Cyberwarfare

Print Print
Reading time 83:8

Cyberwarfare is the use of digital attacks to attack a nation, causing comparable harm to actual warfare and/or disrupting the vital computer systems.[1] There is significant debate among experts regarding the definition of cyberwarfare, and even if such a thing exists.[2] One view is that the term "cyberwarfare" is a misnomer, since no offensive cyber actions to date could be described as "war". An alternative view is that "cyberwarfare" is a suitable label for cyber attacks which cause physical damage to people and objects in the real world.[3]

While there is debate over how to define and use "cyberwarfare" as a term, many countries including the United States, United Kingdom, South Korea, Russia, India, Pakistan,[4]China, Israel, Iran, and North Korea[5][6][7] have active cyber capabilities for offensive and defensive operations. As states explore the use of cyber operations and combine capabilities the likelihood of physical confrontation and violence playing out as a result of, or part of, a cyber operation is increased. However, meeting the scale and protracted nature of war is unlikely, thus ambiguity remains.[8]

The first instance of kinetic military action used in response to a cyber-attack resulting in the loss of human life was observed on 5 May 2019, when the Israel Defense Forces targeted and destroyed a building associated with an on-going cyber-attack.[9][10]

Definition

There is ongoing debate regarding how cyberwarfare should be defined and no absolute definition is widely agreed.[8][11] While the majority of scholars, militaries and governments use definitions which refer to state and state-sponsored actors,[8][12][13] Other definitions may include non-state actors, such as terrorist groups, companies, political or ideological extremist groups, hacktivists, and transnational criminal organizations depending on the context of the work.[14][15]

Examples of definitions proposed by experts in the field are as follows.

'Cyberwarfare' is used in a broad context to denote interstate use of technological force within computer networks in which information is stored, shared or communicated online.[8]

Parks and Duggan focused on analyzing cyberwarfare in terms of computer networks and pointed out that "Cyberwarfare is a combination of computer network attack and defense and special technical operations."[16]Paulo Shakarian and colleagues, put forward the following definition drawing from various works including Clausewitz's definition of war: "War is the continuation of politics by other means":[12]

"Cyberwarfare is an extension of policy by actions taken in cyberspace by state actors (or by non-state actors with significant state direction or support) that constitute a serious threat to another state's security, or an action of the same nature taken in response to a serious threat to a state's security (actual or perceived)."

Taddeo offers the following definition:

"The warfare grounded on certain uses of ICTs within an offensive or defensive military strategy endorsed by a state and aiming at the immediate disruption or control of the enemys resources, and which is waged within the informational environment, with agents and targets ranging both on the physical and non-physical domains and whose level of violence may vary upon circumstances".[17]

Robinson et al. propose that the intent of the attacker dictates whether an attack is warfare or not, defining cyber warfare as "the use of cyber attacks with a warfare-like intent."[11]

The former US National Coordinator for Security, Infrastructure Protection and Counter-terrorism, Richard A. Clarke, defines cyberwarfare as "actions by a nation-state to penetrate another nation's computers or networks for the purposes of causing damage or disruption."[13] Own cyber-physical infrastructure may be weaponized and used by the adversary in case of a cyber conflict, thus turning such infrastructure into tactical weapons.[18]

Controversy of term

There is debate on whether the term "cyberwarfare" is accurate. Eugene Kaspersky, founder of Kaspersky Lab, concludes that "cyberterrorism" is a more accurate term than "cyberwar". He states that "with today's attacks, you are clueless about who did it or when they will strike again. It's not cyber-war, but cyberterrorism."[19]Howard Schmidt, former Cyber Security Coordinator of the Obama Administration, said that "there is no cyberwar... I think that is a terrible metaphor and I think that is a terrible concept. There are no winners in that environment."[20]

Some experts take issue with the possible consequences linked to the warfare analogy. Ron Deibert, of Canada's Citizen Lab, has warned of a "militarization of cyberspace", as militaristic responses may not be appropriate.[21] Although, to date, even serious cyber attacks which have disrupted large parts of a nations electrical grids (230,000 customers, Ukraine, 2015) or affected access to medical care, thus endangering life (NHS, WannaCry, 2017) have not led to military action.

Oxford academic Lucas Kello proposed a new term – "Unpeace" – to denote highly damaging cyber actions whose non-violent effects do not rise to the level of traditional war. Such actions are neither warlike nor peace like. Although they are non-violent, and thus not acts of war, their damaging effects on the economy and society may be greater than even some armed attacks.[22][23] This term is closely related to the concept of the "grey zone" which has come to prominence in recent years, describing actions which fall below the traditional threshold of war.

Cyberwarfare vs. cyber war

The term "cyberwarfare" is distinct from the term "cyber war". "Cyberwarfare" does not imply scale, protraction or violence which are typically associated with the term "war".[8] Cyber warfare includes techniques, tactics and procedures which may be involved in a cyber war. The term war inherently refers to a large scale action, typically over a protracted period of time and may include objectives seeking to utilize violence or the aim to kill.[8] A cyber war could accurately describe a protracted period of back-and-forth cyber attacks (including in combination with traditional military action) between nations. To date, no such action is known to have occurred. Instead, tit-for-tat military-cyber actions are more commonplace. For example, in June 2019 the United States launched a cyber attack against Iranian weapons systems in retaliation to the shooting down of a US drone being in the Strait of Hormuz.[24][25]

Types of threat

Types of warfare

Cyber warfare can present a multitude of threats towards a nation. At the most basic level, cyber attacks can be used to support traditional warfare. For example, tampering with the operation of air defenses via cyber means in order to facilitate an air attack.[26] Aside from these "hard" threats, cyber warfare can also contribute towards "soft" threats such as espionage and propaganda. Eugene Kaspersky, founder of Kaspersky Lab, equates large-scale cyber weapons, such as Flame and NetTraveler which his company discovered, to biological weapons, claiming that in an interconnected world, they have the potential to be equally destructive.[19][27]

Espionage

PRISM: a clandestine surveillance program under which the NSA collects user data from companies like Facebook and Google.

Traditional espionage is not an act of war, nor is cyber-espionage, and both are generally assumed to be ongoing between major powers.[28] Despite this assumption, some incidents can cause serious tensions between nations, and are often described as "attacks". For example:[29]

  • Massive spying by the US on many countries, revealed by Edward Snowden.
  • After the NSA's spying on Germany's Chancellor Angela Merkel was revealed, the Chancellor compared the NSA with the Stasi.[30]
  • The NSA recording nearly every cell phone conversation in the Bahamas, without the Bahamian government's permission, and similar programs in Kenya, the Philippines, Mexico and Afghanistan.[31][32]
  • The "Titan Rain" probes of American defense contractors computer systems since 2003.[33]
  • The Office of Personnel Management data breach, in the US, widely attributed to China.[34][35]
  • The security firm Area 1 published details of a breach that compromised one of the European Union's diplomatic communication channels for three years.[36]

Out of all cyber attacks, 25% of them are espionage based.

Sabotage

Computers and satellites that coordinate other activities are vulnerable components of a system and could lead to the disruption of equipment. Compromise of military systems, such as C4ISTAR components that are responsible for orders and communications could lead to their interception or malicious replacement. Power, water, fuel, communications, and transportation infrastructure all may be vulnerable to disruption. According to Clarke, the civilian realm is also at risk, noting that the security breaches have already gone beyond stolen credit card numbers, and that potential targets can also include the electric power grid, trains, or the stock market.[37]

In mid-July 2010, security experts discovered a malicious software program called Stuxnet that had infiltrated factory computers and had spread to plants around the world. It is considered "the first attack on critical industrial infrastructure that sits at the foundation of modern economies," notes The New York Times.[38]

Stuxnet, while extremely effective in delaying Iran's nuclear program for the development of nuclear weaponry, came at a high cost. For the first time, it became clear that not only could cyber weapons be defensive but they could be offensive. The large decentralization and scale of cyberspace makes it extremely difficult to direct from a policy perspective. Non-state actors can play as large a part in the cyberwar space as state actors, which leads to dangerous, sometimes disastrous, consequences. Small groups of highly skilled malware developers are able to as effectively impact global politics and cyber warfare as large governmental agencies. A major aspect of this ability lies in the willingness of these groups to share their exploits and developments on the web as a form of arms proliferation. This allows lesser hackers to become more proficient in creating the large scale attacks that once only a small handful were skillful enough to manage. In addition, thriving black markets for these kinds of cyber weapons are buying and selling these cyber capabilities to the highest bidder without regard for consequences.[39][40]

Denial-of-service attack

In computing, a denial-of-service attack (DoS attack) or distributed denial-of-service attack (DDoS attack) is an attempt to make a machine or network resource unavailable to its intended users. Perpetrators of DoS attacks typically target sites or services hosted on high-profile web servers such as banks, credit card payment gateways, and even root nameservers. DoS attacks often leverage internet-connected devices with vulnerable security measures to carry out these large-scale attacks.[41] DoS attacks may not be limited to computer-based methods, as strategic physical attacks against infrastructure can be just as devastating. For example, cutting undersea communication cables may severely cripple some regions and countries with regards to their information warfare ability.

Electrical power grid

The federal government of the United States admits that the electric power grid is susceptible to cyberwarfare.[42][43] The United States Department of Homeland Security works with industries to identify vulnerabilities and to help industries enhance the security of control system networks. The federal government is also working to ensure that security is built in as the next generation of "smart grid" networks are developed.[44] In April 2009, reports surfaced that China and Russia had infiltrated the U.S. electrical grid and left behind software programs that could be used to disrupt the system, according to current and former national security officials.[45] The North American Electric Reliability Corporation (NERC) has issued a public notice that warns that the electrical grid is not adequately protected from cyber attack.[46] China denies intruding into the U.S. electrical grid.[47][48] One countermeasure would be to disconnect the power grid from the Internet and run the net with droop speed control only.[49] Massive power outages caused by a cyber attack could disrupt the economy, distract from a simultaneous military attack, or create a national trauma.

Iranian hackers, possibly Iranian Cyber Army pushed a massive power outage for 12 hours in 44 of 81 provinces of Turkey, impacting 40 million people. Istanbul and Ankara were among the places suffering blackout.[50]

Howard Schmidt, former Cyber-Security Coordinator of the US, commented on those possibilities:[20]

It's possible that hackers have gotten into administrative computer systems of utility companies, but says those aren't linked to the equipment controlling the grid, at least not in developed countries. [Schmidt] has never heard that the grid itself has been hacked.

In June 2019, Russia said that its electrical grid has been under cyber-attack by the United States. The New York Times reported that American hackers from the United States Cyber Command planted malware potentially capable of disrupting the Russian electrical grid.[51]

Propaganda

Cyber propaganda is an effort to control information in whatever form it takes, and influence public opinion.[52] It is a form of psychological warfare, except it uses social media, fake news websites and other digital means.[53] In 2018, Sir Nicholas Carter, Chief of the General Staff of the British Army stated that this kind of attack from actors such as Russia "is a form of system warfare that seeks to de-legitimize the political and social system on which our military strength is based".[54]

Jowell and O'Donnell (2006) state that "propaganda is the deliberate, systematic attempt to shape perceptions, manipulate cognitions, and direct behavior to achieve a response that furthers the desired intent of the propagandist" (p. 7). The internet is a phenomenal means of communication. People can get their message across to a huge audience, and with this opens a window for evil. Terrorist organizations can use this medium to brainwash people. It has been suggested that restricted media coverage of terrorist attacks would in turn decrease the number of terrorist attacks that occur afterwards (Cowen 2006).

