Cyberwar and Protecting Critical National Infrastructure: All-Out War

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 4

FEATURE

Cyberwar and protecting


critical national
infrastructure Cath Everett

Cath Everett, freelance journalist

The issue of cyberwar never seems to be out of the headlines these days – and tool in a much wider armoury of other
given the slightly hysterical nature of some of the coverage, you might be more conventional weapons.
forgiven for thinking that Armageddon was imminent. Steve Ward, senior director at iSight’s
Critical Intelligence business, which
In reality though, it seems that the term ing from energy, food, transport and tel- specialises in threat intelligence work
‘cyberwar’ means different things to dif- ecoms suppliers to health and financial for critical infrastructure systems,
ferent people. For some, the term was institutions. This is because most indus- believes for instance that we are cur-
defined in the ‘Tallinn Manual’, pub- trialised nations would very quickly be rently “embroiled in a long cyber-
lished by Cambridge University Press brought to their knees if these facilities conflict or cyber-insurgency” that is
in 2013.1 Written by an international were not able to function. characterised by covert espionage-style
group of about 20 legal experts at the operations. “It’s more like a cyber cold
invitation of the Tallinn, Estonia-based All-out war war,” he explains. “But in the last cou-
NATO Cooperative Cyber Defence ple of years, we’ve seen things edging
Centre of Excellence, it is an academic, For others, the term cyberwar is less and inching further towards the red
non-binding study on how international specific and includes everything from line of ‘don’t do destructive attacks as it
law applies to cyber-conflicts and cyber- cyber-espionage and cyber-terrorism up warrants a destructive response’.”
warfare – the first real effort, in fact, to to and including all-out war in the more
analyse the topic in a comprehensive way traditional sense – in which case, cyber “In the last couple of
in order to try and clarify some of the would undoubtedly simply count as one years, we’ve seen things
complex legal issues involved. edging and inching further
towards the red line of
“Cyberwar is less specific ‘don’t do destructive attacks
and includes everything from as it warrants a destructive
cyber-espionage and cyber- response’”
terrorism up to and including
all-out war in the more tradi- In other words, whether referring to gov-
tional sense – in which case, ernment or private sector systems, “we are
cyber would undoubtedly starting to see probing taking place [against
simply count as one tool in a critical infrastructure] to understand what
much wider armoury” can and can’t be done,” Ward says.

Among other things, the Manual pro- A question of


vides a somewhat woolly definition of
when a cyber-attack could be deemed
attribution
an act of war, giving a country the right As an example, Ward cites the Black
to take action in order to defend itself. Energy malware that iSight discovered
Essentially this seems to amount to any in October 2014. Developed by the
assault that results directly in loss of life The ‘Tallinn Manual’ attempted to define Russian ‘Sandworm’ team, its aim was to
and so would inevitably include attacks and provide a framework for the concept compromise the core supervisory control
of cyberwar.
on critical national infrastructure rang- and data acquisition (SCADA) systems

11
November 2015 Computer Fraud & Security
FEATURE

A good example of this was the high- staff fingerprints. The breach is believed
profile cyber-attack to embarrass Sony to have taken place over the course of
in 2014, apparently carried out by the a year and to have been perpetrated by
so-called ‘Guardians of Peace’ group, but China.
widely thought to be the work of the
North Korean state, partly in response to “They literally have a treas-
the entertainment giant’s plans to release ure trove of information and
a comedy film centred around its leader, details on every cleared con-
Kim Jong-un. tractor and individual work-
And the same is true of ISIS’ apparent ing for the US Government
‘Cyber Caliphate’ group, which hacked – detail that can be used to
US military command’s Twitter feed and identify targets for blackmail”
Steve Ward, iSight: “It’s more like a cyber cold posted pictures of a goat on it. “We drew
war.”
the conclusion several months ago that Ward describes it as “the biggest espio-
on which critical national infrastructure they’re not real jihadis. They’re a tradi- nage coup in the history of humanity”
(CNI) around the world is based. “It tional cyber-espionage group aligned and one that has laid the “groundwork
targeted NATO, the EU and Ukraine with Russia,” Ward says. for the potential use of cyber-attacks
and also found its way into US energy While their initial aim was to identify for disruptive purposes” in future. He
companies. Nothing happened from it targets for potential counter-terrorism explains the rationale: “They literally
and they weren’t shut down, but it shows efforts, “they’re now bleeding into doing have a treasure trove of information
the capability exists and penetration things that align with the overall politi- and details on every cleared contrac-
occurred,” he says. cal will of the Russian state. It’s just a tor and individual working for the US
Another group of Russian hack- false flag to mask and create plausi- Government – detail that can be used
ers known as ‘Energetic Bear’ or ble deniability for the nation,” Ward to identify targets for blackmail in order
‘Dragonfly’ were also discovered a few explains. “It’s got to the stage where to recruit agents. It’s a massive problem
months earlier to be attacking energy more countries will use these kind of and one that we won’t even begin to feel
firms in the US and Europe, including tactics as a way to conduct activity with- the impact of until we write the history
France and Germany. These organisa- out people being able to connect it back books of the next decade.”
tions included electricity-generating to them directly.”
companies, grid and petroleum pipeline The problem, especially when dealing “Chinese president Xi Jinping
operators as well as other strategically with mercenaries, is that there is always agreed to avoid ‘knowingly’
important targets. a danger of losing control, not least spying on US organisations,
because they generally sell their services while US president Barack
“It’s got to the stage where to the highest bidder and can easily fall Obama revealed he had
more countries will use these out of favour with a country’s leader- threatened to carry out
kind of tactics as a way to ship or vice versa. “It’s theoretical at the sanctions”
conduct activity without moment as we’ve not seen any examples,
people being able to connect but it could really come back to bite The severity of the situation led to
it back to them directly” people,” Ward says. an inconclusive summit at the end
of September 2015 between the two
Interestingly, security software supplier Cyber-espionage nations aimed at reducing growing
Symantec also pointed out at the time tensions and defusing a potential
that the group’s resources, size and levels Whoever is involved, there is no doubt cyber-arms race. Chinese president Xi
of internal organisation appeared to sug- that serious cyber-espionage activity Jinping agreed to avoid “knowingly”
gest state involvement. But a key issue is currently taking place. One of the spying on US organisations, while US
in this scenario is, of course, always one most concerning such operations to president Barack Obama revealed he
of attribution. For example, Ward says, date involved the theft in June 2015 had threatened to carry out sanctions
there is evidence to suggest that hacktiv- of more than 21 million personnel against any Chinese bodies suspected
ists and paid contractors, particularly records relating to current and former of attacks.
in South East Asia, are now being used federal employees and civilians from the Given all of this, Tom Williams, lead
around the world as a front for nation- US Office of Personnel Management investigative consultant at informa-
state activity. (OPM), which included 5.6 million tion security services provider Context

