Surviving cyber warfare - Readiness for Nation State Attacks
Surviving cyber warfare - Readiness for Nation State Attacks
08/05/2023 :: Jeremy Pickett :: Become a Patron :: Buy Me a Coffee (small tip) :: @jeremy_pickett :: Discussion (FB)
Preparing for most severe attacks on infrastructure and data from advanced adversaries.
TLDR: Cyber warfare, the battleground where advanced nation-state actors carry out sophisticated, destructive attacks, poses an unprecedented challenge to the security of digital infrastructure. It requires the highest level of readiness and an unwavering commitment to maintaining robust security practices. As an incident responder, providing guidance on preparing for these threats involves not only sharing expertise on investigation, containment, and remediation, but also educating on the historical context and current trends in cyber warfare.
Introduction
Surviving cyber warfare requires exceptional readiness to defend against the most severe and destructive attacks from advanced nation-state adversaries. As an incident responder, my expertise in investigation, containment, and remediation equips me to provide guidance on preparing for and surviving this threat. Historic cyber warfare campaigns like Stuxnet, NotPetya, and the attack on Ukraine's power grid provide key lessons on the sophistication of these attacks and importance of resilience.
Cyber warfare, the battleground where advanced nation-state actors carry out sophisticated, destructive attacks, poses an unprecedented challenge to the security of digital infrastructure. It requires the highest level of readiness and an unwavering commitment to maintaining robust security practices. As an incident responder, providing guidance on preparing for these threats involves not only sharing expertise on investigation, containment, and remediation, but also educating on the historical context and current trends in cyber warfare.
Historically, we have seen some profound instances of cyber warfare that have shifted the global understanding of this new form of conflict. Consider the Stuxnet operation: it stands as a seminal event in the annals of cyber warfare. The meticulously designed malware targeted Iran's nuclear enrichment centrifuges, physically damaging critical infrastructure. The stealthy manipulation of the centrifuges while spoofing monitoring systems was an audacious display of cyber capabilities, pointing towards the need for multilayered security and aggressive patch management in preventing similar attacks.
Similarly, the NotPetya attack was a sobering illustration of the potential for widespread digital devastation. An alleged Russian campaign, it used a compromised software supply chain to disseminate malware that caused systemic failure across networks around the globe. The breadth and depth of this destruction highlighted the imperative for stringent software supply chain controls, strict network segmentation, rapid containment procedures, and robust, redundant backup systems.
The December 2016 Ukraine power grid attacks targeted multiple electricity distribution companies around Kiev, resulting in approximately one hour long outages across Kiev and surrounding regions. The outages impacted thousands of customers across Kiev, as well as control centers for Ukrenergo's transmission stations.
The attackers targeted serial-to-ethernet connections from operator workstations to distribution substation equipment, using the BlackEnergy 3 malware to discover topology maps, modify firmware, and open circuit breakers. This allowed them to systematically open breakers and shut off power selectively. The malware spread through phishing emails with Word docs exploiting vulnerabilities to execute PowerShell scripts contacting command servers. The attack was staged from multiple IP addresses in Russia's Rostov region. Code overlaps connected it to the earlier Sandworm APT group that executed BlackEnergy attacks in 2015.
Ukraine's Computer Emergency Response Team (CERT-UA) reported that the intruders leveraged reconnaissance activities from as early as six months prior. Using stolen credentials from previously compromised IT networks, they were able to pivot into the operational technology (OT) networks controlling power distribution. Once inside the OT networks, they performed extensive reconnaissance on the control system architecture while evading detection. They were able to map out topology, diagram dependencies, and carefully select targets for maximum impact, before synchronization the circuit breaker operations in the culmination of the attack.
While attribution could not be definitively assigned, the infrastructure and tactics were consistent with Russia-sponsored actors in the ongoing cyber conflicts related to the war in eastern Ukraine. However, many questions remain unanswered about this incident:
How were the attackers able to infiltrate and persist undetected on the OT networks for so long leading up to the attack?
What additional footholds may persist to enable future disruptive attacks?
Why were operational networks accessible from IT systems without adequate segmentation?