Economic disruption

In 2017, the WannaCry and Petya (NotPetya) cyber attacks, masquerading as ransomware, caused large-scale disruptions in Ukraine as well as to the U.K.'s National Health Service, pharmaceutical giant Merck, Maersk shipping company and other organizations around the world.[55][56][57] These attacks are also categorized as cybercrimes, specifically financial crime because they negatively affect a company or group.

Surprise cyber attack

The idea of a "cyber Pearl Harbor" has been debated by scholars, drawing an analogy to the historical act of war.[58][59][60][61][62] Others have used "cyber 9/11" to draw attention to the nontraditional, asymmetric, or irregular aspect of cyber action against a state.[63][64]

Motivations

There are a number of reasons nations undertake offensive cyber operations. Sandro Gaycken [de], a cyber security expert and adviser to NATO, advocates that states take cyber warfare seriously as they are viewed as an attractive activity by many nations, in times of war and peace. Offensive cyber operations offer a large variety of cheap and risk-free options to weaken other countries and strengthen their own positions. Considered from a long-term, geostrategic perspective, cyber offensive operations can cripple whole economies, change political views, agitate conflicts within or among states, reduce their military efficiency and equalize the capacities of high-tech nations to that of low-tech nations, and use access to their critical infrastructures to blackmail them.[65]

Military

With the emergence of cyber as a substantial threat to national and global security, cyber war, warfare and/or attacks also became a domain of interest and purpose for the Military.

In the U.S., General Keith B. Alexander, first head of USCYBERCOM, told the Senate Armed Services Committee that computer network warfare is evolving so rapidly that there is a "mismatch between our technical capabilities to conduct operations and the governing laws and policies. Cyber Command is the newest global combatant and its sole mission is cyberspace, outside the traditional battlefields of land, sea, air and space." It will attempt to find and, when necessary, neutralize cyberattacks and to defend military computer networks.[66]

Alexander sketched out the broad battlefield envisioned for the computer warfare command, listing the kind of targets that his new headquarters could be ordered to attack, including "traditional battlefield prizes – command-and-control systems at military headquarters, air defense networks and weapons systems that require computers to operate."[66]

One cyber warfare scenario, Cyber-ShockWave, which was wargamed on the cabinet level by former administration officials, raised issues ranging from the National Guard to the power grid to the limits of statutory authority.[67][68][69][70]

The distributed nature of internet based attacks means that it is difficult to determine motivation and attacking party, meaning that it is unclear when a specific act should be considered an act of war.[71]

Examples of cyberwarfare driven by political motivations can be found worldwide. In 2008, Russia began a cyber attack on the Georgian government website, which was carried out along with Georgian military operations in South Ossetia. In 2008, Chinese "nationalist hackers" attacked CNN as it reported on Chinese repression on Tibet.[72] Hackers from Armenia and Azerbaijan have actively participated in cyberwarfare as part of the Nagorno-Karabakh conflict, with Azerbaijani hackers targeting Armenian websites and posting Ilham Aliyev's statements.[73][74]

Jobs in cyberwarfare have become increasingly popular in the military. All four branches of the United States military actively recruit for cyber warfare positions.[75]

As the military have become more and more entangled into the national and global threat proposed by the utilization of the cyber domain, a new research field within the Military Science field have slowly emerged. In essence, its focus is centered towards describing, understanding and explaining what Military Cyber Operations is, can do and be tackled. In the Handbook of Military Sciences Aaron Brantly and Max Smeets define Military Cyber Operations to be "those cyber operations which a military entity of a nation-state plans and conducts to achieve strategic, operational, or tactical gain."[76] More so, they argue these types of military operations are commonly divided into three types of operations.

  • Defensive Cyber Operations: Encompassing "those actions taken through the use of computer networks to protect, monitor, analyze, detect, and respond to unauthorized activity within a governments information systems and computer networks"."[76]
  • Cyber Espionage Operations: Encompassing "those actions taken through the use of computer networks to gather data from target or adversary information systems or network"."[76][77]
  • Offensive Cyber Operations: Encompassing "those actions taken through the use of computer networks to disrupt, deny, degrade, or destroy information resident in computers and computer networks, or the computers and networks themselves, or in basic, operations designed to achieve tangible effects"."[76][78][79]

Civil

Potential targets in internet sabotage include all aspects of the Internet from the backbones of the web, to the internet service providers, to the varying types of data communication mediums and network equipment. This would include: web servers, enterprise information systems, client server systems, communication links, network equipment, and the desktops and laptops in businesses and homes. Electrical grids, financial networks, and telecommunication systems are also deemed vulnerable, especially due to current trends in computerization and automation.[80]

Hacktivism

Politically motivated hacktivism involves the subversive use of computers and computer networks to promote an agenda, and can potentially extend to attacks, theft and virtual sabotage that could be seen as cyberwarfare – or mistaken for it.[81] Hacktivists use their knowledge and software tools to gain unauthorized access to computer systems they seek to manipulate or damage not for material gain or to cause widespread destruction, but to draw attention to their cause through well-publicized disruptions of select targets. Anonymous and other hacktivist groups are often portrayed in the media as cyber-terrorists, wreaking havoc by hacking websites, posting sensitive information about their victims, and threatening further attacks if their demands are not met. However, hacktivism is more than that. Actors are politically motivated to change the world, through the use of fundamentalism. Groups like Anonymous, however, have divided opinion with their methods.[82]

Income generation

Cyber attacks, including ransomware, can be used to generate income. States can use these techniques to generate significant sources of income, which can evade sanctions and perhaps while simultaneously harming adversaries (depending on targets). This tactic was observed in August 2019 when it was revealed North Korea had generated $2 billion to fund its weapons program, avoiding the blanket of sanctions levied by the United States, United Nations and the European Union[83][84]

Private sector

Computer hacking represents a modern threat in ongoing global conflicts and industrial espionage and as such is presumed to widely occur.[80] It is typical that this type of crime is underreported to the extent they are known. According to McAfee's George Kurtz, corporations around the world face millions of cyberattacks a day. "Most of these attacks don't gain any media attention or lead to strong political statements by victims."[85] This type of crime is usually financially motivated.

Non-profit research

But not all those who engage in cyberwarfare do so for financial or ideological reasons. There are institutes and companies like the University of Cincinnati or the Kaspersky Security Lab which engage in cyberwarfare so as to better understand the field through actions like the researching and publishing of new security threats.

Preparedness

A number of countries conduct exercise to increase preparedness and explore the strategy, tactics and operations involved in conducting and defending against cyber attacks against nations, this is typically done in the form of war games.

The Cooperative Cyber Defense Centre of Excellence (CCDCE), part of the North Atlantic Treaty Organization (NATO), have conducted a yearly war game called Locked Shields since 2010 designed to test readiness and improve skills, strategy tactics and operational decision making of participating national organizations.[86][87] Locked Shields 2019 saw 1200 participants from 30 nations compete in a red team vs. blue team exercise. The war game involved a fictional country, Berylia, which was "experiencing a deteriorating security situation, where a number of hostile events coincide with coordinated cyber attacks against a major civilian internet service provider and maritime surveillance system. The attacks caused severe disruptions in the power generation and distribution, 4G communication systems, maritime surveillance, water purification plant and other critical infrastructure components". CCDCE describe the aim of the exercise was to "maintain the operation of various systems under intense pressure, the strategic part addresses the capability to understand the impact of decisions made at the strategic and policy level."[86][88] Ultimately, France was the winner of Locked Shields 2019.[89]

The European Union conduct cyber war game scenarios with member states and partner nations to improve readiness, skills and observe how strategic and tactical decisions may affect the scenario.[90]

As well as war games which serve a broader purpose to explore options and improve skills, cyber war games are targeted at preparing for specific threats. In 2018 the Sunday Times reported the UK government was conducting cyber war games which could "blackout Moscow".[91][92] These types of war games move beyond defensive preparedness, as previously described above and onto preparing offensive capabilities which can be used as deterrence, or for "war".

Cyber activities by nation

Approximately 120 countries have been developing ways to use the Internet as a weapon and target financial markets, government computer systems and utilities.[93]

Asia

China

Foreign Policy magazine puts the size of China's "hacker army" at anywhere from 50,000 to 100,000 individuals.[94]

Diplomatic cables highlight US concerns that China is using access to Microsoft source code and 'harvesting the talents of its private sector' to boost its offensive and defensive capabilities.[95]

The 2018 cyberattack on the Marriott hotel chain[96][97] that collected personal details of roughly 500 million guests is now known to be a part of a Chinese intelligence-gathering effort that also hacked health insurers and the security clearance files of millions more Americans, The hackers, are suspected of working on behalf of the Ministry of State Security, the country's Communist-controlled civilian spy agency.[98][99][100] "The information is exactly what the Chinese use to root out spies, recruit intelligence agents and build a rich repository of Americans' personal data for future targeting."

A 2008 article in the Culture Mandala: The Bulletin of the Centre for East-West Cultural and Economic Studies by Jason Fritz alleges that the Chinese government from 1995 to 2008 was involved in a number of high-profile cases of espionage, primarily through the use of a "decentralized network of students, business people, scientists, diplomats, and engineers from within the Chinese Diaspora".[101] A defector in Belgium, purportedly an agent, claimed that there were hundreds of spies in industries throughout Europe, and on his defection to Australia Chinese diplomat Chen Yonglin said there were over 1,000 such in that country. In 2007, a Russian executive was sentenced to 11 years for passing information about the rocket and space technology organization to China. Targets in the United States have included "aerospace engineering programs, space shuttle design, C4ISR data, high-performance computers, Nuclear weapon design, cruise missile data, semiconductors, integrated circuit design, and details of US arms sales to Taiwan".[101]

While China continues to be held responsible for a string of cyber-attacks on a number of public and private institutions in the United States, India, Russia, Canada, and France, the Chinese government denies any involvement in cyber-spying campaigns. The administration maintains the position that China is not the threat but rather the victim of an increasing number of cyber-attacks. Most reports about China's cyber warfare capabilities have yet to be confirmed by the Chinese government.[102]

According to Fritz, China has expanded its cyber capabilities and military technology by acquiring foreign military technology.[103] Fritz states that the Chinese government uses "new space-based surveillance and intelligence gathering systems, Anti-satellite weapon, anti-radar, infrared decoys, and false target generators" to assist in this quest, and that they support their "Informatisation" of their military through "increased education of soldiers in cyber warfare; improving the information network for military training, and has built more virtual laboratories, digital libraries and digital campuses."[103] Through this informatisation, they hope to prepare their forces to engage in a different kind of warfare, against technically capable adversaries.[104] Many recent news reports link China's technological capabilities to the beginning of a new "cyber cold war."[105]

In response to reports of cyberattacks by China against the United States, Amitai Etzioni of the Institute for Communitarian Policy Studies has suggested that China and the United States agree to a policy of mutually assured restraint with respect to cyberspace. This would involve allowing both states to take the measures they deem necessary for their self-defense while simultaneously agreeing to refrain from taking offensive steps; it would also entail vetting these commitments.[106]

Operation Shady RAT is an ongoing series of cyber attacks starting mid-2006, reported by Internet security company McAfee in August 2011. China is widely believed to be the state actor behind these attacks which hit at least 72 organizations including governments and defense contractors.[107]

On 14 September 2020, a database showing personal details of about 2.4 million people around the world was leaked and published. A Chinese company, Zhenhua Data Information Technology Co., Ltd. compiled the database.[108] According to the information from "National Enterprise Credit Information Publicity System", which is run by State Administration for Market Regulation in China, the shareholders of Zhenhua Data Information Technology Co., Ltd. are two natural persons and one general partnership enterprise whose partners are natural persons.[109] Wang Xuefeng, who is the chief executive and the shareholder of Zhenhua Data, has publicly boasted that he supports "hybrid warfare" through manipulation of public opinion and "psychological warfare".[110]

India

The Department of Information Technology created the Indian Computer Emergency Response Team (CERT-In) in 2004 to thwart cyber attacks in India.[111] That year, there were 23 reported cyber security breaches. In 2011, there were 13,301. That year, the government created a new subdivision, the National Critical Information Infrastructure Protection Centre (NCIIPC) to thwart attacks against energy, transport, banking, telecom, defense, space and other sensitive areas.

