analogies with a national power grid were apt—both cloud as candles are to a bonfire. As Baker wrote, “At establishment
headquartered at
input and output occurring at known locations. Data the most basic level, it’s the computing equivalent of Ft. Meade, Md. (DOD
might be exchanged over the GIG, but it would in the the evolution in electricity a century ago when farms photo)

end come to rest at a known site. In the worst case and businesses shut down their own generators and
attack scenario, a terminal could be disconnected, but bought power instead from efficient industrial utilities.”
users would hold on to data at their work stations and The ramifications for national security are poten-
F-15s go into action
continue to work until a connection was restored. The tially enormous. The cloud computing concept trans- in the 1991 Gulf War.
Trace elements of
application resided in a specific computer, not in the fers more “value” to the network itself. In a larger cyber war could be
GIG itself. sense, it confirms that the domain is not necessarily found even in that
conflict. (USAF photo)
However, cloud computing has begun to change
that model. Cloud computing is a general term for what
airmen might call “offboard data.” In this case, it’s best
defined as activity using any collection of servers stor-
ing vast amounts of data and linking them together
for applications. There’s no single cloud, since various
companies and organizations assemble their own. The
Internet is essential to the cloud and functions as its
transport layer.
For illustration, take the case of Google, the search
engine megalopoly. Its cloud is a network consisting of
possibly as many as a million cheap servers, each about
as powerful as a home personal computer. Combined,
they store staggering amounts of data, including nu-
merous copies of the World Wide Web, and produce
answers to billions of queries in a fraction of a second,

27. Lt Gen David A. Deptula, DCS/ISR, “Global Threat Awareness Brief,” Jan. 18, 2008.
28. “Google and the Wisdom of the Clouds,” Stephen Baker, Business Week, Dec. 13, 2007.

Rise of Cyber War A Mitchell Institute Special Report 11


rooted in a specific set of relationships between work- Force (and all military services) need to embrace cy-
stations, servers, and software. For example, comput- berspace as a domain and pay close attention to their
ing originally rested most of its value in large, distinct formal structures for maximizing it. Another decade
computer systems, with smaller numbers of terminals. could bring significant evolutions in the way cyberspace
The personal computer revolution in memory and soft- is used for data storage, exchange, and manipulation.
ware moved the center of gravity to the desktop. Over Migration of computing functions from PCs and net-
the last decade, the dominant model has been a grad- works to a larger cloud structure could increase ef-
ual tilt from desktop to Internet as the content value ficiency and facilitate remote applications; it will also
of World Wide Web has risen. Business to business place new demands on transport layers and on cloud
transactions moved additional value to the Internet for and network security.
specific applications. Now, cloud computing is shaking Top military leaders, while they might disagree on
out the relationships again. some definitions and courses of action, are neverthe-
For now, there is no single cloud but groups of less firmly united in their appreciation of the threats in
clouds. They are commercial, and they vary in size. Us- cyberspace. Few persons anywhere deny that cyber-
ers can purchase time on a cloud from ever-entrepre- space is a serious arena for competition, especially
neurial Amazon, among others. Markets for search military competition.
and software will grow and revenue based on the cloud
should follow. Taken to its logical extremes, the cloud ORDER AND DISORDER IN A WILD
offers new players more processing power for innova- WORLD
tive projects. Cloud computing also has the potential to The second question about the future of cyber-
become a system of choice for data storage. Cloud ap- space might seem to be—but is not—a pedestrian one:
plications are already beginning to replace the old sys- How should it be organized? The importance of this
tem of storing and exchanging files. Virtual groups can decision is not readily apparent, yet having a thorough
connect into 24/7 work teams and keep their data in understanding of the preferred structure of cyber-
the cloud. As to the clouds, their size is not limited. space and knowing where to set lines of responsibility
Cloud computing reconfirms the definition of cyber- will prove to be essential to the full exploitation of the
space as a domain. Relationships shift but the domain cyber world.
remains in force. This domain is a chameleon, capable The rise of cyberspace has been haphazard, at
In Operation Allied of looking different under different configurations and best, with its development and modes of operation
Force, NATO’s
1999 air war over applications. What does not change is the now-essen- shooting off in many different directions at once. Some
Serbia, the alliance
used cyber raids tial value proposition. If anything, the value grows every heterodoxy was inevitable and useful. At the moment,
to disable Serbian
defense systems and time cyberspace changes its colors. however, American activities are being managed and
communications. (AP Cloud computing as a trend underlines why the Air exploited by an polyglot assemblage of federal entities,
photo/Srdjan Ilic)
some of which are working at cross-purposes with oth-
ers.
It’s not that the United States has made no prog-
ress at all; over the last five years, the military servic-
es, defense agencies, and other federal government
institutions have embraced significant organizational
changes, all of which have created a tighter focus on
securing the domain. For all that, though, cyberspace
still is characterized less by order than by disorder.
Unlike most other aspects of national defense,
cyberspace considerations cross through several de-
partments and permeate the interagency arena. In
this, today’s effort to manage cyberspace more closely
resembles the communal approach of the Intelligence
Community than it does the kind of detailed tactical
control, operational control, and administrative control
systems of the military services and joint commands.
Today, there are many players in the cyberspace

12
domain, but they fall more or less neatly into five major
categories. They are:
n The US military services.
n The 16-agency Intelligence Community (includes
defense and service intelligence entities).
n US Strategic Command at Offutt AFB, Neb.
n Agencies of the Department of Defense.
n Agencies of the Department of Homeland Secu-
rity.
Seen from a purely budgetary perspective, the
Defense Department clearly dominates. Most of the
funding that flows through the cyber world comes from
the Pentagon and goes out to its military, civilian, or
intelligence entities. Big recipients are the National Se-
curity Agency, headquartered at Ft. Meade, Md., and
USSTRATCOM, which in recent years has been given
a charter for global operations. The Department of
Homeland Security also spends lots of money on cy- tion Systems Agency has been the Commander of the Air Force Lt. Gen.
Robert Elder (r),
berspace. JTF-GNO, with responsibility for operation and defense commander of 8th Air
Force, was the first
Even a quick read of the map of US federal cyber of the Global Information Grid. Information assurance, leader of USAF cyber
entities shows glaring requirements for better orga- protection, and delivery are the main goals of the JTF- efforts. “Cyberspace
superiority,” he
nizational structures. Each service command has a GNO. At the theater level, JTF-GNO staffs and man- said, is “a predicate
to achieving land,
different philosophy. USSTRATCOM has a clear mis- ages Theater NetOps Centers. These were created by air, sea, and space
dominance.” He is
sion, but liaison with the regional commands is still in mergers of the Defense Information Security Agency’s pictured here with
the formative stages. Just to execute efficient cyber Regional Network Operations and Security Centers, Marine Corps Gen.
James Cartwright.
operations a refined organizational structure will be Regional Computer Emergency Response Teams, and (USAF photo/SrA.
Sonya Padilla)
necessary. The biggest “seams” are those between Regional Satellite Communication Support Centers.
the defense and intelligence worlds and between the The resulting centers establish, maintain, and provide
government and private civilian worlds. Responding to theater-level situation awareness on the global grid.
crises and preparing sound long range fiscal and stra- The centers offer several types of support to a com-
tegic policy will require a bridging of these gaps. It won’t batant commander. They offer technical expertise as
be easy. needed. They provide tactical control for theater net
Of all these actors, USSTRATCOM is the newest operations.
and also one of the more active and powerful. Cyber- While defense of the Global Information Grid falls
space is today a fighting domain, in the view of Strate- under USSTRATCOM’s authority, the individual services
gic Command. “You need to be able to operate, defend, manage and defend their own enterprise-level cyber
and attack in the domain, and then cross-domain,” networks. Each maintains network operations centers
said Chilton, “and I think there are opportunities to do and units able to assure critical network communica-
that.”29 tions in deployed settings, whether this means at a
USSTRATCOM has taken an unusual role as a uni- major overseas base, with expeditionary forces at an
fied command. It leads the development of cyberspace relatively austere forward operating location, or (in the
warfighting capabilities, rather than merely organizing case of the Navy) aboard ships at sea.
them, and is tied to various defense agencies in a way With thousands of airmen and billions of dollars
unlike other joint commands. The command became long since committed to the mission, the Air Force has
the agent for cyberspace when it took over responsibil- gone further than it ever before has gone, putting in
ity for Joint Task Force-Global Network Operations. This place a numbered air force dedicated to cyberspace
JTF-GNO has front-line responsibility for cyber support activities. Twenty-Fourth Air Force will become the Air
operations. Force’s warfighting cyber element. It will handle net-
Since 2004, the Director of the Defense Informa- work operations and develop offensive and defensive

29. “Military Needs Hackers, Stratcom Chief Says,” William H. McMichael, Army Times, Oct. 2, 2008.