What specific vulnerabilities were exploited in the serial connections to issue commands?
What recovery and redundancy mechanisms allowed power to be restored after just an hour?
This attack reinforces the need for strict control system security, robust segmentation between IT and OT environments, and redundancy mechanisms to operate during outages. The ability for intruders to learn the physical distribution layouts unchecked raises major concerns of future attacks causing more permanent damage. Threat hunting efforts likely need to increase to remove footholds adversaries may already possess within networks.
In October 2021, India's Power System Operation Corporation (POSOCO) was targeted by suspected Chinese state-sponsored hackers who gained access to critical systems managing the country's power grid. The intrusion led to a massive power outage in Mumbai that impacted trains, hospitals, and homes for 12 hours.
The attack was attributed to a group known as RedEcho by cybersecurity firm Recorded Future. The group exploited vulnerabilities in internet-facing Load Dispatcher and Supervisory Control and Data Acquisition (SCADA) systems using malware like ShadowPad. These SCADA systems are used to remotely monitor and control power grid operations across India.
Once inside the OT networks, the attackers were able to access sensitive OT asset information including diagrams, network maps, and operational data. They potentially had hands-on access to remotely operate grid equipment for power distribution and load balancing. The group leveraged insecure internet-facing ports, unpatched vulnerabilities in operating systems like Windows Server, and weak authentication on OT application interfaces.
While the specific initial access vector was not confirmed, previous RedEcho campaigns relied on spearphishing for staged intrusion and Living-Off-The-Land tactics using native OS tools like PowerShell for post-compromise entrenchment. The group has historically targeted utilities, transportation, and other critical infrastructure across Southeast Asia, indicating likely nation-state motives.
The scope of access and impact suggests serious weaknesses in India's grid OT security.
Key questions include:
How was internet access and vulnerability management so poor on critical OT equipment?
What other unpatched or undocumented access points still exist?
Why were there no alerts on bulk power outages or equipment operations?
Did the attackers also compromise IT systems for connectivity and staging?
Are other utilities and critical infrastructure at similar risk levels currently?
This incident reinforces the dangers of security gaps on internet-facing SCADA systems managing critical national infrastructure. Power grid operators globally should re-examine protections, network segmentation, monitoring capabilities, and incident response plans. Adversaries are actively probing for access that could enable future disruptive attacks.
Colonial Pipeline, which provides nearly half of the fuel supplies for the US East Coast, suffered a major ransomware attack in May 2021 causing a multi-day shutdown. The attack used the DarkSide ransomware strain and impacted over 100GB of data across Colonial's networks.
The initial intrusion vector was through a legacy VPN appliance that was Internet-facing and using an expired SSL certificate. Exploiting this, the attackers moved laterally to pivot into OT systems managing the operational pipeline. They were able to steal nearly 100GB of sensitive company data before encrypting Windows systems across finance, billing, IT, and pipeline control networks via the ransomware payload.
With SCADA systems impacted and concerns over safely operating the pipeline manually, Colonial preemptively shut down the 5,500 mile pipeline carrying 2.5 million barrels per day of gasoline, diesel, and jet fuel. This led to panic buying and fuel shortages impacting airports and gas stations across the Southeast US. Prices also spiked due to concerns over supply disruptions from the shutdown.
While independent security assessments had warned about gaps like poor segmentation between IT and control networks, recommendations had not been fully implemented at the time of the attack. The lack of monitoring and logging made it harder to trace the full extent of the breach. Restarting the pipeline required painstaking restoration and verification of OT system integrity.
Key unanswered questions include:
Why were internet-facing systems not better secured and isolated from critical OT networks?
What other access or footholds did the attackers potentially establish?
How was DarkSide able to encrypted Windows systems controlling the pipeline?
What recovery mechanisms allowed pipeline operations to resume after 5 days?
The significant business and social impacts highlight the need for robust protections and contingency planning for critical pipeline cybersecurity. Operators globally should reevaluate exposure of control systems, emergency shutdown risks, and incident response capabilities.