The Executive Director of the Nuclear Power Corporation of India (NPCIL) stated in February 2013 that his company alone was forced to block up to ten targeted attacks a day. CERT-In was left to protect less critical sectors.

A high-profile cyber attack on 12 July 2012 breached the email accounts of about 12,000 people, including those of officials from the Ministry of External Affairs, Ministry of Home Affairs, Defense Research and Development Organizations (DRDO), and the Indo-Tibetan Border Police (ITBP).[111] A government-private sector plan being overseen by National Security Advisor (NSA) Shivshankar Menon began in October 2012, and intends to boost up India's cyber security capabilities in the light of a group of experts findings that India faces a 470,000 shortfall of such experts despite the country's reputation of being an IT and software powerhouse.[112]

In February 2013, Information Technology Secretary J. Satyanarayana stated that the NCIIPC[page needed] was finalizing policies related to national cyber security that would focus on domestic security solutions, reducing exposure through foreign technology.[111] Other steps include the isolation of various security agencies to ensure that a synchronised attack could not succeed on all fronts and the planned appointment of a National Cyber Security Coordinator. As of that month, there had been no significant economic or physical damage to India related to cyber attacks.

On 26 November 2010, a group calling itself the Indian Cyber Army hacked the websites belonging to the Pakistan Army and the others belong to different ministries, including the Ministry of Foreign Affairs, Ministry of Education, Ministry of Finance, Pakistan Computer Bureau, Council of Islamic Ideology, etc. The attack was done as a revenge for the Mumbai terrorist attacks.[113]

On 4 December 2010, a group calling itself the Pakistan Cyber Army hacked the website of India's top investigating agency, the Central Bureau of Investigation (CBI). The National Informatics Center (NIC) has begun an inquiry.[114]

In July 2016, Cymmetria researchers discovered and revealed the cyber attack dubbed 'Patchwork', which compromised an estimated 2500 corporate and government agencies using code stolen from GitHub and the dark web. Examples of weapons used are an exploit for the Sandworm vulnerability (CVE-2014-4114), a compiled AutoIt script, and UAC bypass code dubbed UACME. Targets are believed to be mainly military and political assignments around Southeast Asia and the South China Sea and the attackers are believed to be of Indian origin and gathering intelligence from influential parties.[115][116]

The Defence Cyber Agency, which is the Indian Military agency responsible for Cyberwarfare, is expected to become operational by November 2019.[117]

Philippines

The Chinese are being blamed after a cybersecurity company, F-Secure Labs, found a malware, NanHaiShu, which targeted the Philippines Department of Justice. It sent information in an infected machine to a server with a Chinese IP address. The malware which is considered particularly sophisticated in nature was introduced by phishing emails that were designed to look like they were coming from an authentic sources. The information sent is believed to be relating to the South China Sea legal case.[118]

South Korea

In July 2009, there were a series of coordinated denial of service attacks against major government, news media, and financial websites in South Korea and the United States.[119] While many thought the attack was directed by North Korea, one researcher traced the attacks to the United Kingdom.[120] Security researcher Chris Kubecka presented evidence multiple European Union and United Kingdom companies unwittingly helped attack South Korea due to a W32.Dozer infections, malware used in part of the attack. Some of the companies used in the attack were partially owned by several governments, further complicating attribution.[121]

Visualization of 2009 cyber warfare attacks against South Korea

In July 2011, the South Korean company SK Communications was hacked, resulting in the theft of the personal details (including names, phone numbers, home and email addresses and resident registration numbers) of up to 35 million people. A trojaned software update was used to gain access to the SK Communications network. Links exist between this hack and other malicious activity and it is believed to be part of a broader, concerted hacking effort.[122]

With ongoing tensions on the Korean Peninsula, South Korea's defense ministry stated that South Korea was going to improve cyber-defense strategies in hopes of preparing itself from possible cyber attacks. In March 2013, South Korea's major banks – Shinhan Bank, Woori Bank and NongHyup Bank – as well as many broadcasting stations – KBS, YTN and MBC – were hacked and more than 30,000 computers were affected; it is one of the biggest attacks South Korea has faced in years.[123] Although it remains uncertain as to who was involved in this incident, there has been immediate assertions that North Korea is connected, as it threatened to attack South Korea's government institutions, major national banks and traditional newspapers numerous times – in reaction to the sanctions it received from nuclear testing and to the continuation of Foal Eagle, South Korea's annual joint military exercise with the United States. North Korea's cyber warfare capabilities raise the alarm for South Korea, as North Korea is increasing its manpower through military academies specializing in hacking. Current figures state that South Korea only has 400 units of specialized personnel, while North Korea has more than 3,000 highly trained hackers; this portrays a huge gap in cyber warfare capabilities and sends a message to South Korea that it has to step up and strengthen its Cyber Warfare Command forces. Therefore, in order to be prepared from future attacks, South Korea and the United States will discuss further about deterrence plans at the Security Consultative Meeting (SCM). At SCM, they plan on developing strategies that focuses on accelerating the deployment of ballistic missiles as well as fostering its defense shield program, known as the Korean Air and Missile Defense.[124]

Sri Lanka

North Korea

Africa

Egypt

In an extension of a bilateral dispute between Ethiopia and Egypt over the Grand Ethiopian Renaissance Dam, Ethiopian government websites have been hacked by the Egypt-based hackers in June 2020.[125][126]

Europe

Cyprus

The New York Times published an exposé revealing an extensive three-year phishing campaign aimed against diplomats based in Cyprus. After accessing the state system the hackers had access to the European Union's entire exchange database.[127] By login into Coreu, hackers accessed communications linking all EU states, on both sensitive and not so sensitive matters. The event exposed poor protection of routine exchanges among European Union officials and a coordinated effort from a foreign entity to spy on another country. "After over a decade of experience countering Chinese cyberoperations and extensive technical analysis, there is no doubt this campaign is connected to the Chinese government", said Blake Darche, one of the Area 1 Security experts - the company revealing the stolen documents. The Chinese Embassy in the US did not return calls for comment.[128] In 2019, another coordinated effort took place that allowed hackers to gain access to government (gov.cy) emails. Cisco's Talos Security Department revealed that "Sea Turtle" hackers carried out a broad piracy campaign in the DNS countries, hitting 40 different organizations, including Cyprus.[129]

Estonia

In April 2007, Estonia came under cyber attack in the wake of relocation of the Bronze Soldier of Tallinn.[130] The largest part of the attacks were coming from Russia and from official servers of the authorities of Russia.[131] In the attack, ministries, banks, and media were targeted.[132][133] This attack on Estonia, a seemingly small Baltic nation, was so effective because of how most of the nation is run online. Estonia has implemented an e-government, where bank services, political elections and taxes are all done online. This attack really hurt Estonia's economy and the people of Estonia. At least 150 people were injured on the first day due to riots in the streets.[134]

France

In 2013, the French Minister of Defense, Mr Jean-Yves Le Drian, ordered the creation of a cyberarmy, representing its 4th national army corp[135] (along with ground, naval and air forces) under the French Ministry of Defense, to protect French and European interests on its soil and abroad.[136] A contract was made with French firm EADS (Airbus) to identify and secure its main elements susceptible to cyber threats.[137] In 2016 France had planned 2600 "cyber-soldiers" and a 440 million euros investment for cybersecurity products for this new army corp.[138] An additional 4400 reservists constitute the heart of this army from 2019.[139]

Germany

In 2013, Germany revealed the existence of their 60-person Computer Network Operation unit.[140] The German intelligence agency, BND, announced it was seeking to hire 130 "hackers" for a new "cyber defence station" unit. In March 2013, BND president Gerhard Schindler announced that his agency had observed up to five attacks a day on government authorities, thought mainly to originate in China. He confirmed the attackers had so far only accessed data and expressed concern that the stolen information could be used as the basis of future sabotage attacks against arms manufacturers, telecommunications companies and government and military agencies.[141] Shortly after Edward Snowden leaked details of the U.S. National Security Agency's cyber surveillance system, German Interior Minister Hans-Peter Friedrich announced that the BND would be given an additional budget of 100 million Euros to increase their cyber surveillance capability from 5% of total internet traffic in Germany to 20% of total traffic, the maximum amount allowed by German law.[142]

Greece

Greek hackers from Anonymous Greece targeted Azerbaijani governmental websites during the 2020 Nagorno-Karabakh conflict between Armenia and Azerbaijan.[143]

Netherlands

In the Netherlands, Cyber Defense is nationally coordinated by the Nationaal Cyber Security Centrum [nl] (NCSC).[144] The Dutch Ministry of Defense laid out a cyber strategy in 2011.[145] The first focus is to improve the cyber defense handled by the Joint IT branch (JIVC). To improve intel operations the intel community in the Netherlands (including the military intel organization MIVD) has set up the Joint Sigint Cyber Unit (JSCU). The ministry of Defense is furthermore setting up an offensive cyber force, called Defensie Cyber Command (DCC),[146] which will be operational in the end of 2014.