Rise of Cyber War A Mitchell Institute Special Report 13


cyberspace capabilities for presentation to the joint er—or “air boss”—in these regions may have to rely on
warfighting element, USSTRATCOM. cyber operations as part of an integrated campaign.
Twenty-Fourth Air Force, a brand new organiza- USAF may find a need to focus on developing computer
tion, grew out of USAF’s two-year effort to raise up a network attack capabilities within the air component
new major command—Air Force Cyber Command. The to present to theater and regional commanders. The
Air Force had some success in streamlining its capa- Air Force’s cyberspace vision statement notes that “to
bilities under Air Force Cyber Command (Provisional.) support theater objectives, we will develop cyberspace
The service has now decided against going for a new force packages as part of our expeditionary air and
major command, but all of the preliminary effort will space forces.” Ultimately, the JFACC and his staff will
Estonian Defense become adept at determining when to neutralize a tar-
Minister Jaak
Aaviksoo. His nation get by using non-kinetic “soft kill” weapons and when to
suffered a far- blow it to bits with a high-explosive bomb.
reaching cyber attack
last year, most likely Soon, the corporate Air Force will probably need
from Russia.
to evaluate program funding for network attack to de-
termine whether there is enough money to develop
the needed capabilities. At a minimum, USAF needs a
strong policy position relating development of network
attack and defense capabilities for current and future
warfighting responsibilities.
The Air Force’s efforts to consolidate its extensive
cyberspace units and budgets under a new Air Force
Cyber Command generated a violent reaction almost
from the start, with some claiming it was an Air Force
power grab at the expense of the other services. The
charge was clearly bogus. Indeed, the Navy set up its
Network Warfare Command—an analogous organiza-
tion—in 2002, with nary a peep heard from the joint
community,
The Navy has the biggest and most widely rec-
ognized network operations command. Naval officers
have long been masters of signals intelligence, with
a history of excellence reaching back to World War
I. Moreover, the service starred in major code-break-
ing operations in the Pacific during World War II. The
Navy has built upon this heritage as it has developed its
cyberspace expertise. Several recent reorganizations
have integrated cyber and information functions, rang-
roll into 24th Air Force, which will align under Air Force ing from cryptological activities to communications
Space Command. with hand-held devices.
Beyond creating this organizational structure, Network Warfare Command, or NETWARCOM, is
USAF must also develop cyber capabilities for Strategic headed by a three-star admiral and is headquartered
Command and the regional theater commanders. The near Norfolk, Va., at the amphibious base at Little Creek.
Air Force must provide forces to Central Command, NETWARCOM now has more than 13,000 sailors as-
Northern Command, and Pacific Command, whatever signed. The Navy subcontracts for its primary systems,
the mission might be, and this most definitely includes notably the Navy-Marine Corps Internet. Commercial
cyberwar capabilities. This is why it is vital for the Air giant Electronic Data Systems built this system for the
Force to be a major stakeholder in the development of Navy. NETWARCOM also has component operations
such capabilities and not just leave the task to others with the NSA at Ft. Meade.
in the US intelligence and security organs. “NETWARCOM is at the forefront of where the
A future Joint-Force Air Component Command- next fight will begin, or has perhaps already begun, out

14
there in cyberspace,” said Vice Adm. H. Denby Starling
II, its commander.30 Navy personnel, he added, “are en-
gaged in the fight against the enemy 24 hours a day,
seven days a week, 365 days a year.”
In 2002, the Navy had quietly acknowledged the
central role of cyberspace in its operations. The Chief of
Naval Operations, Adm. Vern Clark, declared informa-
tion operations to be a primary Naval Warfare Area,
equivalent to the service’s air, land, maritime, space,
and special operations mission areas.
For the Navy, information operations cover five
core capabilities: computer network operations, elec-
tronic warfare, psychological operations, military de-
ception, and operations security. Vice Adm. James D.
MacArthur Jr., who was NETWARCOM’S second com-
mander, described information operations as “a major
part of naval forces’ overall strategic planning and op-
erations to shape and influence potential adversaries’
understanding and intent” and a way to “enhance de- German Chancellor
terrence and accelerate the pace of operations.”31 race to organize, train, and equip for the cyber mission. Angela Merkel
confronted Chinese
NETWARCOM has evolved as what the Navy calls However, the service has recognized the importance of Premier Wen Jibao
about cyber issues
a “type” command, roughly equivalent to well-known attending to this matter. According to the 2008 Army during her first
three-star commands that control naval air forces or official visit to China.
Posture Statement, “Cyberspace is a new battlefield, Berlin had been a
submarines and apportion them to numbered fleets. and new thinking on how to operate within this environ- target of Chinese
attacks. (Getty
Like other type commands, the cyber command re- ment is required.”33 Images/Guang Niu)
ports to the four-star Fleet Forces Command in its The Army’s Network Enterprise Technology Com- On Nov. 2, 2006,
type role. NETWARCOM personnel monitor Navy net- mand (NETCOM) notes that it has the duty to “provide, Secretary of the Air
Force Michael W.
work operations. The command is also the enterprise sustain, and defend the Network Enterprise” in order Wynne formally defined
cyberspace as a USAF
provider for current and future networks. However, to “enable information superiority, and ensure operat- warfighting domain.
NETWARCOM is about operationalizing cyberspace, (USAF photo/Josh
Plueger)
too. The Navy has taken steps to incorporate cyber-
space into its operations directorates. Information
operations personnel are now organized under the op-
erations or N3 divisions of major commands. The com-
mand added functions when it incorporated the fleet
information warfare centers and naval security groups
into Navy information operations centers in 2005.
Going forward, NETWARCOM will be managing
retirement of legacy systems and new bids for major
network contracts for service-wide and afloat systems.
Starling also hopes to increase the command’s impact
as a warfighting type commander “to get a better view
of what’s going on in our ships, squadrons, and aircraft
every day in the fleet in C4I [command, control, com-
munications, computers and intelligence], potential
conflict, and networks.”32
The Army clearly lags the other services in the

30. Vice Adm. H. Denby Starling II, remarks during assumption of command of Naval Network Warfare Command, US Navy release, June 15,
2007.
31. Vice Adm. James D. MacArthur Jr., interview with CHIPS Magazine, US Navy, Fall 2004.
32. “Command Swells with New Responsibilities,” Maryann Lawlor, SIGNAL Magazine, December 2007.
33. 2008 Army Posture Statement, Information Paper: Cyber Operations.

Rise of Cyber War A Mitchell Institute Special Report 15


ing and generating forces freedom of access to the networks. Assuring the availability of these networks is
network in all phases of Joint, Interagency and Multina- primarily the responsibility of usstratcom and disa. The
tional operations.”34 The Army sees its primary cyber responsibility for defending the tactical tie-ins with air-
warfare role to be a strong force-providing component craft or ships or land combat vehicles will fall on the
under USSTRATCOM. As part of the joint cyber force, services operating the systems.
the Army will focus primarily on information assurance Second, the military establishment will need to
and the protection of Army networks. sort out the question of who, if anyone, will have pri-
By comparison with the Air Force and Navy, the Ar- mary responsibility for being the premier warriors of
my’s concept of cyberspace operations does not seem cyberspace. Since cyberspace is not part of Depart-
to be a good fit with the service’s self-perception. “We ment of Defense Directive 5100.1—the current blue-
have operations in cyberspace, not cyberspace opera- print for roles and missions—neither the Air Force nor
tions,” sniffed Col. Wayne Parks, Director of Army Infor- any other service has a special claim on preparing for
mation Operations and Army Computer Network Oper- cyberwar.
ation-Electronic Warfare Proponents at the Combined The organization questions exist not only in the
Arms Command, based at Ft. Leavenworth.35 That is a military agencies. They also are cropping up in civilian
broad Army sentiment. departments, most notably the Department of Home-
Still, the Army’s much-touted Future Combat land Security.
System and other prospect Army programs depend DHS picked up extensive new cyberspace duties
on tactical and operational uses of cyberspace as en- and responsibilities in 2008. The Department was des-
ablers for maneuver, fires, and combat support. The ignated the lead organization for implementation of the
skill and training needed to use and defend cyberspace Comprehensive National Cyber Security Initiative based
An air operations will not be a nice-to-have, but rather a must-have. on National Security Presidential Directive 54/Home-
center, such as this
one in Southwest Ironically, this new domain of warfare is unad- land Security Presidential Directive 23, signed by Bush
Asia, has become dressed in the laws, agreements, and codes that define in early 2008.36 “We face a very serious challenge and
a nerve center
of airpower, and service roles, missions, and functions. Two approaches one that is likely to grow more serious as time passes,”
highly dependent
upon secure cyber will probably be required. said Chertoff, in an address at a 2008 conference in
networks. (USAF
photo/SrA. Brian First, each service will have to develop competen- San Francisco.37 He added, “Building on efforts today
Ferguson) cy in cyberspace for its own administrative and tactical and reinforcing our cyber security initiatives, it would
almost be like a Manhattan Project to defend our cy-
ber networks.” According to Chertoff, a criminal gang
today can bring down a commercial or federal system
in a way that in the past “only came when you dropped
bombs or set off explosives.”
However, Homeland Security faces an issue that
makes some of the military challenges pale in compari-
son. Nearly 90 percent of cyberspace infrastructure
has private ownership. Therefore, the DHS policy role,
active as it may be, is limited to fostering cooperation
and awareness among major players in the world of
private industry, academia, finance, and so forth. Many
of these private entities, particularly in the banking in-
dustry, already collaborate on threat awareness with
industry partners. Truly securing the gates of domestic
cyberspace will require new concepts of governance
and public-private partnership. At some point, it may
become necessary to reassess the division of labor be-
tween DOD and DHS.

34. Army’s NETCOM/9th SC(A) mission statement (http://www.netcom.army.mil/)


35. “Parks: No Distinct Cyberspace Command,” SIGNAL Online blog posting by Robert K. Ackerman, Aug. 21, 2008.
36. Department of Homeland Security Fact Sheet: Protecting Our Federal Networks Against Cyber Attacks, April 8, 2008.
37. “Remarks to the RSA Conference,” Michael Chertoff, Office of the Press Secretary, Department of Homeland Security, April 8, 2008.