In the months leading up to Australia’s May 2019 federal election, the computer networks of the Liberal, Labor, and National political parties were breached by a sophisticated state-sponsored attacker. Dubbed by investigators as APT29 or Cozy Bear, the attacker leveraged custom malware in the networks for months undetected. Significant amounts of sensitive data were extracted before the breach was discovered.
The attackers conducted extensive surveillance inside the networks to map out privileged accounts, identify key data repositories, and gather credentials. Leveraging access through unpatched public-facing systems, they were able to traverse lightly segmented networks laterally to access email accounts, share drives, and document management systems.
Techniques included customized malware for persistence and data extraction, harvesting local credentials to maintain access, and using encrypted tunnels or public cloud storage to conceal exfiltration. The groups managed their presence on victim networks for many months by deleting logs, re-compromising systems, and melding patterns with normal activity.
Attribution focused on APT29 linked to Russian intelligence services based on TTP similarities with other breaches. However investigators admitted difficulty tracing infrastructure due to the careful tradecraft in erasing digital footprints after entrenching access. The goals appeared to be surveillance and influence rather than election system disruption.
Key unresolved questions include:
How did the initial access occur despite Parliament defenses?
Why did monitoring systems fail to detect custom malware or suspicious internal activities?
Have the attackers been fully removed from all endpoints and accounts?
What other Australian government agencies may be compromised?
The breach reinforces the challenges of detecting and responding to sophisticated, stealthy intruders in political networks. All levels of Australian government face risks that malicious actors are already embedded within systems awaiting directives. Proactive hunting for advanced adversaries is essential even in the absence of clear alerts.
In April 2015, Germany's lower legislative house, the Bundestag, suffered a massive cyber attack that compromised over 20,000 computers and exfiltrated 16 gigabytes of sensitive data. The breach was attributed to APT28, a Russian advanced persistent threat group associated with GRU intelligence.
The attackers exploited a vulnerability in the Bundestag's website to gain initial access to the parliamentary network. From there, they deployed custom malware able to extract documents, erase traces, and move laterally to breach additional machines. The malware communicated over encrypted channels to hide traffic.
Over the following weeks, the intruders were able to traverse poorly segmented networks to access workstations and servers across departments. These included systems belonging to chancellor Angela Merkel's office along with other leaders. Sensitive emails, documents, and correspondence were extracted.
The broad access was used to steal credentials, plant additional malware, and further entrench access. The attackers deleted logs and cleaned up filesystem artifacts as they compromised additional systems. The activity occurred for months before finally being detected and publicly disclosed in May 2015.
Key unanswered questions from this significant breach include:
How did perimeter defenses like firewalls fail to detect malware communications?
Why was lateral movement so unconstrained across ministry networks?
What user account privileges allowed such broad system access?
Were any follow-on attacks successful using the stolen credentials?
The incident highlighted exposure from poor segmentation, monitoring, and reliance on legacy software within German federal networks. Political bodies globally faced a reality check on stepping up protections against sophisticated state-sponsored threats seeking intelligence.
In April 2015, a major cyber attack struck French television network TV5Monde, taking 12 channels off the air and defacing websites and social media accounts. The attack was initially claimed by the cyber group “CyberCaliphate”, but later attributed to the Russian hacking group APT28.
The attackers likely gained initial access through phishing emails sent to TV5Monde employees. From there, they moved laterally across the corporate network to compromise the Active Directory domain controller and insert malicious scheduled tasks. This allowed them to steal credentials and maintain persistence.
On April 8 at 10pm, the attackers used the compromised access to shutdown TV5Monde’s internal systems and take down satellite broadcasting capabilities – 12 television channels went dark. They also hijacked TV5Monde’s websites and social media, defacing them with pro-ISIS imagery and messages supporting the “CyberCaliphate”.
Further analysis found evidence that APT28 carried out the attack, fabricating the ISIS attributions as a false flag. The malware variants and command-and-control servers overlapped with other suspected Russian intrusions. The goal appears to have been disrupting and embarrassing French media rather than financial motives.
Key unresolved questions:
How did the phishing bypasses antivirus and user awareness to gain access?
Were any backdoors inserted that still persist within TV5Monde’s networks?
What weaknesses allowed central Active Directory control enabling broadcast disruption?