Norway

Russia

Russian, South Ossetian, Georgian and Azerbaijani sites were attacked by hackers during the 2008 South Ossetia War.[147]

American-led cyberattacks against Russia

When Russia was still a part of the Soviet Union in 1982, a portion of its Trans-Siberia pipeline within its territory exploded,[148] allegedly due to a Trojan Horse computer malware implanted in the pirated Canadian software by the Central Intelligence Agency. The malware caused the SCADA system running the pipeline to malfunction. The "Farewell Dossier" provided information on this attack, and wrote that compromised computer chips would become a part of Soviet military equipment, flawed turbines would be placed in the gas pipeline, and defective plans would disrupt the output of chemical plants and a tractor factory. This caused the "most monumental nonnuclear explosion and fire ever seen from space." However, the Soviet Union did not blame the United States for the attack.[149]

In June 2019, the New York Times reported that American hackers from the United States Cyber Command planted malware potentially capable of disrupting the Russian electrical grid.[51]

Russian-led cyberattacks

It has been claimed that Russian security services organized a number of denial of service attacks as a part of their cyber-warfare against other countries,[150] most notably the 2007 cyberattacks on Estonia and the 2008 cyberattacks on Russia, South Ossetia, Georgia, and Azerbaijan.[151] One identified young Russian hacker said that he was paid by Russian state security services to lead hacking attacks on NATO computers. He was studying computer sciences at the Department of the Defense of Information. His tuition was paid for by the FSB.[152]

Sweden

In January 2017, Sweden's armed forces were subjected to a cyber-attack that caused them to shutdown a so-called Caxcis IT system used in military exercises.[153]

Ukraine

According to CrowdStrike from 2014 to 2016, the Russian APT Fancy Bear used Android malware to target the Ukrainian Army's Rocket Forces and Artillery. They distributed an infected version of an Android app whose original purpose was to control targeting data for the D-30 Howitzer artillery. The app, used by Ukrainian officers, was loaded with the X-Agent spyware and posted online on military forums. The attack was claimed by Crowd-Strike to be successful, with more than 80% of Ukrainian D-30 Howitzers destroyed, the highest percentage loss of any artillery pieces in the army (a percentage that had never been previously reported and would mean the loss of nearly the entire arsenal of the biggest artillery piece of the Ukrainian Armed Forces[154]).[155] According to the Ukrainian army this number is incorrect and that losses in artillery weapons "were way below those reported" and that these losses "have nothing to do with the stated cause".[156]

In 2014, the Russians were suspected to use a cyber weapon called "Snake", or "Ouroboros," to conduct a cyber attack on Ukraine during a period of political turmoil. The Snake tool kit began spreading into Ukrainian computer systems in 2010. It performed Computer Network Exploitation (CNE), as well as highly sophisticated Computer Network Attacks (CNA).[157]

On 23 December 2015 the Black-Energy malware was used in a cyberattack on Ukraine's power-grid that left more than 200,000 people temporarily without power. A mining company and a large railway operator were also victims of the attack.[158]

United Kingdom

MI6 reportedly infiltrated an Al Qaeda website and replaced the instructions for making a pipe bomb with the recipe for making cupcakes.[159]

In October 2010, Iain Lobban, the director of the Government Communications Headquarters (GCHQ), said the UK faces a "real and credible" threat from cyber attacks by hostile states and criminals and government systems are targeted 1,000 times each month, such attacks threatened the UK's economic future, and some countries were already using cyber assaults to put pressure on other nations.[160]

On 12 November 2013, financial organizations in London conducted cyber war games dubbed "Waking Shark 2"[161] to simulate massive internet-based attacks against bank and other financial organizations. The Waking Shark 2 cyber war games followed a similar exercise in Wall Street.[162]

Middle East

Iran

Iran has been both victim and predator of several cyberwarfare operations. Iran is considered an emerging military power in the field.[163]

In September 2010, Iran was attacked by the Stuxnet worm, thought to specifically target its Natanz nuclear enrichment facility. It was a 500-kilobyte computer worm that infected at least 14 industrial sites in Iran, including the Natanz uranium-enrichment plant. Although the official authors of Stuxnet haven't been officially identified, Stuxnet is believed to be developed and deployed by the United States and Israel.[164] The worm is said to be the most advanced piece of malware ever discovered and significantly increases the profile of cyberwarfare.[165][166]

Israel

In the 2006 war against Hezbollah, Israel alleges that cyber-warfare was part of the conflict, where the Israel Defense Forces (IDF) intelligence estimates several countries in the Middle East used Russian hackers and scientists to operate on their behalf. As a result, Israel attached growing importance to cyber-tactics, and became, along with the U.S., France and a couple of other nations, involved in cyber-war planning. Many international high-tech companies are now locating research and development operations in Israel, where local hires are often veterans of the IDF's elite computer units.[167]Richard A. Clarke adds that "our Israeli friends have learned a thing or two from the programs we have been working on for more than two decades."[13]:8

In September 2007, Israel carried out an airstrike on Syria dubbed Operation Orchard. U.S. industry and military sources speculated that the Israelis may have used cyberwarfare to allow their planes to pass undetected by radar into Syria.[168][169]

Following US President Donald Trump's decision to pull out of the Iran nuclear deal in May 2018, cyber warfare units in the United States and Israel monitoring internet traffic out of Iran noted a surge in retaliatory cyber attacks from Iran. Security firms warned that Iranian hackers were sending emails containing malware to diplomats who work in the foreign affairs offices of US allies and employees at telecommunications companies, trying to infiltrate their computer systems.[170]

Saudi Arabia

On 15 August 2012 at 11:08 am local time, the Shamoon virus began destroying over 35,000 computer systems, rendering them inoperable. The virus used to target the Saudi government by causing destruction to the state owned national oil company Saudi Aramco. The attackers posted a pastie on PasteBin.com hours prior to the wiper logic bomb occurring, citing oppression and the Al-Saud regime as a reason behind the attack.[171]

Pastie announcing attack against Saudi Aramco by a group called Cutting Sword of Justice

The attack was well staged according to Chris Kubecka, a former security advisor to Saudi Aramco after the attack and group leader of security for Aramco Overseas.[172] It was an unnamed Saudi Aramco employee on the Information Technology team which opened a malicious phishing email, allowing initial entry into the computer network around mid-2012.[173]

Shamoon 1 attack timeline against Saudi Aramco

Kubecka also detailed in her Black Hat USA talk Saudi Aramco placed the majority of their security budget on the ICS control network, leaving the business network at risk for a major incident. "When you realize most of your security budget was spent on ICS & IT gets Pwnd".[173] The virus has been noted to have behavior differing from other malware attacks, due to the destructive nature and the cost of the attack and recovery. US Defense Secretary Leon Panetta called the attack a "Cyber Pearl Harbor"[174] Known years later as the "Biggest hack in history" and intended for cyber warfare.[175] Shamoon can spread from an infected machine to other computers on the network. Once a system is infected, the virus continues to compile a list of files from specific locations on the system, upload them to the attacker, and erase them. Finally the virus overwrites the master boot record of the infected computer, making it unusable.[176][177] The virus has been used for cyber warfare against the national oil companies Saudi Aramco and Qatar's RasGas.[178][179][176][180]

Saudi Aramco announced the attack on their Facebook page and went offline again until a company statement was issued on 25 August 2012. The statement falsely reported normal business was resumed on 25 August 2012. However a Middle Eastern journalist leaked photographs taken on 1 September 2012 showing kilometers of petrol trucks unable to be loaded due to backed business systems still inoperable.

Tanker trucks unable to be loaded with gasoline due to Shamoon attacks

On 29 August 2012 the same attackers behind Shamoon posted another pastie on PasteBin.com, taunting Saudi Aramco with proof they still retained access to the company network. The post contained the username and password on security and network equipment and the new password for the CEO Khalid Al- Falih[181] The attackers also referenced a portion of the Shamoon malware as further proof in the pastie.

According to Kubecka, in order to restore operations. Saudi Aramco used its large private fleet of aircraft and available funds to purchase much of the world's hard drives, driving the price up. New hard drives were required as quickly as possible so oil prices were not affected by speculation. By 1 September 2012 gasoline resources were dwindling for the public of Saudi Arabia 17 days after the 15 August attack. RasGas was also affected by a different variant, crippling them in a similar manner.[182]

Qatar

In March 2018 American Republican fundraiser Elliott Broidy filed a lawsuit against Qatar, alleging that Qatar's government stole and leaked his emails in order to discredit him because he was viewed "as an impediment to their plan to improve the country's standing in Washington."[183] In May 2018, the lawsuit named Mohammed bin Hamad bin Khalifa Al Thani, brother of the Emir of Qatar, and his associate Ahmed Al-Rumaihi, as allegedly orchestrating Qatar's cyber warfare campaign against Broidy.[184] Further litigation revealed that the same cybercriminals who targeted Broidy had targeted as many as 1,200 other individuals, some of whom are also "well-known enemies of Qatar" such as senior officials of the U.A.E., Egypt, Saudi Arabia, and Bahrain. While these hackers almost always obscured their location, some of their activity was traced to a telecommunication network in Qatar.[185]

United Arab Emirates

The United Arab Emirates has launched several cyber-attacks in the past targeting dissidents. Ahmed Mansoor, an Emirati citizen, was jailed for sharing his thoughts on Facebook and Twitter.[186] He was given the code name Egret under the state-led covert project called Raven, which spied on top political opponents, dissidents, and journalists. Project Raven deployed a secret hacking tool called Karma, to spy without requiring the target to engage with any web links.[187]

North America

United States

Cyberwarfare in the United States is a part of the American military strategy of proactive cyber defence and the use of cyberwarfare as a platform for attack.[188] The new United States military strategy makes explicit that a cyberattack is casus belli just as a traditional act of war.[189]

In 2013 Cyberwarfare was, for the first time, considered a larger threat than Al Qaeda or terrorism, by many U.S. intelligence officials.[190] In 2017, Representative Mike Rogers, chairman of the U.S. House Permanent Select Committee on Intelligence, for instance, said that "We are in a cyber war in this country, and most Americans don't know it. And we are not necessarily winning. We have got huge challenges when it comes to cybersecurity."[191]

U.S. government security expert Richard A. Clarke, in his book Cyber War (May 2010), defines "cyberwarfare" as "actions by a nation-state to penetrate another nation's computers or networks for the purposes of causing damage or disruption."[13]:6The Economist describes cyberspace as "the fifth domain of warfare,"[192] and William J. Lynn, U.S. Deputy Secretary of Defense, states that "as a doctrinal matter, the Pentagon has formally recognized cyberspace as a new domain in warfare . . . [which] has become just as critical to military operations as land, sea, air, and space."[193]

In 2009, president Barack Obama declared America's digital infrastructure to be a "strategic national asset," and in May 2010 the Pentagon set up its new U.S. Cyber Command (USCYBERCOM), headed by General Keith B. Alexander, director of the National Security Agency (NSA), to defend American military networks and attack other countries' systems. The EU has set up ENISA (European Union Agency for Network and Information Security) which is headed by Prof. Udo Helmbrecht and there are now further plans to significantly expand ENISA's capabilities. The United Kingdom has also set up a cyber-security and "operations centre" based in Government Communications Headquarters (GCHQ), the British equivalent of the NSA. In the U.S. however, Cyber Command is only set up to protect the military, whereas the government and corporate infrastructures are primarily the responsibility respectively of the Department of Homeland Security and private companies.[192]

In February 2010, top American lawmakers warned that the "threat of a crippling attack on telecommunications and computer networks was sharply on the rise."[194] According to The Lipman Report, numerous key sectors of the U.S. economy along with that of other nations, are currently at risk, including cyber threats to public and private facilities, banking and finance, transportation, manufacturing, medical, education and government, all of which are now dependent on computers for daily operations.[194] In 2009, president Obama stated that "cyber intruders have probed our electrical grids."[195]