16
NEW THREATS, NEW THEORIES
With the maturing of the cyberspace domain, new
visions of threats and theories of conflict have begun to
emerge at a rapid pace. This is unsurprising. National
competition and war in cyberspace are sure to bring
new vexations, as well as some of the more-classical
misfortunes of war as it has long been waged within
the international system.
The world got a glimpse of this in summer 2008,
with Russia’s armed attack on Georgia. Russia’s con-
ventional-force attack was accompanied by cyber at-
tacks on that small nation’s critical systems. Russia at-
tacked on the ground and in the air Aug. 9 and agreed
to a ceasefire on Aug. 13. In mid‑August, however,
American officials were still attempting to assess and
magnitude of the cyber attacks. On Aug. 14, Marine
Corps Gen. James Cartwright, Vice Chairman of the
Joint Chiefs of Staff, told Pentagon reporters: “Most of
what we have seen and been able to monitor and verify
is the defacing of Websites, not really as robust as de-
nial of service. And so, what we’re trying to understand Lt. Gen. David A.
warfare are very possible,” Sachs wrote on Aug. 16, Deptula (l), USAF’s
is, working our way back, what are the implications? deputy chief of staff
Can we really tie this to the military activities, or was 2008, but, “is a botnet or a Website defacement an for intelligence-
surveillance-
this more of a separate group that had a more political act of war?”40 reconnaissance,
warned that China’s
agenda? Those are unknowns at this point.”38 Compared to Sachs, however, other observers growing cyber
were far more concerned. “Cyberweapons are becom- capabilities pose “a
Some time later, Chertoff observed: “The Geor- major threat” to joint
gia‑Russia conflict ... [was] perhaps the first instance ing a staple of war,” noted Siobhan Gorman in the Wall force operations.
(USAF photo)
of a military action with a cyber component. Denial of Street Journal.41 “The Georgian conflict is perhaps the
service attacks launched from Russian IP addresses first time they have been used alongside conventional
against Georgia occurred when we saw military action military action.” At least, it might be the first time for a
taken by Russians against the Georgian government. nation other than the United States.
Large swaths of Georgians could not access any in- The Georgia conflict gave rise to chilling questions.
formation about what was happening in their country. There is overwhelming physical evidence that Tbilisi
Government websites were defaced and the delivery suffered some serious denial-of-service cyber attacks.
of government information and services were cur- However, as we have seen, the attribution of such at-
tailed.”39 tacks to a culprit was uncertain at best. Most of the
Not everyone was impressed with the Russian at- response was focused on restoring service to Geor-
tacks. One who found it lacking was Maurice H. Sachs gian agencies and companies. The cyber attacks point-
of the SANS (SysAdmin, Audit, Networking, and Secu- ed out that the policy and procedure for legitimate,
rity) Institute, a provider of computer security training sanctioned response remains embryonic at best. As
and professional certification. Sachs dismissed the cy- a Pentagon spokesman told WSJ’s Gorman, “It’s ulti-
ber component of the war as coincidence, saying that mately the perception of the country under attack as
low-level intrusion activity was akin to cockroaches in a to whether an act of war was committed.”42
kitchen—you don’t see them until you turn the light on. Indeed, cyberspace raises a number of difficult and
“I realize that I’m being very cynical here, and that the complex issues, starting with the unusually large array
future prospects of real, no‑kidding, nation‑state cyber of threat actors that are now in play. Already, the types

38. Gen. James Cartwright, Vice Chairman of the Joint Chiefs of Staff, DOD press briefing, Aug. 14, 2008, Washington, D.C.
39. “Remarks on Cybersecurity to the Chamber of Commerce,” Michael Chertoff, Office of the Press Secretary, Department of Homeland
Security, Oct. 14, 2008;
40. “Thoughts on the Russia vs Georgia Cyber War,” Maurice H. Sachs, Diary, Aug. 16, 2008 (http://isc.sans.org/diary.html?storyid=4903&rss).
41. “Cyber Attacks on Georgians are Reigniting a Washington Debate,” Siobhan Gorman, Wall Street Journal, Aug. 14, 2008.
42. Gorman, Wall Street Journal, Aug. 14, 2008.

Rise of Cyber War A Mitchell Institute Special Report 17


of threats go beyond those that are canonical to the at our networks,” says Starling of NETWARCOM.43 A
“international system.” They jump over, and render ob- portion—and perhaps a significant portion—of these
solete, centuries of understandings about sovereignty cyber attacks are best described as nuisance attacks,
and national borders. Moreover, clear distinctions can enabled and abetted by the relative anonymity of the
easily be drawn in other domains between public and Internet. For anti-war and anti-authority types, such
private sector attacks and responses. Not so in cyber- attacks are attractive. In contrast, pranksters trying
space. to sneak on base or protesters attacking aircraft with
What motivates an attack in cyberspace? Cher- hammers face more risk, more inconvenience, and
toff, the chief of Homeland Security, and others have usually get caught.
laid out in detail the various motivations of criminals Tier Two. At this level are a range of groups
and criminal groups seeking to profit from fraud and that are organized or at least semi-organized, what-
other cyberspace scams. We are all familiar with the ever their motivations. They possess cyber skills signifi-
apolitical but menacing recreational hacker, quasi- cantly higher than those of the lone hacker, but lower
nerds whose creative powers have visited thousands of than those of major nation state players. This strata
worms and viruses on the world’s computer networks. features most of the truly sophisticated criminal op-
Simple curiosity and devilment play their own roles, too. erations, groups that deal in bank fraud, large-scale
computer theft, and organized crime activities. Politi-
cal and terrorist groups are there, too. Michael Mc-
Connell, the Director of National Intelligence, Chertoff,
and other officials have testified repeatedly about the
cyber presence of al Qaeda, the predominantly Sunni
outfit headed by Osama bin Laden, and Hezbollah, the
Iranian-backed Shiite guerrilla group based in southern
Lebanon. Other subnational militant groups also have
stated their desires to use cyberspace for mass at-
tacks.
Tier Three. Here, one finds the militaries and
non-defense security organizations of nation states.
These cyber players have the manpower, physical sanc-
tuary, cryptological know-how, and funding to generate
dynamic and dangerous effects in the cyber domain.
In early 2008, McConnell offered an unusually candid
statement about these kinds of threats. According to
McConnell, “cyber exploitation activity has grown more
sophisticated, more targeted, and more serious.”44 He
Self-portrait created When it comes to national security, however, the range cited specific nation‑state threats. “We assess that
by a massive Cray
1 supercomputer. of motives is wide and more difficult to decipher. This nations, including Russia and China, have the technical
Given the coming
of many types of poses a huge challenge to US officials. capabilities to target and disrupt elements of the US
advanced computing,
the supercomputer One USSTRATCOM leader, an officer whose pro- information infrastructure and for intelligence collec-
has become passe. fessional duties require him to deal with these issues, tion,” said the top US spy.
(Cray Inc. image)
divides external national security cyber threats into This stratification of threats is itself something
three tiers: unique to the cyber domain among the various do-
Tier One. The denizens of this group are hack- mains of international conflict.
ers who possess significant skills and can be found in Beyond this, cyberspace adds a niche for insider-
every country. Most have a strong desire to demon- style attacks. McConnell defined the nation’s informa-
strate their skills by taking on the most attractive foe— tion infrastructure as “the Internet, telecommunica-
the United States. “We’re the biggest and baddest tions networks, computer systems, and embedded
target in the world, so a lot of people want to come processors and controllers in critical industries.”45 It is

43. “Command Swells with New Responsibilities,” Maryann Lawlor, SIGNAL Magazine, December 2007.
44. Testimony by J. Michael McConnell before Senate Select Committee on Intelligence, Feb. 5, 2008.
45. McConnell, testimony, Feb. 5, 2008.

18
a vast system. In the military and intelligence worlds no tion about rapidly metastasizing threats in cyberspace.
less than the commercial sphere, the dangers posed by Starling, of NETWARCOM, said the top service lead-
disgruntled, vindictive, criminally motivated, or foreign- ers are now aware of the importance of security, but
directed insiders is always a problem. Such attacks are getting the word out to uniformed service men and
much easier to carry out in the new wired world. women sometimes is a slow and difficult process.
In the past, the threat of the insider tended to fo- NETWARCOM’s commander, like others, has taken re-
cus on intelligence, and this has been a launching point sponsibility for closing that gap. Informing the fleet “is a
for the cyber insider, too. Notorious turncoat spies job that falls directly to me,” said Starling. “I think that
have caused substantial damage to national security education is something that we here at NETWARCOM
through the loss or compromise of sensitive informa- have to do.”48
tion. For disgruntled or compromised employees or The intellectual decision to treat cyberspace as a
contractors, the technology of insider cyber espionage domain has created an obligation on the part of de-
is close to hand. Chertoff said he was concerned about fense officials to explore its relation to, and impact
“the lowest-tech threat,” which he described as “some- upon, theories of conflict and power. Ultimately, the role
body coming with a thumb drive and downloading sen- of cyberspace in national security depends on how the
sitive information, including passwords, or planting domain and tools within it come to be regarded across
something [in a computer system] that enables some- the international community.
one to capture information and send it back over the
Internet.”46 According to the Homeland Security chief,
“That can cause as much damage as a classic hacking
attack.”
Individuals with network access can be duped into
providing personal data that compromises encryp-
tion. They might by accident insert into a computer a
compromised thumb drive or other device and upload
malicious code that damages the network. Intelligence
workers and officials know better than to open suspi-
cious, unfamiliar e-mails—assuming that any of these
are even permitted to reach an individual’s computer—
but they may visit World Wide Web sites which return
malicious code to their systems.
Awareness of the dangers is the vital ingredient for
cyber security against this form of intrusion. To 8th Air
Force’s Elder, cyber safety begins with understanding Two airmen update
network actions.47 Just as with flight safety or ground Statesmen, officers, academics, and thinkers antivirus software
at Air Force Cyber
safety, cyber safety depends on operational risk man- have had many centuries to develop norms of behav- Command (P),
Barksdale AFB, La.
agement enforced by supervisors. Some believe the ior and rules of the road for the two oldest fighting (USAF photo/TSgt.
Cecilio Ricardo Jr.)
government should set approval levels in accordance domains—land and sea. The air (and space) domain is
with degrees of risk. One technique is “whitelisting.” In much younger; still, it has been around for 10 decades,
this, agencies do not ban visits to certain sites (“black- and much thought has gone into devising international
listing”), but specify those specific sites which a worker concepts to govern behavior there. In all three cases,
may access, excluding all others. This technique, used nations have engaged in protracted periods of debate
in tandem with encryption, has come into increased before they come to an ultimate settling of major con-
use. cepts and laws. Next will come cyber space. To date,
All US armed services, agencies, commands, and most of the effort has gone into attempts to describe
operators agree they need more and better informa- and organize the domain. However, it should come as

46. “Remarks on Cybersecurity to the Chamber of Commerce,” Michael Chertoff, Office of the Press Secretary, Department of Homeland
Security, Oct. 14, 2008.
47. Interview with Lt Gen Robert J. Elder, July 2007.
48. “Command Swells with New Responsibilities,” Maryann Lawlor, SIGNAL Magazine, December 2007.