Has Russia executed similar media-focused attacks against other countries?
The incident showcases risks from politically-motivated information warfare tactics. Media companies globally need heightened security around broadcast systems, privilege management, domain controls, and monitoring for advanced adversaries.
In March 2021, a cyberattack on the UK’s Ministry of Defence (MoD) resulted in email accounts belonging to around 250 civil servants and military personnel being compromised. The attack was later attributed to a Russian state-sponsored hacking group.
The initial intrusion vector is believed to have been through phishing emails sent to MoD staff containing malicious links or attachments. This allowed the attackers to steal credentials and gain access to the MoD’s Microsoft 365 infrastructure, including Exchange email servers.
From this vantage point, the intruders were able to monitor, access, and exfiltrate emails from hundreds of MoD accounts. Sensitive information around military operations, contracts, and personnel were potentially exposed. The attackers were also able to leverage the breach to send phishing emails from compromised accounts in an attempt to further infiltration.
The UK National Cyber Security Centre investigated the attack and attributed the breach to a Russian cyber espionage group, citing links to historic infrastructure and TTPs. The intrusion demonstrated vulnerabilities in the MoD’s email platforms and user security awareness against phishing lures.
Key unresolved questions include:
How did phishing lures bypass MoD protections and user training?
Have the attackers been fully removed from accessed systems/accounts?
What other DoD breaches may have occurred undiscovered?
How much sensitive data was exfiltrated in the campaign?
The significant breach reinforced the UK military’s susceptibilities to sophisticated state-sponsored intruders seeking intelligence on force readiness, operations, and technologies. It necessitated major reviews of email platform security, phishing protections, and user training.
From 2016-2017, a series of cyberattacks using self-spreading malware disrupted telecommunications networks across Europe, impacting ISPs in the UK, Germany, Italy and Poland. The malware, dubbed Libvirt Crytek, exploited vulnerabilities in routers and other network devices to cause outages.
One of the most severe incidents occurred in November 2016 against German telecom Deutsche Telekom, which saw over 900,000 customers lose connectivity. The attackers compromised over 4 million routers using stolen credentials and vulnerabilities in the TR-069 network management protocol.
Once compromised, the routers were infected with modified Mirai malware to disable devices. This overwhelmed the ISP infrastructure and brought down central hubs, knocking out fixed-line Internet services. The attacks spread through automated probing of adjacent networks, threatening other European carriers.
Analysis pointed to an evolving Mirai variant being customized to target network infrastructure devices en masse rather than consumer IoT. The attacks highlighted exposures from unpatched routers, poor change management, and lack of monitoring. ISPs were forced to respond by resetting devices across entire regions to recover services.
Key unanswered questions from the incident include:
How did the attackers harvest millions of router credentials across ISPs?
What vulnerabilities were being actively exploited beyond TR-069?
Were any backdoors implanted to allow future attacks?
Who was responsible - was it criminal sabotage or state-sponsored?
The significant outages imposed severe business and social impacts across affected regions. Carriers globally faced the stark reality of major vulnerabilities in routing and edge network equipment that could be leveraged for disruptive effect.
In June 2019, Syria's largest telecommunications provider Syriatel experienced major connectivity disruptions that blacked out internet and cellular services across the country. The outages occurred amid heightened geopolitical conflicts in the region.
The attacks appeared to use a combination of distributed denial-of-service (DDoS) bombardments and routing manipulations to overwhelm and isolate Syriatel's network infrastructure. The DDoS floods disabled web servers, gateways, and DNS systems via massive junk traffic, while border gateway protocol (BGP) hijacking redirected and intercepted traffic to blackhole routers.
This coordinated assault severed Syriatel's connectivity to global internet backbones and disabled local network links to cell towers and edge nodes. Millions of Syrians lost access to mobile data services and landline internet for multiple hours, with residual instability persisting over several days.
The attacks highlighted vulnerabilities in perimeter defenses and the fragility of telecom infrastructure. But the perpetrators and motives behind the incident remain uncertain. Potential attribution includes state-sponsored actors leveraging cyber techniques to apply pressure during regional conflicts and military engagements.