The Economist writes that China has plans of "winning informationised wars by the mid-21st century". They note that other countries are likewise organizing for cyberwar, among them Russia, Israel and North Korea. Iran boasts of having the world's second-largest cyber-army.[192] James Gosler, a government cybersecurity specialist, worries that the U.S. has a severe shortage of computer security specialists, estimating that there are only about 1,000 qualified people in the country today, but needs a force of 20,000 to 30,000 skilled experts.[196] At the July 2010 Black Hat computer security conference, Michael Hayden, former deputy director of national intelligence, challenged thousands of attendees to help devise ways to "reshape the Internet's security architecture", explaining, "You guys made the cyberworld look like the north German plain."[197]

In June 2012 the New York Times reported that president Obama had ordered the cyber attack on Iranian nuclear enrichment facilities.[198]

In August 2010, the U.S. for the first time warned publicly about the Chinese military's use of civilian computer experts in clandestine cyber attacks aimed at American companies and government agencies. The Pentagon also pointed to an alleged China-based computer spying network dubbed GhostNet that was revealed in a research report last year.[199] The Pentagon stated:

The People's Liberation Army is using "information warfare units" to develop viruses to attack enemy computer systems and networks, and those units include civilian computer professionals. Commander Bob Mehal, will monitor the PLA's buildup of its cyberwarfare capabilities and will continue to develop capabilities to counter any potential threat.[200]

The United States Department of Defense sees the use of computers and the Internet to conduct warfare in cyberspace as a threat to national security. The United States Joint Forces Command describes some of its attributes:

Cyberspace technology is emerging as an "instrument of power" in societies, and is becoming more available to a country's opponents, who may use it to attack, degrade, and disrupt communications and the flow of information. With low barriers to entry, coupled with the anonymous nature of activities in cyberspace, the list of potential adversaries is broad. Furthermore, the globe-spanning range of cyberspace and its disregard for national borders will challenge legal systems and complicate a nation's ability to deter threats and respond to contingencies.[201]

In February 2010, the United States Joint Forces Command released a study which included a summary of the threats posed by the internet:[201]

With very little investment, and cloaked in a veil of anonymity, our adversaries will inevitably attempt to harm our national interests. Cyberspace will become a main front in both irregular and traditional conflicts. Enemies in cyberspace will include both states and non-states and will range from the unsophisticated amateur to highly trained professional hackers. Through cyberspace, enemies will target industry, academia, government, as well as the military in the air, land, maritime, and space domains. In much the same way that airpower transformed the battlefield of World War II, cyberspace has fractured the physical barriers that shield a nation from attacks on its commerce and communication. Indeed, adversaries have already taken advantage of computer networks and the power of information technology not only to plan and execute savage acts of terrorism, but also to influence directly the perceptions and will of the U.S. Government and the American population.

On 6 October 2011, it was announced that Creech AFB's drone and Predator fleet's command and control data stream had been keylogged, resisting all attempts to reverse the exploit, for the past two weeks.[202] The Air Force issued a statement that the virus had "posed no threat to our operational mission".[203]

On 21 November 2011, it was widely reported in the U.S. media that a hacker had destroyed a water pump at the Curran-Gardner Township Public Water District in Illinois.[204] However, it later turned out that this information was not only false, but had been inappropriately leaked from the Illinois Statewide Terrorism and Intelligence Center.[205]

According to the Foreign Policy magazine, NSA's Tailored Access Operations (TAO) unit "has successfully penetrated Chinese computer and telecommunications systems for almost 15 years, generating some of the best and most reliable intelligence information about what is going on inside the People's Republic of China."[206][207]

On 24 November 2014. The Sony Pictures Entertainment hack was a release of confidential data belonging to Sony Pictures Entertainment (SPE).

In June 2015, the United States Office of Personnel Management (OPM) announced that it had been the target of a data breach targeting the records of as many as four million people.[208] Later, FBI Director James Comey put the number at 18 million.[209] The Washington Post has reported that the attack originated in China, citing unnamed government officials.[210]

In 2016, Jeh Johnson the United States Secretary of Homeland Security and James Clapper the U.S. Director of National Intelligence issued a joint statement accusing Russia of interfering with the 2016 United States presidential election.[211] The New York Times reported the Obama administration has formally accused Russia of stealing and disclosing Democratic National Committee emails.[212] Under U.S. law (50 U.S.C.Title 50 – War and National Defense, Chapter 15 – National Security, Subchapter III Accountability for Intelligence Activities[213]) there must be a formal Presidential finding prior to authorizing a covert attack. Then U.S. vice president Joe Biden said on the American news interview program Meet The Press that the United States will respond.[214] The New York Times noted that Biden's comment "seems to suggest that Mr. Obama is prepared to order – or has already ordered – some kind of covert action".[215] On 29 December the United States imposed the most extensive sanctions against Russia since the Cold War,[216] expelling 35 Russian diplomats from the United States.[217][218]

The United States has used cyberattacks for tactical advantage in Afghanistan.[219]

In 2014 Barack Obama ordered an intensification of cyberwarfare against North Korea's missile program for sabotaging test launches in their opening seconds.[220] In 2016 President Barack Obama authorized the planting of cyber weapons in Russian infrastructure in the final weeks of his presidency in response to Moscow's interference in the 2016 presidential election.[221]

In March 2017, WikiLeaks has published more than 8,000 documents on the CIA. The confidential documents, codenamed Vault 7 and dated from 2013 to 2016, include details on CIA's software capabilities, such as the ability to compromise cars, smart TVs,[222]web browsers (including Google Chrome, Microsoft Edge, Mozilla Firefox, and Opera Software ASA),[223][224][225] and the operating systems of most smartphones (including Apple's iOS and Google's Android), as well as other operating systems such as Microsoft Windows, macOS, and Linux.[226]

For a global perspective of countries and other actors engaged in cyber warfare, see the George Washington University-based National Security Archive's CyberWar map.[227]

"Kill switch bill"

On 19 June 2010, United States Senator Joe Lieberman (I-CT) introduced a bill called "Protecting Cyberspace as a National Asset Act of 2010",[228] which he co-wrote with Senator Susan Collins (R-ME) and Senator Thomas Carper (D-DE). If signed into law, this controversial bill, which the American media dubbed the "Kill switch bill", would grant the president emergency powers over parts of the Internet. However, all three co-authors of the bill issued a statement that instead, the bill "[narrowed] existing broad presidential authority to take over telecommunications networks".[229]

Cyberpeace

The rise of cyber as a warfighting domain has led to efforts to determine how cyberspace can be used to foster peace. For example, the German civil rights panel FIfF runs a campaign for cyberpeace − for the control of cyberweapons and surveillance technology and against the militarization of cyberspace and the development and stockpiling of offensive exploits and malware.[230][231][232][233] Measures for cyberpeace include policymakers developing new rules and norms for warfare, individuals and organizations building new tools and secure infrastructures, promoting open source, the establishment of cyber security centers, auditing of critical infrastructure cybersecurity, obligations to disclose vulnerabilities, disarmament, defensive security strategies, decentralization, education and widely applying relevant tools and infrastructures, encryption and other cyberdefenses.[230][234][235][236]

The topics of cyber peacekeeping[237][238] and cyber peacemaking[239] have also been studied by researchers, as a way to restore and strengthen peace in the aftermath of both cyber and traditional warfare.

Cyber counterintelligence

Cyber counter-intelligence are measures to identify, penetrate, or neutralize foreign operations that use cyber means as the primary tradecraft methodology, as well as foreign intelligence service collection efforts that use traditional methods to gauge cyber capabilities and intentions.[240]

  • On 7 April 2009, The Pentagon announced they spent more than $100 million in the last six months responding to and repairing damage from cyber attacks and other computer network problems.[241]
  • On 1 April 2009, U.S. lawmakers pushed for the appointment of a White House cyber security "czar" to dramatically escalate U.S. defenses against cyber attacks, crafting proposals that would empower the government to set and enforce security standards for private industry for the first time.[242]
  • On 9 February 2009, the White House announced that it will conduct a review of the nation's cyber security to ensure that the Federal government of the United States cyber security initiatives are appropriately integrated, resourced and coordinated with the United States Congress and the private sector.[243]
  • In the wake of the 2007 cyberwar waged against Estonia, NATO established the Cooperative Cyber Defence Centre of Excellence (CCD CoE) in Tallinn, Estonia, in order to enhance the organization's cyber defence capability. The center was formally established on 14 May 2008, and it received full accreditation by NATO and attained the status of International Military Organization on 28 October 2008.[244] Since Estonia has led international efforts to fight cybercrime, the United States Federal Bureau of Investigation says it will permanently base a computer crime expert in Estonia in 2009 to help fight international threats against computer systems.[245]
  • In 2015, the Department of Defense released an updated cyber strategy memorandum detailing the present and future tactics deployed in the service of defense against cyberwarfare. In this memorandum, three cybermissions are laid out. The first cybermission seeks to arm and maintain existing capabilities in the area of cyberspace, the second cybermission focuses on prevention of cyberwarfare, and the third cybermission includes strategies for retaliation and preemption (as distinguished from prevention).[246]

One of the hardest issues in cyber counterintelligence is the problem of attribution. Unlike conventional warfare, figuring out who is behind an attack can be very difficult.[247] However Defense Secretary Leon Panetta has claimed that the United States has the capability to trace attacks back to their sources and hold the attackers "accountable".[248]

Doubts about existence

In October 2011 the Journal of Strategic Studies, a leading journal in that field, published an article by Thomas Rid, "Cyber War Will Not Take Place" which argued that all politically motivated cyber attacks are merely sophisticated versions of sabotage, espionage, or subversion[249] – and that it is unlikely that cyber war will occur in the future.

Legal perspective

Various parties have attempted to come up with international legal frameworks to clarify what is and is not acceptable, but none have yet been widely accepted.

The Tallinn Manual, published in 2013, is an academic, non-binding study on how international law, in particular the jus ad bellum and international humanitarian law, apply to cyber conflicts and cyber warfare. It was written at the invitation of the Tallinn-based NATO Cooperative Cyber Defence Centre of Excellence by an international group of approximately twenty experts between 2009 and 2012.