Rise of Cyber War A Mitchell Institute Special Report 19


no surprise to political scientists that there is a wide means to control and shape information is a potential
gap between domestic and international approaches source of soft power in that it can directly affect the
to cyberspace. “attraction” element at its core. Said Nye: “The ability
A hard part of developing military cyberspace to share information—and to be believed—becomes an
norms will be determining rules of engagement. This important source of attraction and power.”51
in part stems from inherent difficulties such as attack An alternative view holds that cyber space is, first
attribution and assessing the impact of non‑kinetic ef- and foremost, a domain of hard power. Hard power has
fects. However, the problem goes well beyond those many definitions, but most include acts of violence, acts
two factors. Cyberspace power fits only awkwardly into of coercion, and acts of influence when they are gen-
the well‑worn grooves of international rules governing erated and applied not as soft power “attraction” but
use of force. as the result of military force deployment, for example.
Details about the state of US cyber capabilities There is a presumption that cyber’s non‑kinetic forms
and operations are shrouded in secrecy, though the of action are immediate candidates for soft power in
veil has dropped on occasion. There was, for example, one form or another. However, the evolution of the cy-
a bit of publicity about the 1997 US government exer- berspace domain has inevitably introduced significant
cise titled “Eligible Receiver.”49 It documented that the elements of hard power.
National Security Agency “hackers” who took part in Here it is important not to let the nature of the
the exercise could gain superuser access to military domain within the electromagnetic spectrum confuse
networks and some infrastructure elements. Other the issue of what is hard and what is soft. Electronic
reports suggest that limited cyber offense opera- countermeasures employed by aircrews on combat
tions were carried out in the Gulf War, Operation Allied missions fit unquestionably into the realm of hard
Force, and the two more recent wars in Afghanistan power. Location outside the visible spectrum does not
and Iraq. make them soft in any way. Many non‑kinetic actions
Discussion of cyberspace has now raised an in- are nonetheless aspects of hard power. For example,
teresting but confounding question: Does the nation’s denial‑of‑service attacks are disruptive tools that fit the
capabilities in the cyber realm constitute “soft” power definition of coercion better than attraction.
or hard power? The definition of hard power is clear In later writings, Nye has linked hard and soft
enough: national military and economic might. Soft power into a concept of “smart” power in which the
power, on the other hand, is more difficult to pin down. two power elements link up in appropriate ways. In an
The term was coined in 1990 by Joseph Nye, a Har- article focused on China, he wrote: “In a global informa-
vard professor who later served as a senior Pentagon tion age, soft sources of power such as culture, po-
official during the Clinton Administration. According litical values, and diplomacy are part of what makes a
to Nye, power is a means for “altering the behavior of great power. Success depends not only on whose army
others to get what you want.”50 He saw three types: wins, but also on whose story wins.”52
coercion and payments, both of which were aspects With cyberspace, classic conflict problems re-
of hard power, and attraction, which is the essence of main, and in some cases, can be exacerbated by the
soft power. nature of the domain. The rise of multi‑polarity after
At first glance, operations in cyberspace seem to the Cold War and shifts in economic power and ideo-
be a natural fit for soft power because of the domain’s logical tides have given rise to numerous types of con-
non‑kinetic attributes and role in helping to shape infor- flict. The plethora of multinational military interventions
mation. However, the reality is more complex. since the early 1990s illustrates the trend. It follows,
In international politics, “attraction” translates into then, that cyberspace builds on the potentially wider
propensity to take favorable action toward US foreign sources of conflict in the international system. Increas-
policy intentions. It is a state of mind. A visit by a popu- ing competition and confrontation in cyberspace opens
lar American president can produce huge soft power the door to re‑examine causes of conflict—out from un-
spikes, for instance. The other side of soft power hinted der the shadow of the post‑1945 nuclear peace.
at by Nye lies in the arena of selective information and Because of the rise of cyberspace, there may be a
continues into propaganda and deception. Having the need to reinvestigate the root causes of war to learn

49. Eligible Receiver, Global Security.org.


50. “Think Again: Soft Power,” Joseph S. Nye, Foreign Policy, March 2006.
51. “The Benefits of Soft Power,” Joseph S. Nye, Harvard Business School Working Archive, August 2004.
52. “The Rise of China’s Soft Power,” Joseph S. Nye, Wall Street Journal, Dec. 29, 2005.

20
about tripwires and miscalculations in this new do-
main. Decades of superpower nuclear confrontation el-
evated the concept of miscalculation to the position of
“most-feared” source of conflict. In the post-Cold-War
world, it now seems that that title belongs to optimis-
tic expectations that a particular war will prove to be
easy, short, and not too destructive. Historian Geoffrey
Blainey believes it is a factor in the outbreak of war.
“When the first nations formally declared war on one
another, they were not consciously declaring the begin-
ning of what came to be called the war of 1914‑1918,”
wrote Blainey.53 “They were rather declaring the begin-
ning of what they hopefully believed would be the war of
1914, or at worst, the war of 1914‑1915.” What Blainey
termed “the complicated trellis of hope” blunted fear of
the destruction of war with the confidence of speedy
victory.
Unfortunately, there is no obvious reason to be-
In 1990, Harvard
lieve that war within cyberspace will be exempt from cyberspace even now is up for grabs. Professor Joseph
such bone-headed tendencies of human behavior. Com- Once begun, conflict in cyberspace could carry Nye (center, in 2004
photo) coined the
petition in cyberspace may be even more subject to the some traditional and very nasty baggage, just in new term “soft power”—
non-military and
sense that attacks can be swift, successful, and leave forms. One of these is the dreaded stalemate, as non-economic means
for “altering the
opponents reeling with confusion. Added to the incen- seen most bloodily in World War I. Stalemate among behavior of others to
tive is the greater chance of escaping attribution. Even too‑evenly matched powers is not a far-fetched or im- get what you want.”
Is cyber power an
if the source of an attack can be determined, it is still probable prospect for cyberspace. Multiple top‑tier element of soft
power? (Harvard
possible that the presence of innocent bystanders or competitors already exist. News Office photo/
Rose Lincoln)
even friendly forces along the cyber pathways will deter The hope that cyberspace may spread the ratio-
armed reaction. The danger of damage from “friendly nality of commerce and therefore impede war-making
fire” would be too great. should also be taken cautiously. Thinkers from Machia-
Competition in the cyberspace domain may be velli to Norman Angell have observed periods of flour-
more likely than in other domains simply because the ishing commerce and communication and promulgated
threshold is low. Many have noted this, but usually theories of peace with enlightened self‑interest at their
without fully exploring the consequences. One of the center, the idea being that nations with so much wealth
most common observations is that barriers to entry at stake would never risk it for something primitive like
are extremely low. There is no need to build expensive power or ambition. In fact, there are those today who
expeditionary joint forces. With the Internet in place see the rise of cyberspace as brokering a new medium
as the transport layer of worldwide communications, free of kings and conquests. However, history suggests
the attack arena is already in place near to hand. War the most likely path is that cyberspace becomes one
is easier to characterize in hindsight than to predict, more arena of war, unfortunately.
but the ongoing level of intrusion attacks signals that

53. “The Causes of War,” Geoffrey Blainey, (The Free Press,1988) p. 35‑36.

Rise of Cyber War A Mitchell Institute Special Report 21


APPENDICES
Michael W. Wynne
Secretary of the Air Force
Remarks as delivered to the C4ISR Integration Conference
Nov. 2, 2006, Crystal City, Va.