12
Computer Fraud & Security November 2015
FEATURE

Information Security, believes that, if activity was vital, however – and becom-
nothing else, cyber has certainly revolu- ing more so.2 For instance, it found that
tionised the way nation states undertake just over two-thirds of the US-based
espionage, as it has become a much critical infrastructure organisations ques-
cheaper and more deniable way of doing tioned – and there is no reason to believe
it. A case that particularly interests that things would be any different in the
him though is the cyber-attack on an UK or other industrialised nations – had
unnamed German steel works that took experienced one or more security inci-
place at the end of 2014. dents over the past two years.
The spear-phishing campaign involved Some 36% of those affected said that
using booby-trapped mails to steal a cyber-security event had led to the
employee login details, which in turn disruption of critical business processes
gave the perpetrators access to the mill’s and/or critical operations resulting in
control systems. The resultant assault on everything from a power failure to an
the plant’s computer network led to one ATM network outage or clinical sys-
of its blast furnaces going into unsched- Mark Carolan, Espion: “The devil’s in the
tem going offline. Just under a third
uled shutdown and suffering massive interconnectedness of everything.” of respondents also indicated that they
damage. had suffered a confidential data breach.
plex and old and, as such, were built as Worryingly, two-thirds of the cyber-
“Over the last 10 to 15 standalone entities to be looked after security experts involved in the study
years they’ve become quite by specialist control engineers. The fact believed that the threats they faced were
advanced in hardening the that they were not designed with secu- more dangerous than two years ago, and
control systems that make rity in mind did not pose a problem that things were only likely to get worse.
up the bulk of CNI” until they were networked together and
connected to the Internet, at which Cultural issues
“Apart from Stuxnet, this is the only point they became vulnerable to exter-
time I’ve seen any physical implications nal attack – a situation made worse due Technical matters are not the only con-
of a cyber-operation,” says Williams. to the bespoke, specialised nature of cern in this context though. Equally
“But after it was first announced, no fur- such machines, which makes them dif- worrying are the cultural and people
ther details were made public, which is ficult to safeguard. issues. On the one hand, many CNI
interesting in itself as there was obvious- “It’s kind of a soft underbelly in both organisations are under private sector
ly sensitivity around the information.” the UK and US, although over the last ownership and have different priorities
In light of such damaging activities, 10 to 15 years they’ve become quite to those of government, which is there
the obvious question is just how secure advanced in hardening the control sys- to protect the nation’s interests as well as
the CNI of highly industrialised coun- tems that make up the bulk of CNI,” those of its citizens.
tries such as the UK and US actually says Carolan. “They’ve been retrospec- But as Context Information Security’s
would be in an all-out-war situation? tively swapping out the more vulnerable Williams points out, despite this, “it
The answer, it seems, is mixed depend- systems and getting more secure infra- might not be in every chief executive’s
ing on which elements of CNI you’re talk- structure in place, but clearly it’s a long greatest interest to implement levels of
ing about and in which industries. Mark process.” security levels that impact their profits.
Carolan, head of research and development Governments have responsibility and are
at information security services provider “Two-thirds of the cyber- already doing a lot, but companies have
Espion Group, sums it up: “It’s better than security experts involved in a responsibility too and not all of them
it was 10 years ago, but it’s not perfect. If the study believed that the want to spend X amount on security
we were under attack, the standalone ele- threats they faced were more measures for hypothetical situations.”
ments would be OK, but the devil’s in the dangerous than two years To make matters worse, there are also
interconnectedness of everything.” ago, and that things were a number of ‘interdependencies’ at dif-
only likely to get worse” ferent levels. “Different countries are all
Soft underbelly buying and using each other’s technol-
A recent study entitled ‘Cyber Supply ogy generally supplied by the cheapest
A key issue is that many SCADA sys- Chain Security Revisited’ by market vendor,” says Espion’s Carolan. “So you
tems on which CNI is based are com- research firm ESG revealed that such might buy a US tank, but it could have