Key questions that were unresolved:
How was DDoS traffic generated at such massive scale to overwhelm defenses?
What network weaknesses were exploited to redirect/blackhole traffic?
Did the attackers have inside access or assistance to target key nodes?
What political objectives motivated disrupting civilian telecom services?
The outages impacted safety and stability in the region by severely limiting communications. Telecom providers globally faced renewed pressure to defend against routing manipulation and ensure redundancy against DoS attacks.
The case of Ukraine's power grid, a stark demonstration of a coordinated, multi-stage cyber warfare attack aimed at disabling critical infrastructure. By compromising IT networks and conducting extensive reconnaissance, the intruders were able to deploy the BlackEnergy malware, causing significant disruptions to power distribution. This event emphasizes the requirement for the highest security standards in protecting industrial control systems and the necessity of having a sound emergency plan to continue operations manually if automated systems are compromised.
These landmark events, along with countless lower-profile attacks, underline the vital importance of security hygiene, resilience, redundancies, and effective emergency planning when it comes to confronting the threat of cyber warfare. From implementing strict need-to-know access controls to diversifying defenses through layering, organizations can bolster their resilience and improve their chances of surviving even the most destructive nation-state campaigns.
Remember that while preparedness and vigilance are the cornerstones of survival in the face of cyber warfare, a persistent commitment to learning from the past and evolving defense strategies in line with the changing threat landscape is crucial. Cyber warfare is an ongoing struggle, but through informed guidance, relentless preparation, and careful planning, we can significantly reduce our vulnerabilities and mitigate the potential impacts of attacks.
The multi-stage power grid attacks on Ukraine provide a case study in coordinated cyber warfare to disable critical infrastructure. Intruders compromised IT networks, conduced reconnaissance for months, and stole credentials granting operational access. At the designated time, they deployed BlackEnergy malware to open circuit breakers and fundamentally disrupt power distribution. These attacks prove that defending industrial control systems requires the highest security standards - strict access controls, continuous monitoring for anomalies, and emergency planning to operate manually if automated systems are unavailable. Physical security and layered protections behind separable network segments are essential given the kinetic impacts of disrupting utilities.
These historic cases and countless lower-profile attacks demonstrate the importance of security hygiene, resilience, redundancies, and emergency planning when facing the threat of cyber warfare. As an incident responder guiding preparedness, I recommend focus in five key areas:
1. Implement Strict Need-to-Know Access Controls
2. Continuously Monitor, Log, and Analyze for Anomalies
3. Establish Resilient Redundancies and Backups
4. Develop and Exercise Emergency Response Plans
5. Fortify and Diversify Defenses through Layering
The attacks highlighted the immense damage that can unfold when adversaries gain wide access to sensitive systems and data. Intruders were able to traverse networks laterally, elevate privileges, and extract extensive amounts of confidential information. Implementing strict need-to-know controls and least privilege access is essential.
Segmenting networks and restricting workstation-to-workstation communication channels can contain threats. Multi-factor authentication and privileged access management solutions make stealing credentials more difficult. Monitoring user activities and file accesses can detect misuse of accessed accounts. And application-level access controls limit database and system access to only those required for business needs.
Ongoing access reviews, revalidation of supplier/partner connections, and account cleanup are critical to remove unnecessary credentials that could be misused. Legacy systems that can’t support modern controls should be isolated via network containment and monitored diligently. The principle of least privilege should be applied across all users, processes, and even IT automation.
By minimizing the blast radius attackers can achieve through any individual foothold, substantial damage can be averted. Strict access disciplines also force adversaries to take greater risks to progress, increasing chances of detection.
Open questions:
How can zero trust and least privilege be adopted on legacy systems?
What centralized infrastructure is needed to enforce consistent controls?
How can organizations maintain awareness across disjoint access policies?
What metrics indicate access hygiene and effective segmentation?