(http://www.airforce-magazine.com/DocumentFile/speeches/Pages/wynne_spch110206.aspx)

I want to discuss with you today a subject I regard I would salt and pepper persistence in there as well.
as extremely critical: the freedom of cyberspace. That is why, after 53 years, we are again seeking 21st
Just last week, Deputy Secretary of Defense Gor- century parallel strategic assets in the form of new
don England, speaking before a major network warfare tankers and global strike to meet our responsibilities
audience, listed the attempts of hackers, “cyber-vigilan- in the air domain, emphasizing expeditionary, as well as
tes,” terrorists, and even hostile nation-states to de- persistent strategic options, to ensure the robustness
grade our fighting networks as the single issue that he of the nation’s global power; and recognizing that the
spends “more time thinking about in the middle of the replacement of our satellite constellation is at hand, to
night, than any other.” fulfill our global vigilance task.
Before addressing cyberspace directly, I want to Now, consider how cyberspace stands in relation
set some context, first as to the mission of the Air to the topic of this conference. The topic is “C4ISR.” For
Force, then as to the topics of this conference, and many in the military and certainly for others in the daily
also as to what we are learning from current combat. walk of life, it helps to take a moment and parse the
The mission of the Air Force is to deliver sovereign elements of the acronym.
options for the defense of the United States of Ameri- There are four Cs—command, control, computers
ca and its global interests—to fly and fight in air, space, and communication, then, intelligence, surveillance,
and cyberspace. This was defined a year ago, and then and reconnaissance.
codified a month later, on December 5, 2005. It started with “command and control,” an old mili-
“Delivering sovereign options” means operating tary studies term. Nowadays the two words are sepa-
across the joint spectrum so that we provide to the rated as being two individual items, subject to debate.
President scalable choices that are unlimited by dis- There was even sometimes confusion as to whether
tance and time, and span the entire range from hu- the “I” is “intelligence” or “information.”
manitarian assistance to nuclear strike, kinetic, and Here are some things to notice. First, the whole
non-kinetic. term C4ISR has the mantle of familiarity—we don’t
In short: global reach, global vigilance, global power. step back and pick it apart.
This includes the powerful option to use timely in- Second, each component is a function—not a battle
formation to deter and to avoid use of kinetic weap- domain, but a function—a form of activity or service.
onry. General Curtis LeMay emphasized this when he Third, the six functions are a grab-bag, bundled
said, “Peace is our profession,” making it the slogan of over the years. While connected in a sense as func-
the Strategic Air Command. tions that move data, they are disparate as to physics.
All these options have one common foundation— But by common assent, we group them for conversa-
persistent, lethal, overwhelming air, space, and cyber- tion. This facilitates research in the varied areas of
space power massed and brought to bear anywhere, sensors, electronic attack, and access and compiling
anytime. of commander-level information extracted from gath-
Thus, the Air Force serves by being prepared to ered data.
set strategic, and then, if needed, also tactical condi- Finally, the functions all are vital flows within each
tions for deterrence, dissuasion, or defeat, and in this of the battle domains of land, sea, air, space, and, as we
way offer to our commanders options throughout the shall see, in cyberspace.
spectrum of conflict. I have brought a video that illustrates the flows of
Air Force Chief of Staff General Moseley likes to C4ISR functions—that means, the flow of data—in bat-
say, “The soul of an Air Force is range and payload.” tle, today. As you watch the video I ask you to consider

22
two questions: So, now let us turn to the imperatives our country
First, now that we have enhanced the application confronts in the cyber domain and the actions which
space for networked operations and really moved com- the Air Force is taking. Here are some scenarios that
munications trust and reliability to a prominent posi- emphasize the imperatives:
tion in our concept of operations, how do we defend the Right now, a terrorist lies on his belly in a dusty
net on which all our capabilities depend? ditch. He holds a radio transmitter to detonate an im-
Second, what new habits of thought do we need to provised explosive device, to kill Americans as they con-
adopt in order to create the capacity to deter, guard, voy across a stretch of broken asphalt. His use of cy-
rescue, strike, and assess in what will probably be the berspace is currently being contested, but not always.
cyberfight of the 21st century? Right now a drug trafficker sits under a tarp in
[video segment] a boat, bobbing off a Caribbean beach, setting up,
The video illustrates the components of what I call potentially, a cocaine drop for nightfall. He gets GPS
the “information mosaic.” The whole data net—analog coordinates on a SATCOM phone from a controller a
and digital, pixels and composites, images—from all continent away. His use of cyberspace is practically un-
sensors that can be collected and downloaded and contested.
crossloaded for use by all in the fight. Right now a finance technician is moving US dol-
By filtering critical data from the “information lars via laptop to support terrorist ops, while sipping
mosaic” to the strategic planner and right out to the coffee in an internet cafe. His use of cyberspace is
weapon system itself, we increase flexibility and lethal- practically uncontested.
ity. This requires common gateways such as cursor-on- Right now a foreign government engineer is in the
target to maximize data usage. As assistant Secretary net using stolen American technology to build radar
of Defense John Grimes recently put it—it is about the and navigational jammers to counter American air su-
data, and maximizing access. periority. His use of cyberspace is uncontested.
All the information flow moves in the cyber domain, Right now a foreign hacker is crashing an Ameri-
meaning the entire flow can be vulnerable to a cyber- can server that holds a web site with data he does not
space attack. like. His use of cyberspace is uncontested, though sub-
Let’s look at the two questions I asked before the ject to pursuit.
video: Right now rogue securities traders, sex traffick-
First, how shall we defend the communication net ers, and data thieves are poised at computers world-
on which all our capabilities depend? This question is wide, reaching into the American net. In a speech just
critical. Our ability to fight in ground, sea, air, and space last week, Attorney General Alberto Gonzales voiced
depends on communications that could be attacked his concern about the predators who range through
through cyberspace. The capital cost of entry into the cyberspace, accosting our children. Their access to cy-
cyberspace domain is low. The threat is that a foe can berspace is uncontested, though, again, they are sub-
mass forces to weaken the network that supports our ject to some pursuit.
operations in any battle domain. The other side of the Each of these examples is real. I could name many
coin of netcentric operations is cyber vulnerability. De- more.
fending and fighting in the cyber domain is absolutely What we are seeing is that the cyberspace domain
critical to maintain operations in ground, sea, air and contains the same seeds for criminal, pirate, transna-
space. tional, and government-sponsored mischief as we have
The second question is, what new habits of thought contended with in the domains of land, sea, air, and now
do we need in order to create and develop technology, contemplate as space continues to mature.
and to fight in the 21st century? This reminds us of the history that it is military
The answer is to go back to my comment at the capabilities that long ago helped make it possible to
start, and think in terms of trust. Our operations in free the Barbary Coast of pirates, so that our world
each of our services all rely on trust. That is, the pilot of commerce and ideas could enjoy freedom of the
can trust information that a target is the foe, not inno- seas, and that freedom of the seas continues to be
cent inhabitants of a school building or hospital or em- sustained thanks to the US Navy and Coast Guard
bassy. The ground fighter with a communication device partnership with the appropriate authorities in coastal
can trust that the device is not being tracked by a foe, jurisdictions.
potentially exposing the ground force unnecessarily. This refers also to the idea that America’s opera-
This new way of war is data-dependent. So we need tions in air and space set the strategic conditions for
to think in terms of trust and securing trust. world commerce to enjoy freedom of the skies.

Rise of Cyber War A Mitchell Institute Special Report 23


I am told that by far the larger portion of the and in which warfighting can, and, actually by some defi-
goods in commerce worldwide, by value, travel by air. nitions already, takes place.
The remainder moves by sea, mostly bulky commodi- One rough and ready demonstration that cyber-
ties. Freedom of the skies is undergirded by the US space is a true domain on a par with land, air, space,
Air Force, more than by any other power or force, just and sea is to apply the basic questions of the principles
as freedom of the seas is undergirded by the US Navy of war.
and Coast Guard, again in partnership with the right For example, Can one mass forces in cyber? Yes.
authorities. Does surprise give an advantage in cyber? Of course.
In sum, in cyberspace our military, America and Simplicity? Economy of force? Clarity of objective? Yes,
indeed all of world commerce face the challenge of yes, and yes.
modern day pirates, of many stripes and kinds, steal- Here is a call for the professional military. The
ing money, harassing our families, and threatening our domain is new, but the trained mind of the uniformed
ability to fight on ground, air, land and in space. warfighter is needed to wage this fight.
The National Strategy to Secure Cyberspace Just as the air domain is governed by aerodynam-
states: “A spectrum of malicious actors can, and do ic forces, and the space domain by orbital mechanics,
conduct attacks against our critical information in- cyberspace has mathematical, and electromagnetic
frastructures. Of primary concern is the threat of principles at work. Due to the size of the global infor-
organized cyber attacks capable of causing debilitat- mation grid and easy access to the electromagnetic
ing disruption to our Nation’s critical infrastructures, spectrum, effects in cyberspace can take place nearly
economy, or national security.” simultaneously at many places. Effects can be massive
The strategy calls upon national security planners or precise, lasting or transitory, kinetic or non-kinetic,
specifically to: lethal or non-lethal.
“Improve capabilities for attack attribution and re- The definition of cyberspace must be broad
sponse.” enough to enable us to integrate the vast possibilities
“Improve coordination for responding to cyber at- that the electromagnetic spectrum offers now and for
tacks within the US national security community.” the future. Last month, the Joint Chiefs of Staff defined
“Foster the establishment of national and interna- cyberspace as:
tional watch-and-warning networks to detect and pre- “A domain characterized by the use of electronics
vent cyber attacks as they emerge.” and the electromagnetic spectrum to store, modify,
Now, my duty as the Secretary of the Air Force is and exchange data via networked systems and associ-
to put the nation’s most technologically capable force ated physical infrastructures.” This definition is being
on a path to do our share of the task of presenting codified in The National Military Strategy for Cyber-
to our combatant commanders, and so to the Presi- space Operations.
dent and the nation, the trained and ready forces they Today I am announcing the steps the Air Force is
may need to ensure the same security and freedom taking towards establishing an Air Force Cyberspace
of cyberspace that Americans and indeed many in the Command.
world already enjoy in the oceans, in the air, and also The aim is to develop ultimately a major command
in space. that stands alongside Air Force Space Command and
This duty is joint, and, as I have noted, it is interde- Air Combat Command as the providers of forces on
pendent. The duty is to bring to the fight what the Air whom the President, combatant commanders and the
Force has to offer, and to exercise good stewardship American people can rely for preserving freedom of
of the Air Force personnel and resources that are in access and commerce in air, space, and, now, cyber-
some cases already devoted to operations in cyber- space.
space. Let me summarize the major developments we’ve
This does not mean “control” of cyberspace, any undertaken in the past year and the plans for develop-
more than the other domains of ground or maritime. ing the capability to contribute to do our job in ensuring
It does mean making our contribution to securing the freedom of cyberspace.
benefits of cyberspace for our military and, indirectly, In December 2005, General Moseley and I re-
for our national and even world commerce. stated the Air Force mission Statement to include
This means recognizing that the idea of freedom of cyberspace as a domain where the Air Force delivers
cyberspace may in time be the same kind of principle sovereign options.
as freedom of the seas and freedom of the skies. This This step simply recognized the existing fact that
means that cyberspace is a domain on which many rely significant Air Force personnel and technology have