The Shanghai Cooperation Organisation (members of which include China and Russia) defines cyberwar to include dissemination of information "harmful to the spiritual, moral and cultural spheres of other states". In September 2011, these countries proposed to the UN Secretary General a document called "International code of conduct for information security".[250]

In contrast, the United approach focuses on physical and economic damage and injury, putting political concerns under freedom of speech. This difference of opinion has led to reluctance in the West to pursue global cyber arms control agreements.[251] However, American General Keith B. Alexander did endorse talks with Russia over a proposal to limit military attacks in cyberspace.[252] In June 2013, Barack Obama and Vladimir Putin agreed to install a secure Cyberwar-Hotline providing "a direct secure voice communications line between the US cybersecurity coordinator and the Russian deputy secretary of the security council, should there be a need to directly manage a crisis situation arising from an ICT security incident" (White House quote).[253]

A Ukrainian professor of International Law, Alexander Merezhko, has developed a project called the International Convention on Prohibition of Cyberwar in Internet. According to this project, cyberwar is defined as the use of Internet and related technological means by one state against the political, economic, technological and information sovereignty and independence of another state. Professor Merezhko's project suggests that the Internet ought to remain free from warfare tactics and be treated as an international landmark. He states that the Internet (cyberspace) is a "common heritage of mankind".[254]

On the February 2017 RSA Conference Microsoft president Brad Smith suggested global rules – a "Digital Geneva Convention" – for cyber attacks that "ban the nation-state hacking of all the civilian aspects of our economic and political infrastructures". He also stated that an independent organization could investigate and publicly disclose evidence that attributes nation-state attacks to specific countries. Furthermore, he said that the technology sector should collectively and neutrally work together to protect Internet users and pledge to remain neutral in conflict and not aid governments in offensive activity and to adopt a coordinated disclosure process for software and hardware vulnerabilities.[255][256] In contrast to a treaty, a fact-binding body has instead been proposed to regulate cyber operations.[257]

In popular culture

In films

  • Independence Day (1996)
  • Terminator 3: Rise of the Machines (2003)
  • Terminator Genisys (2015)
  • Terminator: Dark Fate (2019)
Documentaries
  • Hacking the Infrastructure: Cyber Warfare (2016) by Viceland
  • Cyber War Threat (2015)
  • Darknet, Hacker, Cyberwar[258] (2017)
  • Zero Days (2016)

In television

  • "Cancelled", an episode of the animated sitcom South Park

See also

  • Automated teller machine
  • Computer security organizations
  • Cyber spying
  • Cyber-arms industry
  • Cyber-collection
  • Cyberterrorism
  • Cyberweapon
  • Duqu
  • Fifth Dimension Operations
  • IT risk
  • iWar
  • List of cyber attack threat trends
  • List of cyber warfare forces
  • List of cyberattacks
  • Penetration test
  • Proactive cyber defence
  • Signals intelligence
  • United States Cyber Command
    • Air Force Cyber Command
    • Fleet Cyber Command
    • Marine Corps Cyberspace Command
    • United States Army Cyber Command
  • Virtual war