This helps detect anomalous activity that may indicate compromise. Network traffic analytics using full packet capture detects covert communication like command and control or data exfiltration. Disk and registry change monitoring can reveal malware delivery or persistence mechanisms. Analyzing event logs using AI/ML behavioral models highlights insider threat activity or deviations from baseline processes. Honeypots and deception technology tempt attackers into engaging systems designed for early attack detection. High-fidelity endpoint logging paired with centralized analysis solutions accelerates the time from compromise to detection. Building strong capabilities in data collection, storage, and analytics is essential to survive sophisticated attacks before they achieve their goals.
Several of the attacks relied on deliberate destruction or manipulation of logs to evade detection. Having robust monitoring in place could have reduced dwell time and provided opportunities to eject intruders. Centralized logging with analytics can highlight anomalous behaviors that may indicate malicious activity or policy violations.
Netflow capture can track connections between systems, watching for unusual internal communications. Full packet capture provides additional details on connections to external entities when inspected by network security monitoring. Tracking filesystem and registry changes can reveal persistence mechanisms or data staging. Honeypots can distract attackers into interacting with deception systems explicitly designed for early detection.
Modern endpoint detection and response solutions leverage advanced behavioral analytics to surface suspicious incidents for investigation across the enterprise. When endpoints provide high-fidelity event data, patterns of attack progression can be recognized in early stages before major damages unfold.
Continuous monitoring, logging, and analytics are crucial for reducing attacker dwell time. But logs must be well-protected, frequently rotated offline, and cross-correlated to identify stealthy threats that avoid tripwires.
Open questions:
What logging should be mandated for critical systems?
How can security tool data be collectively analyzed?
What preemptive hunting can be enabled through analytics?
How can monitoring evade manipulation or avoidance?
While not the 'sexiest' part of defense in depth, fundamentally it provides insurance against the partial or total loss of critical infrastructure and data. For industrial control systems like manufacturing lines and power distribution, redundant fail-safe equipment enables partial operation if sabotage locks up primary control nodes. Similarly, data backups to air-gapped or offline storage offer alternatives if online systems are encrypted or destroyed. Rotating through multiple time-delayed copies limits the window for total data loss. Storing encrypted backups across multiple isolated locations ensures survivability even with widespread attack impact. Disaster recovery and business continuity planning should assume the potential for catastrophic damage, accounting for the data and systems most essential to survival. Regular restoration testing builds confidence while identifying potential gaps.
For industrial control systems, redundant fail-safe nodes, segmented control pathways, and manual overrides are essential to enable partial operation if primary systems are compromised. Similarly, datasets should be backed up to air-gapped or immutable storage to provide alternatives if online data is encrypted or destroyed.
Backups should be geographically distributed with failover sites for critical systems. Multi-cloud architectures distribute risk across providers. Regular restorations should be tested to validate recovery capabilities. Virtualization and software-defined infrastructure increases resilience by abstracting physical dependencies.
Redundancies increase costs, but provide insurance against catastrophic impacts. Planning must account for partial site losses and be supported by capacity, licenses, and connectivity to fail over when necessary.
Open questions:
What are appropriate levels of redundancy by system criticality?
How can failover/fallback be reliably automated?
What diversity of implementations increases resilience?
How can backup integrity validation be improved?
Effective emergency response plans should be developed and exercised for both generalized cyber incidents and worst-case nation-state attack scenarios. Playbooks tailored to specific assets, data sets, and systems enable rapid response by documenting required actions. Response exercises involving time-pressured threat simulations mature teamwork, validate procedures, and uncover plan weaknesses. Participating across disciplines - IT, Infosec, legal, communications, business leaders - ensures alignment when responding under duress. Manual workarounds should be documented if automated systems fail. Cyber incident response plans must integrate seamlessly with overall organizational emergency planning for scenarios like natural disasters or loss of critical infrastructure.
Many of the attacks appear to have spread significantly because incident response was delayed or inconsistent. Having strong IR plans in place, tailored to asset and system risks, can accelerate containment.
Documented playbooks should detail immediate response steps for security events to enable decisive action. Playbooks tailored per system/application reduce diagnosis time. Cross-team IR workflows with IT, security, legal, PR, and executives enable unified coordination.
Exercises validate plans by pressure testing responses to simulated incidents, uncovering gaps. Lessons learned should be incorporated into enhanced playbooks. Tabletop walkthroughs ensure stakeholders align on response philosophy, escalation, and notifications.