24
long been engaged in fighting in cyberspace. force, bringing a new strategic dimension to the fight. It
Good stewardship means attending to the system- was the vision of such leaders as Hap Arnold, Ira Eaker,
atic training, organizing, and equipping that is our job. and Curtis LeMay. In this century, the Eighth Air Force
This includes especially attending to the career pro- will be the home of new breakthroughs. This is a noble
gression of the airmen involved in cyberspace, includ- home for the mission of ensuring freedom in a whole
ing our guard, reserve, and civilian professionals. new domain.
The step included consultation with General As I close, here are key points to bear in mind:
James Cartwright, the commanding general of US The focus is to make the Air Force mission com-
Strategic Command, for he is a principal commander plete on an organize, train, and equip basis. Properly
to whom I have the duty to present organized, trained presenting trained and ready forces offers the right
and equipped cyberspace forces. sovereign options in this domain.
We stood up a cyberspace task force in January, This is a battle domain in which the Air Force oper-
led by military strategist Dr. Lani Kass.... The task force, ates with, and supports our sister services, first re-
composed of officers from across the Air Force, has sponders, and many times non-government organiza-
spent the past ten months gathering data, research- tions and the many non-military authorities who also
ing options. work to keep cyberspace secure. There are many part-
We addressed cyberspace extensively at the four- ners across this domain.
star level during a major warfighting meeting in July. There will be careers and a strong future for the
General Moseley and I have subsequently tasked the airmen whose work is in the cyberspace domain. Air
commanders of Air Combat Command and Air Force Force personnel experts are at work now forming the
Space Command to submit a proposal for establishing career and schooling paths that ensure a full career
an operational command for cyberspace. with full opportunities for advancement to the highest
We tasked the commander of Air Education and ranks of the Air Force, for our military and civilian pro-
Training Command to develop a training plan and the fessionals.
commander of Materiel Command to analyze the re- When planning and fighting in cyberspace as
sourcing plans with Air Staff assistance to support an a battle domain, the task is one for the professional
operational cyberspace command. warfighter, that is, the trained military professional who
The new cyber command is designated as the 8th lives, and breathes, and thinks the principles of war. The
Air Force, with a long and strategic deep strike heri- Air Force has long had these professionals in uniform,
tage, under the leadership of Lieutenant General Rob- and I honor them for their service to our country.
ert Elder. He will develop the force by reaching across As I look across this room, I marvel at the harness-
all Air Force commands to draw appropriate leaders ing of technology, the invention of applications, and the
and personnel. representation of the strength that each of you em-
The 67th Wing and other elements under 8th Air body.
Force provide the center of mass for this startup activ- It gives me confidence that freedom of cyber-
ity. General Elder remains as a force provider to com- space will be secured. The technological innovations
batant commanders. that many of you are directly responsible for, plus the
Simultaneously, General Elder has been asked by courage and bravery of our networked force, from mis-
General Moseley and me to develop a roadmap that sile defense to tactical commanders and the men and
could be used to grow the cyberspace command “up- women they command, defend every day the freedoms
wards” and have the framework of a full major com- we enjoy in all five domains.
mand, a peer with Air Combat Command and Air Force And now, I turn to you and conclude with this ques-
Space Command. We expect that this work will stretch tion. I hope that each of you can ponder it and help our
out for the bulk of this next year. services and our country find the best answers: In this
The mission of bombers now within the 8th Air 21st century, how shall we best carry out the C4ISR
Force will remain. functions in the cyberspace domain?
It is fitting that this historic step, the elevation of Thank you for your service, for your continued sup-
cyber to major command status, will take place from port; and may God continue to bless the United States
the heart of the 8th Air Force. The 8th Air Force is a of America. Thanks for allowing me the honor to pro-
home of heroes. In World War II, it was a breakthrough vide the keynote address for this important forum.

Rise of Cyber War A Mitchell Institute Special Report 25


Michael Chertoff
Secretary of Homeland Security
Remarks to the Chamber of Commerce on Cybersecurity
October 14, 2008, Washington, D.C.

(http://www.dhs.gov/xnews/releases/pr_1224091491881.shtm)

I would like to thank the Chamber for inviting me to ever, cybersecurity is not exclusively, or even largely, a
discuss one of the most important initiatives we have federal responsibility, or something the federal govern-
ever undertaken at the department, and in the country, ment can impose on the rest of the nation.
in the domain of homeland security. This, of course, has The federal government does not own the nation’s
to do with the issue of cybersecurity: the protection of IT networks or communications infrastructure, nor
our information technology and its networks.... would we want to force a burdensome and intrusive
This is a major priority for this administration and security regime on what is, clearly, one of the most
I am convinced will be a major priority for the next ad- fluid, dynamic, and reliable engines of our economy. On
ministration. In fact, this month is National Cyber Secu- the other hand, that doesn’t mean that cybersecurity
rity Awareness month. In recognition of this particular is solely a private sector responsibility either. While
moment in time, the President has actually asked me the vast majority of the nation’s cyber infrastructure
to share a message from him to you. is in private hands, the reality is that its benefits are
As follows, “I send greetings to those observing so widely distributed across the public domain, and so
Cyber Security Awareness Month. Americans and integrated and interdependent in the various different
American business rely on the Internet and protect- sectors of our economy, that we face clear national
ing its infrastructure is essential to our economy, se- security risks and consequences with respect to its
curity, and way of life. This month is an opportunity for protection.
citizens to learn how to guard themselves and their No single person or entity controls the Internet or
families, businesses, and information against online IT infrastructure. There is no centralized node, or data-
threats. My administration has taken important steps base, or entry point. No single person, or company, or
to strengthen our defenses against cyber attacks. In government can fully protect it. On the other hand, the
2002 the Department of Homeland Security was cre- failure in even one company, or one link of the chain,
ated to help protect America, including online. In 2003 can have a cascading effect of everybody else. That is
the National Strategy to Secure Cyberspace created why protecting our IT systems and networks has to be
a framework to help prevent cyber attacks against a partnership in which all of us have to bear our share
America’s infrastructure, reduce vulnerability to cyber of responsibility.
attacks, and minimize damage and recovery time from If you wanted an illustration on how important pro-
cyber attacks that do occur. In January this year, my ad- tecting interdependent systems are, and how impor-
ministration implemented the National Cyber Security tant a partnership is with respect to trust, just look
Initiative to protect federal networks, and explore ways at what is going on in the financial area. This has not
to assist industry in securing their infrastructure. I ap- been an IT problem, but it has been an all too dramatic
preciate all those dedicated to securing the Internet. illustration of what happens when there is a failure of
Your efforts play a key role on an important front of our trust across a large domain of institutions. Much of the
nation’s security....” solution to this crisis is one that requires a partnership
Unquestionably, cybersecurity is the issue that between the private sector and public sector. I would
touches all of us both in our business capacities and as argue that as we, hopefully, preempt any crisis in the
individuals in terms of the way our families deal with our area of our IT networks and the Internet, the only way
own home computers. It is an issue that will continue to do that is a joint effort in partnership between the pri-
be on the front burner through the next administration. vate sector and all elements of government.
Unlike some other areas of homeland security, how- Let me say there is also a very strong business