References

  1. ^ Singer, P. W. (Peter Warren) (March 2014). Cybersecurity and cyberwar : what everyone needs to know. Friedman, Allan. Oxford. ISBN 9780199918096. OCLC 802324804.
  2. ^ "Cyberwar - does it exist?". NATO. 13 June 2019. Retrieved 10 May 2019.
  3. ^ Lucas, George (2017). Ethics and Cyber Warfare: The Quest for Responsible Security in the Age of Digital Warfare. Oxford. p. 6. ISBN 9780190276522.
  4. ^ "Pakistan bots wage cyber warfare". Indiatoday. Retrieved 19 August 2019.
  5. ^ "Advanced Persistent Threat Groups". FireEye. Retrieved 10 May 2019.
  6. ^ "APT trends report Q1 2019". securelist.com. Retrieved 10 May 2019.
  7. ^ "GCHQ". www.gchq.gov.uk. Retrieved 10 May 2019.
  8. ^ a b c d e f Cyber warfare : a multidisciplinary analysis. Green, James A., 1981-. London. 7 November 2016. ISBN 9780415787079. OCLC 980939904.CS1 maint: others (link)
  9. ^ Newman, Lily Hay (6 May 2019). "What Israel's Strike on Hamas Hackers Means For Cyberwar". Wired. ISSN 1059-1028. Retrieved 10 May 2019.
  10. ^ Liptak, Andrew (5 May 2019). "Israel launched an airstrike in response to a Hamas cyberattack". The Verge. Retrieved 10 May 2019.
  11. ^ a b Robinson, Michael; Jones, Kevin; Helge, Janicke (2015). "Cyber Warfare Issues and Challenges". Computers and Security. 49: 70–94. doi:10.1016/j.cose.2014.11.007. Retrieved 7 January 2020.
  12. ^ a b Shakarian, Paulo. (2013). Introduction to cyber-warfare : a multidisciplinary approach. Shakarian, Jana., Ruef, Andrew. Amsterdam [Netherlands]: Morgan Kaufmann Publishers, an imprint of Elsevier. ISBN 9780124079267. OCLC 846492852.
  13. ^ a b c d Clarke, Richard A. Cyber War, HarperCollins (2010) ISBN 9780061962233
  14. ^ Blitz, James (1 November 2011). "Security: A huge challenge from China, Russia and organised crime". Financial Times. Archived from the original on 6 June 2015. Retrieved 6 June 2015.
  15. ^ Arquilla, John (1999). "Can information warfare ever be just?". Ethics and Information Technology. 1 (3): 203–212. doi:10.1023/A:1010066528521. S2CID 29263858.
  16. ^ Parks, Raymond C.; Duggan, David P. (September 2011). "Principles of Cyberwarfare". IEEE Security Privacy. 9 (5): 30–35. doi:10.1109/MSP.2011.138. ISSN 1558-4046.
  17. ^ Taddeo, Mariarosaria (19 July 2012). An analysis for a just cyber warfare. Cyber Conflict (ICCC), International Conference on. Estonia: IEEE.
  18. ^ "Implications of Privacy & Security Research for the Upcoming Battlefield of Things | Journal of Information Warfare". www.jinfowar.com. Retrieved 6 December 2019.
  19. ^ a b "Latest viruses could mean 'end of world as we know it,' says man who discovered Flame", The Times of Israel, 6 June 2012
  20. ^ a b "White House Cyber Czar: 'There Is No Cyberwar'". Wired, 4 March 2010
  21. ^ Deibert, Ron (2011). "Tracking the emerging arms race in cyberspace". Bulletin of the Atomic Scientists. 67 (1): 1–8. doi:10.1177/0096340210393703. S2CID 218770788.
  22. ^ Kello, Lucas (2017). The Virtual Weapon and International Order. New Haven, Conn.: Yale University Press. pp. 77–79. ISBN 9780300220230.
  23. ^ "The Politics of Cyberspace: Grasping the Danger". The Economist. London. 26 August 2017.
  24. ^ "US 'launched cyber-attack on Iran weapons systems'". 23 June 2019. Retrieved 9 August 2019.
  25. ^ Barnes, Julian E.; Gibbons-Neff, Thomas (22 June 2019). "U.S. Carried Out Cyberattacks on Iran". The New York Times. ISSN 0362-4331. Retrieved 9 August 2019.
  26. ^ Weinberger, Sharon (4 October 2007). "How Israel Spoofed Syria's Air Defense System". Wired.
  27. ^ "Cyber espionage bug attacking Middle East, but Israel untouched — so far", The Times of Israel, 4 June 2013
  28. ^ "A Note on the Laws of War in Cyberspace", James A. Lewis, April 2010
  29. ^ "Cyberwarfare". The New York Times. ISSN 0362-4331. Retrieved 21 March 2021.
  30. ^ Rayman, Noah (18 December 2013). "Merkel Compared NSA To Stasi in Complaint To Obama". Time. Retrieved 1 February 2014.
  31. ^ Devereaux, Ryan; Greenwald, Glenn; Poitras, Laura (19 May 2014). "Data Pirates of the Caribbean: The NSA Is Recording Every Cell Phone Call in the Bahamas". The Intercept. First Look Media. Archived from the original on 21 May 2014. Retrieved 21 May 2014.
  32. ^ Schonfeld, Zach (23 May 2014). "The Intercept Wouldn't Reveal a Country the U.S. Is Spying On, So WikiLeaks Did Instead". Newsweek. Retrieved 26 May 2014.
  33. ^ Bodmer, Kilger, Carpenter, & Jones (2012). Reverse Deception: Organized Cyber Threat Counter-Exploitation. New York: McGraw-Hill Osborne Media. ISBN 0071772499, ISBN 978-0071772495
  34. ^ Sanders, Sam (4 June 2015). "Massive Data Breach Puts 4 Million Federal Employees' Records at Risk". NPR. Retrieved 5 June 2015.
  35. ^ Liptak, Kevin (4 June 2015). "U.S. government hacked; feds think China is the culprit". CNN. Retrieved 5 June 2015.
  36. ^ Liptak, Kevin (20 June 2015). "Hacking Diplomatic Cables Is Expected. Exposing Them Is Not". Wired. Retrieved 22 June 2019.
  37. ^ "Clarke: More defense needed in cyberspace" HometownAnnapolis.com, 24 September 2010
  38. ^ "Malware Hits Computerized Industrial Equipment". The New York Times, 24 September 2010
  39. ^ Singer, P.W.; Friedman, Allan (2014). Cybersecurity and Cyberwar: What Everyone Needs to Know. Oxford: Oxford University Press. p. 156. ISBN 978-0-19-991809-6.
  40. ^ Gross, Michael L.; Canetti, Daphna; Vashdi, Dana R. (2016). "The psychological effects of cyber terrorism". The Bulletin of the Atomic Scientists. 72 (5): 284–291. Bibcode:2016BuAtS..72e.284G. doi:10.1080/00963402.2016.1216502. ISSN 0096-3402. PMC . PMID 28366962.
  41. ^ "Understanding Denial-of-Service Attacks | CISA". us-cert.cisa.gov. Retrieved 10 October 2020.
  42. ^ Shiels, Maggie. (9 April 2009) BBC: Spies 'infiltrate US power grid'. BBC News. Retrieved 8 November 2011.
  43. ^ Meserve, Jeanne (8 April 2009). "Hackers reportedly have embedded code in power grid". CNN. Retrieved 8 November 2011.
  44. ^ "US concerned power grid vulnerable to cyber-attack". In.reuters.com (9 April 2009). Retrieved 8 November 2011.
  45. ^ Gorman, Siobhan. (8 April 2009) Electricity Grid in U.S. Penetrated By Spies. The Wall Street Journal. Retrieved 8 November 2011.
  46. ^ NERC Public Notice. (PDF). Retrieved 8 November 2011.
  47. ^ Xinhua: China denies intruding into the U.S. electrical grid. 9 April 2009
  48. ^ 'China threat' theory rejected. China Daily (9 April 2009). Retrieved 8 November 2011.
  49. ^ ABC News: Video. ABC News. (20 April 2009). Retrieved 8 November 2011.
  50. ^ Micah Halpern (22 April 2015). "Iran Flexes Its Power by Transporting Turkey to the Stone Age". Observer.
  51. ^ a b "How Not To Prevent a Cyberwar With Russia". Wired. 18 June 2019.
  52. ^ "Russian military admits significant cyber-war effort". bbc.com. 21 February 2017.
  53. ^ Ajir, Media; Vailliant, Bethany (2018). "Russian Information Warfare: Implications for Deterrence Theory". Strategic Studies Quarterly. 12 (3): 70–89. ISSN 1936-1815. JSTOR 26481910.
  54. ^ Carter, Nicholas (22 January 2018). "Dynamic Security Threats and the British Army". RUSI.
  55. ^ "NotPetya: virus behind global attack 'masquerades' as ransomware but could be more dangerous, researchers warn". 28 June 2017. Retrieved 11 August 2020.
  56. ^ "NotPetya ransomware outbreak cost Merck more than $300M per quarter". TechRepublic. Retrieved 11 July 2018.
  57. ^ "Cyberattack Hits Ukraine Then Spreads Internationally". Retrieved 11 July 2018.
  58. ^ Palmer, Robert Kenneth. "Critical Infrastructure: Legislative Factors for Preventing a Cyber-Pearl Harbor." Va. JL & Tech. 18 (2013): 289.
  59. ^ Molfino, Emily (2012). "Viewpoint: Cyberterrorism: Cyber "Pearl Harbor" is Imminent". In Sean S. Costigan; Jake Perry (eds.). Cyberspaces and Global Affairs. Routledge. p. 75. ISBN 978-1-4094-2754-4.
  60. ^ Smith, Sean W., and John S. Erickson. "Never Mind Pearl Harbor--What about a Cyber Love Canal?." IEEE Security & Privacy 13.2 (2015): 94-98.
  61. ^ Loui, Ronald P., and Terrence D. Loui. "How to Survive a Cyber Pearl Harbor." Computer 49.6 (2016): 31-37.
  62. ^ Wirtz, James J. "The Cyber Pearl Harbor." Intelligence and National Security (2017): 1-10.
  63. ^ Arquilla, John (27 July 2009). "Click, click... counting down to cyber 9/11". SFGate. Archived from the original on 1 March 2012. Retrieved 15 May 2019. (Link at SFGate)
  64. ^ Magee, Clifford S. (Marine Corps Command and Staff College. Quantico VA) (Third Quarter 2013). "Awaiting the Cyber 9/11" (PDF). Joint Force Quarterly. NDU Press (70): 76–82.
  65. ^ Gaycken, Sandro (2010). "Cyberwar – Das Internet als Kriegsschauplatz". Cite journal requires |journal= (help)
  66. ^ a b "Cyber-War Nominee Sees Gaps in Law", The New York Times, 14 April 2010
  67. ^ Cyber ShockWave Shows U.S. Unprepared For Cyber Threats. Bipartisanpolicy.org. Retrieved 8 November 2011.
  68. ^ Drogin, Bob (17 February 2010). "In a doomsday cyber attack scenario, answers are unsettling". Los Angeles Times.
  69. ^ Ali, Sarmad (16 February 2010). "Washington Group Tests Security in 'Cyber ShockWave'". The Wall Street Journal.
  70. ^ Cyber ShockWave CNN/BPC wargame: was it a failure? Archived 23 February 2010 at the Wayback Machine. Computerworld (17 February 2010). Retrieved 8 November 2011.
  71. ^ Steve Ragan Report: The Cyber ShockWave event and its aftermath Archived 22 July 2011 at the Wayback Machine. The Tech Herald. 16 February 2010
  72. ^ Lee, Andy (1 May 2012). "International Cyber Warfare: Limitations and Possibilities". Archived 27 March 2012 at the Wayback Machine Jeju Peace Institute.
  73. ^ "Azerbaijani hackers broke into over 90 armenian websites – VIDEO". Azerbaycan24. 27 September 2020.
  74. ^ Giles, Christopher (26 October 2020). "Nagorno-Karabakh: The Armenian-Azeri 'information wars'". BBC.
  75. ^ "Become a Naval Cyber Warfare Engineer (CWE) : Navy.com". www.navy.com.
  76. ^ a b c d Brantly A. & Smeets M. (2020) Military Operations in Cyberspace. In: Sookermany A. (ed.) Handbook of Military Sciences. p. 1-16. Springer, Cham doi:10.1007/978-3-030-02866-4_19-1
  77. ^ Hayden, M. (2016). Playing to the edge: American intelligence in the age of terror (p. 137). New York: Penguin Random House.
  78. ^ Borghard, E. D., & Lonergan, S. W. (2017). The logic of coercion in cyberspace. Security Studies, 26(3), 452–481.
  79. ^ Denning, D. E. (2015). Rethinking the cyber domain and deterrence. Joint Forces Quarterly, 77, 15. Retrieved from http://ndupress.ndu.edu/Portals/68/Documents/jfq/jfq77/jfq-77_8-15_Denning.pdf
  80. ^ a b Lin, Tom C. W. (14 April 2016). "Financial Weapons of War". Minnesota Law Review. 100: 1377–1440. SSRN .
  81. ^ Denning, D. E. (2008). The ethics of cyber conflict. The Handbook of Information and Computer Ethics. 407–429.
  82. ^ Kenney, Michael (2015). "Cyber-Terrorism in a Post-Stuxnet World". Orbis. 59 (1): 111–128. doi:10.1016/j.orbis.2014.11.009.
  83. ^ "North Korea took $2 billion in cyberattacks to fund weapons..." Reuters. 5 August 2019. Retrieved 9 August 2019.
  84. ^ "North Korea 'stole $2bn via cyber-attacks'". 7 August 2019. Retrieved 9 August 2019.
  85. ^ "Google Attack Is Tip Of Iceberg", McAfee Security Insights, 13 January 2010
  86. ^ a b "Locked Shields". ccdcoe.org. Retrieved 7 August 2019.
  87. ^ "Agency leads NATO team in tough cyber exercise". www.ncia.nato.int. Retrieved 7 August 2019.
  88. ^ Allison, George (11 April 2019). "NATO takes part in international cyber security exercise". UK Defence Journal. Retrieved 7 August 2019.
  89. ^ "CCDCOE". ccdcoe.org. Retrieved 7 August 2019.
  90. ^ Boffey, Daniel (27 June 2019). "EU to run war games to prepare for Russian and Chinese cyber-attacks". The Guardian. ISSN 0261-3077. Retrieved 7 August 2019.
  91. ^ Oman, Caroline Wheeler, Tim Shipman and Mark Hookham in (7 October 2018). "UK war-games cyber attack on Moscow". The Sunday Times. ISSN 0956-1382. Retrieved 8 August 2019.
  92. ^ Detrixhe, John. "The UK is practicing cyberattacks that could black out Moscow". Quartz. Retrieved 8 August 2019.
  93. ^ Government-sponsored cyberattacks on the rise, McAfee says Archived 17 June 2013 at the Wayback Machine. Network World (29 November 2007). Retrieved 8 November 2011.
  94. ^ "China's Hacker Army". Foreign Policy. 3 March 2010.
  95. ^ "US embassy cables: China uses access to Microsoft source code to help plot cyber warfare, US fears". The Guardian. London. 4 December 2010. Retrieved 31 December 2010.
  96. ^ O'Flaherty, Kate. "Marriott Breach -- What Happened, How Serious Is It And Who Is Impacted?". Forbes. Retrieved 12 December 2018.
  97. ^ "Starwood Reservation Database Security Incident". answers.kroll.com. Retrieved 12 December 2018.
  98. ^ Sanger, David E.; Perlroth, Nicole; Thrush, Glenn; Rappeport, Alan (11 December 2018). "Marriott Data Breach Is Traced to Chinese Hackers as U.S. Readies Crackdown on Beijing". The New York Times. ISSN 0362-4331. Retrieved 12 December 2018.
  99. ^ "Marriott hotel cyber attack linked to Chinese spy agency". The Independent. 12 December 2018. Retrieved 12 December 2018.
  100. ^ "Marriott cyberattack traced to Chinese hackers". Axios. Retrieved 12 December 2018.
  101. ^ a b "How China will use cyber warfare to leapfrog in military competitiveness". Culture Mandala: The Bulletin of the Centre for East-West Cultural and Economic Studies. 8 (1 October 2008). p. 37. Archived from the original on 10 March 2011. Retrieved 15 January 2013.