13
November 2015 Computer Fraud & Security
FEATURE

elements that are Russian or Chinese- system and will be based on a three- companies that don’t put much resource
made. It’s the world we live in, but by tier model – national CNI services into them and so they’re vulnerable.”
adding different service providers in providers will provide intelligence
to the supply chain, you’re inherently and be offered support via Operator “If you wanted to cripple
building in insecurity.” Security Operation Centres (O-SOCs). a country, all you’d have
National Security Operation Centres to do is poison a bottle
“You might buy a US tank, (N-SOCs) will likewise be set up at of milk, announce it,
but it could have elements the member state level to coordinate but don’t say which one
that are Russian or Chinese- activity and liaise with international it is”
made. It’s the world we live counterparts in order to improve
in, but by adding different decision-making and incident response It is possible to do even more damage
service providers in to the capabilities. They, in turn, will be by introducing an element of doubt. The
supply chain, you’re inher- connected to a European Security point is that CNI not only has to be relia-
ently building in insecurity” Operation Centre (E-SOC) to enable ble but also has to be seen to be so or peo-
consistent cross-border collaboration. ple lose faith very quickly and fear rules.
The same goes for internal personnel, The final stage of the project in 2017 Carolan concludes: “If you wanted to
who could wreak just as much havoc as will be to perform a full-scale demon- cripple a country, all you’d have to do is
an external cyber-attack if they so chose. stration of the Ecossian framework and poison a bottle of milk, announce it, but
For instance, a double-agent working system for evaluation purposes in order don’t say which one it is. If you could
in a nuclear power station would could to establish whether it should become prove you did it and got away with it,
do just as much damage to systems as a operational and, over time, form a suit- the government would topple in a week
remote hacker or even a terrorist firing a able platform to share similar informa- as people’s faith in its ability to protect
missile outside from a rocket launcher. tion with the US. its citizens would dissolve quickly. So
Espion’s Carolan who is involved in CNI has to be seen to be dependable –
Coordinated response the initiative, explains that its focus is it’s vital.”
one of “coordination rather than con-
As a result, in an attempt to deal coher- trol” with the aim of enabling “the free About the author
ently with attacks on critical systems, flow of information for the benefit of Cath Everett has been an editor and jour-
the UK launched a national Computer Europe as a whole to guard against com- nalist for more than 20 years, specialis-
Emergency Response Team (CERT-UK) mon threats”. ing in information security, employment,
in spring 2014. Its aim is to take the He continues: “It would mean warn- skills and all things HR. She has worked
lead in coordinating the management ing people with similar systems if, for in the online world since 1996, but also
of any incident response activity and to example, a microprocessor that controls has extensive experience of print, having
act as the country’s key contact point a certain valve was known to have a vul- worked for publications ranging from The
for collaboration with international nerability. So it might open the car park Guardian to The Manager. She returned
counterparts. A further role is to sup- gates at a supermarket, but also open the to the UK from South Africa at the end of
port CNI companies in handing secu- control rods in a nuclear reactor.” 2014 where she wrote a lifestyle blog for
rity events and promoting awareness of International Business Times.
the issue across industry, academia and Asymmetric warfare
the public sector. References
At the European level, meanwhile, A particularly worrying issue in the 1. ‘Tallinn Manual’. NATO
work on the E20 million, three-year cyber realm, of course, is that of asym- Cooperative Cyber Defence Centre
European Control System Security metric warfare, in which a great deal of of Excellence. Accessed Oct 2015.
Incident Analysis Network (Ecossian) damage can be done by an enemy with https://ccdcoe.org/tallinn-manual.
research project is about a year in and few resources. “For example, if you look html.
includes 14 member states. The goal is at the UK’s reservoirs or canal and river 2. Gahm, J; Lundell, B; Oltsik, J.
to coordinate CNI intelligence at the systems, they’re an integral part of how ‘Cyber Supply Chain Security
European level in order to improve the it functions, but they’re in isolated plac- Revisited’. ESG, 14 Sep 2015 (sub-
detection and management of cyber- es that are rarely visited or monitored,” scription required). Accessed Oct
security incidents and attacks. Carolan says. “They’re all controlled by 2015. www.esg-global.com/research-
Ultimately Ecossian is intended to flood gate sensors, which are computer reports/cyber-supply-chain-security-
act as a pan-European early warning controlled and owned by disparate revisited/.

14
Computer Fraud & Security November 2015

You might also like