With practice, organizations can respond confidently even amid chaos. Streamlined processes bypass hesitation to limit damages. Tailored playbooks put responses in muscle memory to make seconds count.
Open questions:
How often must playbooks be updated to remain relevant?
What training simulations maximize learning and readiness?
How can legal/communications respond on organizations' behalf faster?
What post-incident analysis metrics indicate playbook/capability gaps?
Surviving sophisticated attacks requires fortifying and diversifying defenses through layering. Preventing single points of failure in protection leads to greater resilience. Collectively applying tools like network segmentation, application whitelisting, system hardening, file integrity monitoring, and restrictive firewall policies raises the barrier. Expanding defenses across on-premise and cloud models moves critical data and processing between targets. Deception technology tricks attackers into revealing their tactics. With sufficient budget, utilizing cyber threat intelligence lookalikes for key systems as dummy decoys is extremely effective. Building in protection, detection, and response at multiple network layers ensures greater survivability under attack.
While major challenges exist in thwarting cyber warfare from the most capable adversaries, following these recommendations significantly improves readiness and resilience. Remaining hyper-vigilant and dilligent is imperative even during peaceful periods. However, we should expect serious attacks will occur given highly motivated and sophisiticated actors. By prioritizing access controls, monitoring, redundancy, planning, and defense-in-depth, organizations can survive and recover from even the most destructive nation-state campaigns. More questions that require additional exploration include:
- How can organization's collaborate to raise the collective security posture against threats to critical infrastructure? Information sharing and coordinated planning between the public and private sector can help address systemic risks proactively.
- What responsible countermeasures should organizations take during active attacks? While "hacking back" is consideredillegal and inadvisable, options like severing network connections may be justified for containment during incidents. Guidelines are needed on appropriate active responses. Always consult legal guidance before performing any extraordinary measures.
- How can more resources be directed to cybersecurity research and workforce development? Surviving future threats requires innovation in technologies, techniques, and talent development well before attacks. But budgets still fail to match the expanding risk surface.
- Should certain counter-strike capabilities be developed for responding to sources of attacks? Some proposals have suggested government development of capabilities to disable attacker infrastructure or cryptocurrency rewards for providing actionable threat intelligence. There are many nuances around countermeasures crossing into unethical or unlawful activity even if provoked.
By continuing to learn from past incidents and allocating resources to match the threat, survivability against cyber warfare campaigns can steadily improve. My role as an incident responder is to guide resilience through preparedness and effective response when prevention fails. While risks cannot be eliminated, organizations can reduce their vulnerabilities and minimize potential impacts through vigilance and planning. With a long-term commitment and appropriate diligence across stakeholders, surviving devastating cyber attacks is possible.
1. CNN Politics: "US has 'significant' cyber vulnerabilities, but a sweeping Russian cyberattack is unlikely" - [1]
2. CSIS: "Cyber War and Ukraine" - [2]
3. Securing Our Digital Future: "Conflict in the Cyber Age" - [3]
4. FP Analytics - Foreign Policy: "Conflict in the Cyber Age" - [4]
5. JSIS - University of Washington: "Cyberattack on Critical Infrastructure: Russia and the Ukrainian Power Grid Attacks" - [5]
6. Hindustan Times: "Cyber attacks on critical infrastructure: Is India ready?" - [6]
Note: The citations provided are for the sources that were referenced in the text. Additional sources may have been consulted to gather information, but they were not directly cited in the text.
URLs
[1] https://www.cnn.com/2022/03/16/politics/russia-us-cyberattack-infrastructure-invs/index.html
[2] https://www.csis.org/analysis/cyber-war-and-ukraine
References via Perplexity.ai
#cyberwarfare #criticalinfrastructure #cyberattacks #breaches #hackers #stateactors #attribution #electricgrids #poweroutages #telecomdisruptions #incidentresponse #defenses #accesshygiene #monitoring #diversity #resilience #backups #redundancy #responseplans #infosec #cybersecurity #threatintel #attribution #cyberreadiness #preparedness