26
case to be made for cybersecurity apart from the na- technical capability and targeting, and today operate
tional security case. Most companies understand their a pervasive, mature economy in illicit cyber capabilities
own interest in investing in security measures that will and services that are made available to anybody who
help shield them from attacks or disruption or will give is willing to pay.
them resilience to recover quickly if an attack occurs. As we have seen recently, cyber threats can im-
I would also venture to say customers’ trust can easily pact both individuals and nations alike. Let me give you
be lost in this day in age if the systems through which two examples. First, the Georgia-Russia conflict of ear-
people do business with companies become degraded, lier this year, perhaps the first instance of a military ac-
or inoperable, or corrupted. This element of trust and tion with a cyber component. Denial of service attacks
confidence, which is the very DNA of the Internet, is re- launched from Russian IP addresses against Georgia
ally the highest value of what allows us to function and occurred when we saw military action taken by Rus-
take advantage of the very fluid and beneficial qualities sians against the Georgian government. Large swaths
of having a network 21st century world. of Georgians could not access any information about
Today I would like to talk about the specific ac- what was happening in their country. Government web-
tions the federal government is proposing to take to sites were defaced and the delivery of government in-
protect cyber infrastructure. The private sector’s role formation and services were curtailed.
in this effort and what you can do to help us protect A similar denial of service attacked was perpetrat-
cyber systems and cyber infrastructure. First, let’s talk ed in 2007. On the criminal side of the house, earlier
about threat. You know, the Internet has been around this summer in August I announced the largest ID cyber
for about two decades. For about the same amount of theft in history. This was a Secret Service case involv-
time we have been dealing with cyber attacks. Some ing 40 million credit card numbers that had been sto-
people might be tempted to suggest that cyber at- len from nine major retailers through a sophisticated,
tacks are merely a cost of doing business, a nuisance international scheme perpetrated through what they
we have dealt with in the past and can deal with in the call “war driving.” This involved capturing the wireless
future, and there is no real reason to treat this as a transmission of this information from point to point so
concerted national priority. I think that would be a very it could then later be converted into data that could be
misguided approach and I am sure everyone here un- used for criminal purposes. This scheme led to millions
derstands why. of dollars being withdrawn from the bank accounts of
The fact is, because in the 21st century and our innocent consumers all around the world. As I said, it is
reliance on the Internet for everything we do, whether the worst case of identity theft in US history.
is the homework our kids do at school, or the business The reality is that cyber attacks aren’t decreas-
transactions we engage in multi-billion dollar financial ing. They are increasing in frequency, sophistication,
institutions, we have invented an era of new threats and scope and this has major implications for our na-
and greater vulnerabilities in the cyber domain. I am tional and economic security. So, how do we protect
sure everyone here understands the consequences of ourselves from malicious activity whether it is criminal
failure have become correspondingly greater and that in nature, whether it is an extension of state power,
is why we are at a moment now where we have to act whether it is government or commercial espionage,
with greater urgency and purpose than ever before. or whether it is routine hacking by people who are in-
The intelligence community has publicly stated its terested in showing their cyber hacking skills to their
assessment that nations, including Russia and China, friends. The answer is a comprehensive cybersecurity
have the technical capabilities to target and disrupt initiative.
elements of the US information infrastructure, or to From the government’s perspective, the first
use that infrastructure to collect intelligence and other thing we need to do is to ensure that our own house
kinds of information. Nation states and criminal groups is in order, that our federal civilian networks are ad-
target our government and private sector information equately protected. That means we have to be able to
networks in order to gain competitive advantage in the look across the government and civilian domains, just
commercial sector, as well as in the area of security. as the Defense Department looks across the military
Terrorist groups, including Al Qaeda, Hamas, and Hez- domains, and assess what the vulnerabilities are, re-
bollah have expressed the desire to use cyber means duce the points of vulnerability, put into effect the kinds
to target the United States. Criminal elements contin- of tools and regimes that will reduce or eliminate the
ue to show a growing and alarming sophistication in possibility of attack, and then, using a 24/7 monitor-

Rise of Cyber War A Mitchell Institute Special Report 27


ing capability, make sure that we are constantly staying people see. That is not the model we are seeking to
ahead of an evolving adversary. emulate here, and that is why we want to be very clear
I want to make it clear that, although people in everything that we do. Perhaps in more than any
tend to think about this issue from the [standpoint of other domain, we need to be [sensitive to] privacy and
the] most sophisticated hacking attacks or assaults civil liberties.
launched over the Internet, in fact, there is a wide va- Let me talk about the major elements of the strat-
riety of places from which the threat can be mounted. egy bearing in mind these major focus elements—es-
To be sure, hacking and penetration over the Internet tablishing lines of defense, defending against the full
is an important part of the threat and therefore some- range of threats, and shaping the future environment.
thing we need to tend to in terms of defense. We also First, as it relates to the government, we recog-
have to continue supply chain security, what is being nize there are, literally, a thousand connection points
embedded in our hardware or our software at the time between our government domains, civilian domains,
it is created and before it is sold to us. This is particu- and the Internet, and we need to limit that number of
larly difficult in a global environment where the various access points so we can begin to get a handle on the
components of what make up a finished product might threats that are coming through those access points
be produced at various places around the world where and build a series of capable defenses. So, even now we
quality control is not 100 percent. are in the process of reducing the number of connec-
There was a story in the newspaper over the tions over time—the number of connections between
weekend about people whose bank account informa- government systems and the Internet so we can better
tion was being stolen because, embedded on some of secure and reduce the vulnerabilities in a much smaller
the computers being used was ... a code that was [not] number then say we had six months ago. We need to
put there by hackers but was manufactured into the expand our US capability and our national cybersecurity
boards and the chips—little trap doors that allowed the capability to provide oversight, accreditation, and vali-
collection of information and the rerouting of it over- dation across the government civilian domains to make
seas. So, that is the second potential attack vector—the sure everybody has in place the appropriate levels of
hardware and software that is part of the architecture security, both in terms of what they permit into the In-
of our systems. ternet and also how they handle their systems in their
Finally, we need to be concerned about the insider own departments and agencies. We have established
threat. It is the lowest-tech threat, ... somebody coming a National Cyber Security Center to coordinate across
with a thumb-drive and downloading sensitive informa- a number of individual agency cybersecurity centers
tion, including passwords, or planting something that to provide crosscutting situational awareness and to
enables someone to capture information and send it make sure we’re coordinating among the various cyber
back over the Internet. That can cause as much dam- centers that operate in various kinds of government
age as a classic hacking attack coming over the Inter- domains. Once we have reduced the number of entry-
net itself. ways, we need to find better ways to mount defenses
With all these things in mind, the [goals] of our at these bridges. We currently have an intrusion detec-
cyber initiative are: establishing good lines of defense tion system called Einstein. I might use an analogy from
over the Internet; defending against all these threats, the physical world. If you think of television programs
whether they come through the network, by way of the like “CSI New York” or “CSI Miami”, our current system
supply chain, or an insider; and shaping the future en- is a passive intrusion detection system that comes af-
vironment by educating the next generation of cyber ter the fact. In other words, we learn there has been a
professionals and producing leap-ahead technologies malicious intrusion, we get the information about what
that allow us to stay ahead of the adversary. we can about the signature and the code, and then we
I also want to emphasize, because we are dealing disseminate that information. It is a little bit like sending
with communications and the Internet—traditionally a your crime scene investigators in after the crime has
very open architecture and a culture of freedom—we been committed to try and collect the evidence and
have to be exceptionally focused on the need to make give warning the next time. We need to move to the
sure privacy and civil liberties considerations are at the next level, which is Einstein 2.0, which we are currently
center of our efforts. We are not interested in what in the process of beginning to deploy. That is a real-time
is done in some parts of the world where the govern- intrusion detection capability. It doesn’t wait until after
ment sits over the Internet and tries to control what the crime is committed. Using information and tools

28
we were able to get from across the federal govern- of the Internet and all the commerce and activity that
ment, it enables us to detect, in real time, if an attack occurs on the Internet, will only succeed in multiplying if
is underway. It is a little bit like moving from policemen people are confident that they will not lose their crown
who investigate the crime after the fact to the police- jewels when they play in cyberspace. It is easy to man-
men who is actually standing, watching people go by age the systems for purchasing goods or getting on
on the road and the highway, and when the policemen eBay, or exchanging information would become much
sees a suspicious character he or she calls into the less appealing if there were more and more stories
potential target and warns them there is a suspicious about people losing their most secure information,
character on the way. You’re asking me here: “You have their most secure financial data every time they get
a cop who sees a suspicious character? Why doesn’t onto the Internet. So, my belief is that, more and more,
he just stop him and arrest him on the spot?” That is the issue of cybersecurity is going to be a cutting-edge
Einstein 3.0. That is where we move from intrusion de- area in which smart kids are going to realize there is a
tection, to intrusion prevention. That is a system that great future, because there is going to be an incredible
we are currently working to develop which would allow demand to keep security up with the increasing expo-
us when we see and detect malicious code, or other nential growth of the Internet as a tool of commerce,
indications of an attack, to actually stop it cold before it as well as a tool of social networking. Here is where
permeates and infects our systems. That is the first el- private sector cooperation is particularly critical. A lot
ement of creating lines of defense. Reducing the entry of this work is going to be done with you and we want
points and building better capabilities to protect, and to make sure you are focused on this....
ultimately prevent, penetration. How do we work with the private sector to secure
The next focus area, which is defending against not only our own networks but also to help you to se-
full spectrum threats, includes protecting the global cure your networks? We have a structure in place that
supply chain, working with the private sector to have allows us to do this at DHS and as you all know it is the
better validation about the source of critical elements National Infrastructure Protection Plan. It is a model
of software and hardware, particularly for those sys- in which we have 18 sectors of the national economy
tems where we have high value information that we we have identified, we work with sector coordinating
want to protect and secure. At the same time, [we councils, representatives of industry, and government
need] old-fashioned counter intelligence, working with coordinating councils to set goals and priorities and ex-
our government systems to make sure we are prevent- change information about security as it relates to the
ing people from committing old-fashioned espionage particular sector we are talking about. Recognizing, for
against us—stealing our data, stealing our passwords, example, the needs of the financial community are very
stealing our capabilities, or implanting in our systems different from that of the commercial real estate sec-
trap doors that can be used against us. tor or the communication sector.
Finally, the third focus element [is] shaping the What we have done is go back to these sectors
future environment. We are working across the gov- and we have asked under each of these plans that in-
ernment domain to help recruit and build the next gen- dustry and government look at cyber risks and mitiga-
eration of cybersecurity professionals. That is going tions. We are going to bring all this together through
to mean, in particular, working with the private sector our cross-sector Cyber Security Working Group, look-
to boost cyber education, training, and recruitment, ing in particular at interdependencies, information
as well as working to fund leap-ahead technology and sharing, and cyber issues that affect multiple sectors
game changing capabilities that will enable us to in- or cut across all the sectors. We are going to explore
crease our cybersecurity. Some months back I was out options to share Einstein, or similar capabilities includ-
in Silicon Valley. Someone was saying to me that part ing capabilities drawn from across the entire govern-
of the problem is, when people graduate from college ment, with interested industry partners.
or graduate school, their focus tends not to be on tech- I want to be clear; this is an invitation, not a man-
nology, but developing new systems that are faster, date. We are not in the business of telling the private
move more readily vertically and horizontally, and are sector you must do this, you must let us in, we are go-
quicker at processing data. It seems that cybersecu- ing to sit on top of you. That would be the easiest way to
rity has become a little bit of a stepchild. I am going to alienate most of the people who use the Internet. What
suggest that that is going to change in the very near we are going to do is offer a service, offer an invitation.
future, if it hasn’t changed already. Ultimately, the value For those in the private sector who want to take us up

Rise of Cyber War A Mitchell Institute Special Report 29


on this, we are going to work to see how we can best In short, we have put together a comprehensive
mesh with your particular industry architecture to give strategy to address cyber threats. The president has
you some of the benefit of our capabilities, but in a way strongly endorsed it and has pushed us very hard in
that doesn’t interfere with your basic processes or ... moving forward to implement it. This will not happen
alienate the trust of your customers and your consum- overnight. It is a multi-year effort. It will require a great
ers and get them to be concerned about their own pri- deal of interagency and private sector coordination.
vacy and civil liberties. We have made a lot of progress, both in getting our
We need to work with the private sector to put own house in order and in consulting with the private
together metrics to make sure we can chart our prog- sector, and we stand ready to work with you to get
ress and to particularly focus on how we can mitigate this done as rapidly as possible. We encourage you to
the risks that are apparent in the globalization of the continue to work with us through established channels
commercial technology industry. How do we help you we have used in securing infrastructure in the physi-
build standards that enable the private sector to gauge cal world. Namely, the Critical Infrastructure Advisory
the integrity of which systems you are buying, a way Council and the Cross Sector Cyber Security Working
that doesn’t impede the flow of commerce but gives Group and the individual sector coordinating councils
business consumers and even private consumers the we have under the net.
confidence that they know what they are getting? The bottom line is: We have a common interest.
Just as we are increasingly concerned in a global Time is short. The people who want to interfere with
environment about the food we eat, and the toys we our systems have been very busy. They will continue to
give to our children—and you all know what I am talk- refine their tools. We have some very good tools in our
ing about, because it is in the news all the time—I sub- defense, but they’re not going to do us a lot of good if
mit to you that we have to be equally concerned about they sit on the shelf. We ought to make sure we polish
the software and hardware we are bringing into our them up and deploy them as effectively as possible.
homes and our businesses, for precisely the same I know your being here is a [testament] to your un-
reason. Therefore, we have to have precisely the same derstanding and dedication to this issue. I think it is a
kind of approach to ensure we are validating what it is front burner issue, clearly, for the next administration.
we are buying and what are the ingredients of the sys- I ask for you help and support as we move this forward
tems we are bringing into our own places of business as rapidly as possible. Thank you.
and homes.

30
Cyberspace Operations
Air Force Doctrine Document 2-11 [extract]
Draft 2008

FOUNDATIONAL DOCTRINE STATEMENTS appropriate air and space operations center (AOC).
Foundational doctrine statements are the basic Gaining and maintaining access is a critical first
principles and beliefs upon which AFDDs are built. Oth- step to achieving effects in other domains and coun-
er information in the AFDDs expands on or supports tering adversary use of cyberspace.
these statements. US forces should be capable of operating
Cyberspace is a global domain within the infor- through a cyberspace attack. They should recognize
mation environment consisting of the interdependent and isolate an attack while continuing to perform criti-
network of information technology (IT) infrastructures, cal actions. Following an attack, they should be able to
including the internet, telecommunications networks, reconstitute and regenerate capability rapidly.
computer systems, and embedded processors and Operations in cyberspace can have significant
controllers. effects in other domains.
Friendly use of cyberspace needs to be protect- To be successful in this new era of cyberspace
ed and an adversary’s use countered in support of US operations, life-long learning is paramount.
objectives. Cyberspace professionals are individuals trained
The vastness, complexity, volatility, and rapid to establish, control, and project combat power in and
evolution of cyberspace place a premium on continu- through cyberspace.
ous intelligence preparation of the operational environ-
ment (IPOE). SELECTED DEFINITIONS
Ensuring freedom of action in cyberspace is a computer network exploitation. Enabling opera-
complex undertaking that requires comprehensive situ- tions and intelligence collection capabilities conducted
ational awareness, understanding of relevant network through the use of computer networks to gather data
segments, and an exceptionally fast decision cycle to from target or adversary automated information sys-
dominate command and control within the domain. tems or networks. Also called CNE. (JP 1-02)
Cyberspace superiority is the degree of domi-
nance in cyberspace of one force over another that cyberspace. A domain characterized by the use of elec-
permits the conduct of operations by the former and tronics and the electromagnetic spectrum to store,
its related land, air, sea, space, and special operation modify, and exchange data via networked systems and
forces at a given time and place without prohibitive in- associated physical infrastructures. (AFDD 2-11).
terference by the opposing force.
Defensive operations seek to deter adversaries cyberspace superiority. The degree of dominance in
from intruding on friendly networks, detect and deny cyberspace of one force over another that permits the
access when attacks are attempted, minimize the ef- conduct of operations by the former and its related
fectiveness of attacks, and determine their source(s). land, air, sea, space, and special operation forces at a
Offensive operations deny, degrade, disrupt, given time and place without prohibitive interference by
destroy, alter, or otherwise adversely affect an adver- the opposing force. (AFDD 2-11).
sary’s ability to use cyberspace in support of US objec-
tives. defensive cyberspace operations. Actions taken to
Once cyberspace superiority is achieved, offensive create, sustain, and defend friendly use of cyberspace.
operations take advantage of cyberspace freedom of ac- (AFDD 2-11).
tion by creating effects in other domains.
Operations to achieve cyberspace superiority electronic attack. Division of electronic warfare involv-
can be integrated with the operational rhythm of the ing the use of electromagnetic energy, directed energy,

Rise of Cyber War A Mitchell Institute Special Report 31


or antiradiation weapons to attack personnel, facilities, ence, disrupt, corrupt or usurp adversarial human and
or equipment with the intent of degrading, neutralizing, automated decision making while protecting our own.
or destroying enemy combat capability and is consid- Also called IO. (AFDD 2-5)
ered a form of fires. Also called EA. (JP 1-02)
kinetic. Actions or effects that physically alter the ma-
electronic protection. Division of electronic warfare terial characteristics of a target. Kinetic actions may
involving actions taken to protect personnel, facilities, have lethal or nonlethal results. (AFDD 2-11).
and equipment from any effects of friendly or enemy
use of the electromagnetic spectrum that degrade, malware. Software such as viruses or Trojans de-
neutralize, or destroy friendly combat capability. Also signed to cause damage or disruption to a computer
called EP. (JP 1-02) system. (AFDD 2-11)

electronic warfare. Military action involving the use network attack. The employment of network-based
of electromagnetic and directed energy to control the capabilities to destroy, disrupt, corrupt, or usurp infor-
electromagnetic spectrum or to attack the enemy. mation resident in or transiting through networks. Also
Electronic warfare consists of three divisions: electron- called NetA. (AFDD 2-5).
ic attack, electronic protection, and electronic warfare
support. Also called EW. (JP 1-02) network defense. The employment of network-based
capabilities to defend friendly information resident in or
electronic warfare support. Division of electronic transiting through networks against adversary efforts
warfare involving actions tasked by, or under direct to destroy, disrupt, corrupt, or usurp it. Also called
control of, an operational commander to search for, NetD. (AFDD 2-5).
intercept, identify, and locate or localize sources of in-
tentional and unintentional radiated electromagnetic network operations. Activities to operate and defend
energy for the purpose of immediate threat recogni- the Global Information Grid. Also called NetOps. (JP 1-
tion, targeting, planning and conduct of future opera- 02).
tions. Also called ES. (JP 1-02)
nonkinetic. Actions or effects that do not physically al-
electromagnetic spectrum. The range of frequencies ter the material characteristics of a target. Non-kinetic
of electromagnetic radiation from zero to infinity. It is actions may have lethal or nonlethal results. Examples
divided into 26 alphabetically designated bands. Also include use of cyberspace weapons, information opera-
called EMS. (JP 1-02). tions, or electronic warfare. (AFDD 2-11)

information operations. The integrated employment offensive cyberspace operations. Actions taken to
of the core capabilities of electronic warfare, comput- deny, degrade, disrupt, destroy, alter, or otherwise ad-
er network operations, psychological operations, mili- versely affect an adversary’s ability to use cyberspace
tary deception, and operations security, in concert with in support of US objectives. (AFDD 2-11).
specified supporting and related capabilities, to influ-

32
About the Air Force Association

The Air Force Association, founded in 1946, exists to promote


Air Force airpower.

We educate the public about the critical role of aerospace


power in the defense of our nation, advocate aerospace power
and a strong national defense, and support the United States
Air Force, the Air Force family, and aerospace education.

AFA is a 501(c)(3) independent, nonpartisan, nonprofit educa-


tional organization, to which all donations are tax deductible.
With your help we will be able to expand our programs and
their impact. We need your support and ongoing financial
commitment to realize our goals.

AFA disseminates information through Air Force Magazine,


airforce-magazine.com, the General Billy Mitchell Institute for
Airpower Studies, national conferences and symposia, and
other forms of public outreach. Learn more about AFA by vis-
iting us on the Web at www.afa.org.

1501 Lee Highway


Arlington VA 22209-1198
Tel: (703) 247-5800
Fax: (703) 247-5853

You might also like