  102. ^ "China to make mastering cyber warfare A priority (2011)". Washington, D.C.: NPR. Retrieved 15 January 2013.
  103. ^ a b "How China will use cyber warfare to leapfrog in military competitiveness". Culture Mandala: The Bulletin of the Centre for East-West Cultural and Economic Studies. 8 (1 October 2008). p. 42. Archived from the original on 10 March 2011. Retrieved 15 January 2013.
  104. ^ "How China will use cyber warfare to leapfrog in military competitiveness". Culture Mandala: The Bulletin of the Centre for East-West Cultural and Economic Studies. 8 (1 October 2008). p. 43. Archived from the original on 10 March 2011. Retrieved 15 January 2013.
  105. ^ "Washington, Beijing in Cyber-War Standoff". Yahoo! News. 12 February 2013. Archived from the original on 17 February 2013. Retrieved 15 January 2013.
  106. ^ Etzioni, Amitai (20 September 2013). "MAR: A Model for US-China Relations", The Diplomat.
  107. ^ Jim Finkle (3 August 2011). "State actor seen in "enormous" range of cyber attacks". Reuters. Retrieved 3 August 2011.
  108. ^ Hurst, Daniel; Kuo, Lily; Graham-McLay, Charlotte (14 September 2020). "Zhenhua Data leak: personal details of millions around world gathered by China tech company". The Guardian. Retrieved 14 September 2020.
  109. ^ State Administration for Market Regulation. "National Enterprise Credit Information Publicity System". GSXT. Retrieved 16 September 2020.[dead link]
  110. ^ Graham, Ben. "Zhenhua Data: 35,000 Aussies being spied on by China as part of 'psychological war'". news.com.au. Archived from the original on 17 September 2020. Retrieved 16 September 2020.
  111. ^ a b c "Beware of the bugs: Can cyber attacks on India's critical infrastructure be thwarted?". BusinessToday. Retrieved 15 January 2013.
  112. ^ "5 lakh cyber warriors to bolster India's e-defence". The Times of India. India. 16 October 2012. Archived from the original on 26 January 2013. Retrieved 18 October 2012.
  113. ^ "36 government sites hacked by 'Indian Cyber Army'". The Express Tribune. Retrieved 8 November 2011.
  114. ^ "Hacked by 'Pakistan cyber army', CBI website still not restored". Ndtv.com (4 December 2010). Retrieved 8 November 2011.
  115. ^ Pauli, Darren. "Copy paste slacker hackers pop corp locks in ode to stolen code". The Register.
  116. ^ "APT Group 'Patchwork' Cuts-and-Pastes a Potent Attack". Threatpost. 7 July 2016. Retrieved 2 January 2017.
  117. ^ P, Rajat; May 16, it | TNN | Updated; 2019; Ist, 10:01. "Agencies take shape for special operations, space, cyber war | India News - Times of India". The Times of India. Retrieved 15 July 2019.CS1 maint: numeric names: authors list (link)
  118. ^ "White paper" (PDF). f-secure.com.
  119. ^ Sudworth, John. (9 July 2009) "New cyberattacks hit South Korea". BBC News. Retrieved 8 November 2011.
  120. ^ Williams, Martin. UK, Not North Korea, Source of DDOS Attacks, Researcher Says. PC World.
  121. ^ "28c3: Security Log Visualization with a Correlation Engine". 29 December 2011. Retrieved 4 November 2017.
  122. ^ "SK Hack by an Advanced Persistent Threat" (PDF). Command Five Pty Ltd. Retrieved 24 September 2011.
  123. ^ Lee, Se Young. "South Korea raises alert after hackers attack broadcasters, banks". Global Post. Retrieved 6 April 2013.
  124. ^ Kim, Eun-jung (April 2013). "S. Korean military to prepare with U.S. for cyber warfare scenarios". Yonhap News Agency. Retrieved 6 April 2013.
  125. ^ "An Egyptian cyber attack on Ethiopia by hackers is the latest strike over the Grand Dam". Quartz. 27 June 2020.
  126. ^ "The Ethiopian-Egyptian Water War Has Begun". Foreign Policy. 22 September 2020.
  127. ^ David E Sanger Hacked European Cables Reveal a World of Anxiety About Trump, Russia and Iran, New York Times (2018).
  128. ^ Lily Hay Newman, Hacking Diplomatic Cables Is Expected. Exposing Them Is Not, Wired (2018).
  129. ^ Michalis Michael, Major and successful hackers’ attack in Cyprus, BalkanEU (2019).
  130. ^ "War in the fifth domain. Are the mouse and keyboard the new weapons of conflict?". The Economist. 1 July 2010. Retrieved 2 July 2010. Important thinking about the tactical and legal concepts of cyber-warfare is taking place in a former Soviet barracks in Estonia, now home to NATO's "centre of excellence" for cyber-defence. It was established in response to what has become known as "Web War 1", a concerted denial-of-service attack on Estonian government, media and bank web servers that was precipitated by the decision to move a Soviet-era war memorial in central Tallinn in 2007.
  131. ^ Estonia accuses Russia of 'cyber attack'. The Christian Science Monitor. (17 May 2007). Retrieved 8 November 2011.
  132. ^ Ian Traynor, "Russia accused of unleashing cyberwar to disable Estonia", The Guardian, 17 May 2007
  133. ^ Boyd, Clark. (17 June 2010) "Cyber-war a growing threat warn experts". BBC News. Retrieved 8 November 2011.
  134. ^ Scott J. Shackelford, From Nuclear War to Net War: Analogizing Cyber Attacks in International Law, 27 Berkeley J. Int'l Law. 192 (2009).
  135. ^ "Bienvenue sur Atlantico.fr - Atlantico.fr". www.atlantico.fr.
  136. ^ "Terre, Air, Mer, Cyber ? La 4ème armée entre coup de com et réalités". 13 October 2014.
  137. ^ "Vers une cyber-armée française ?". France Culture.
  138. ^ Nouvelle, L'Usine (13 December 2016). "Pourquoi la France se dote d'une cyber-armée - Défense". Usinenouvelle.com/ – via www.usinenouvelle.com.
  139. ^ "L'armée française consolide son commandement cyber". Le Monde. 12 December 2016.
  140. ^ "Germany's 60-person Computer Network Operation (CNO) unit has been practicing for cyber war for years". Archived from the original on 15 June 2013.
  141. ^ "Hackers wanted to man front line in cyber war" Archived 29 May 2013 at the Wayback Machine, The Local, 24 March 2013
  142. ^ "Germany to invest 100 million euros on internet surveillance: report", Kazinform, 18 June 2013
  143. ^ "Greek hackers bring down over 150 Azerbaijani government websites as "support to the Armenians"". Greek City Times. 4 October 2020.
  144. ^ "National Cyber Security Centrum – NCSC". 14 May 2013.
  145. ^ "Defensie Cyber Strategie". Retrieved 11 August 2020.
  146. ^ "Cyber commando". 29 March 2017.
  147. ^ Danchev, Dancho (11 August 2008). "Coordinated Russia vs Georgia cyberattack". ZDNet. Retrieved 25 November 2008.
  148. ^ Markoff, John (26 October 2009). "Old Trick Threatens the Newest Weapons (Published 2009)". The New York Times. ISSN 0362-4331. Retrieved 22 October 2020.
  149. ^ Mazanec, Brain M. (2015). The Evolution of Cyber War. USA: University of Nebraska Press. pp. 235–236. ISBN 9781612347639.
  150. ^ Cyberspace and the changing nature of warfare Archived 3 December 2008 at the Wayback Machine. Strategists must be aware that part of every political and military conflict will take place on the internet, says Kenneth Geers.
  151. ^ "www.axisglobe.com". Archived from the original on 17 August 2016. Retrieved 1 August 2016.
  152. ^ Andrew Meier, Black Earth. W. W. Norton & Company, 2003, ISBN 0-393-05178-1, pages 15–16.
  153. ^ Ringstrom, Anna (25 January 2017). Goodman, David (ed.). "Swedish forces exposed to extensive cyber attack: Dagens Nyheter". Reuters. Archived from the original on 25 January 2017. Sweden's armed forces were recently exposed to an extensive cyber attack that prompted them to shut down an IT system used in military exercises, daily newspaper Dagens Nyheter reported on Wednesday. The attack that affected the Caxcis IT system was confirmed to the Swedish newspaper by armed forces spokesman Philip Simon.
  154. ^ Ukraine's military denies Russian hack attack , Yahoo! News (6 January 2017)
  155. ^ "Danger Close: Fancy Bear Tracking of Ukrainian Field Artillery Units". CrowdStrike. 22 December 2016.
  156. ^ Defense ministry denies reports of alleged artillery losses because of Russian hackers' break into software, Interfax-Ukraine (6 January 2017)
  157. ^ Mazanec, Brain M. (2015). The Evolution of Cyber War. USA: University of Nebraska Press. pp. 221–222. ISBN 9781612347639.
  158. ^ "BlackEnergy malware activity spiked in runup to Ukraine power grid takedown". The Register. Retrieved 26 December 2016.
  159. ^ "Al Qaeda rocked by apparent cyberattack. But who did it?". The Chris Science Monitor. 4 April 2012.
  160. ^ Britain faces serious cyber threat, spy agency head warns. The Globe and Mail (13 October 2010). Retrieved 8 November 2011.
  161. ^ "Attack the City: why the banks are 'war gaming'". 13 November 2013.
  162. ^ "Wall Street banks learn how to survive in staged cyber attack". Reuters. 21 October 2013.
  163. ^ "Iran's military is preparing for cyber warfare". Flash//CRITIC Cyber Threat News. 16 September 2013. Retrieved 18 March 2015.
  164. ^ Denning, Dorothy E. (16 July 2012). "Stuxnet: What Has Changed?". Future Internet. 4 (3): 672–687. doi:.
  165. ^ AFP (1 October 2010). Stuxnet worm brings cyber warfare out of virtual world. Google. Retrieved 8 November 2011.
  166. ^ Ralph Langner: Cracking Stuxnet, a 21st-century cyber weapon | Video on. Ted.com. Retrieved 8 November 2011.
  167. ^ "Israel Adds Cyber-Attack to IDF", Military.com, 10 February 2010
  168. ^ Fulghum, David A. "Why Syria's Air Defenses Failed to Detect Israelis", Aviation Week & Space Technology, 3 October 2007. Retrieved 3 October 2007.
  169. ^ Fulghum, David A. "Israel used electronic attack in air strike against Syrian mystery target", Aviation Week & Space Technology, 8 October 2007. Retrieved 8 October 2007.
  170. ^ Perlroth, Nicole (12 May 2018). "Without the nuclear deal, Iranian cyber attacks resume". The Sydney Morning Herald.
  171. ^ "Pastie: 'Untitled'". 15 August 2012. Cutting Sword of Justice. Retrieved 3 November 2017.
  172. ^ "Jose Pagliery:The inside story of the biggest hack in history". CNN Money. 5 August 2015. Retrieved 15 May 2019.
  173. ^ a b Christina Kubecka (29 December 2015). "How to Implement IT Security after a Cyber Meltdown" (PDF). Retrieved 3 November 2017. (Video on YouTube-archive)
  174. ^ "Elisabeth Bumiller and Thom Shanker: Panetta Warns of Dire Threat of Cyberattack on U.S." 11 October 2012. Retrieved 3 November 2017.
  175. ^ "Exhibitionist Shamoon virus blows PCs' minds". The Register. 17 August 2012. Retrieved 3 November 2017.
  176. ^ a b "The Shamoon Attacks". Symantec. 16 August 2012. Retrieved 19 August 2012.
  177. ^ "Jose Pagliery: The inside story of the biggest hack in history". 5 August 2015. Retrieved 19 August 2012.
  178. ^ Michael Harper (31 August 2012). "RedOrbit: Energy Company RasGas Is Infected with Shamoon Virus".
  179. ^ "Shamoon virus attacks Saudi oil company". Digital Journal. 18 August 2012. Retrieved 19 August 2012.
  180. ^ "Shamoon virus targets energy sector infrastructure". BBC News. 17 August 2012. Retrieved 19 August 2012.
  181. ^ "Saudi Aramco hug, another one". 29 August 2012. Retrieved 3 November 2017.
  182. ^ "Youtube - Chris Kubecka: How to Implement IT Security after a Cyber Meltdown". 3 August 2015. Retrieved 3 November 2017.
  183. ^ "GOP Fundraiser Sues Qatar Over Stolen Emails". The Wall Street Journal. 26 March 2018.
  184. ^ "GOP Fundraiser Elliott Broidy Expands Suit Alleging Qatar-Backed Hacking". The Wall Street Journal. 25 May 2018.
  185. ^ "Hackers Went After a Now-Disgraced G.O.P. Fund-Raiser. Now He Is After Them". The New York Times. 20 September 2018.
  186. ^ "UAE: Activist Ahmed Mansoor sentenced to 10 years in prison for social media posts". Amnesty International. Retrieved 31 May 2018.
  187. ^ "Inside the UAE's secret hacking team of American mercenaries". Reuters. Retrieved 30 January 2019.
  188. ^ American Forces Press Service: Lynn Explains U.S. Cybersecurity Strategy. Defense.gov. Retrieved 8 November 2011.
  189. ^ "Pentagon to Consider Cyberattacks Acts of War". The New York Times. 31 May 2006
  190. ^ Dilanian, Ken. "Cyber-attacks a bigger threat than Al Qaeda, officials say", Los Angeles Times, 12 March 2013
  191. ^ Nikita Vladimirov, Ex-House intel chairman: US 'not necessarily winning' the cyber war, The Hill (19 February 2017).
  192. ^ a b c "Cyberwar: War in the Fifth Domain" Economist, 1 July 2010
  193. ^ Lynn, William J. III. "Defending a New Domain: The Pentagon's Cyberstrategy", Foreign Affairs, Sept/Oct. 2010, pp. 97–108
  194. ^ a b The Lipman Report, 15 October 2010
  195. ^ Clarke, Richard. "China's Cyberassault on America", The Wall Street Journal, 15 June 2011
  196. ^ "Cyberwarrior Shortage Threatens U.S. Security". NPR, 19 July 2010
  197. ^ "U.S. military cyberwar: What's off-limits?" CNET, 29 July 2010
  198. ^ Sanger, David E. "Obama Order Sped Up Wave of Cyberattacks Against Iran." The New York Times, 1 June 2012.
  199. ^ ANNUAL REPORT TO CONGRESS Military and Security Developments Involving the People's Republic of China 2010. US Defense Department (PDF). Retrieved 8 November 2011.
  200. ^ "AP: Pentagon takes aim at China cyber threat". Archived from the original on 23 August 2010. Retrieved 11 August 2020.
  201. ^ a b "The Joint Operating Environment" Archived 10 August 2013 at the Wayback Machine, Joint Forces Command, 18 February 2010, pp. 34–36
  202. ^ U.S. drone and predator fleet is being keylogged. Wired, October 2011. Retrieved 6 October 2011
  203. ^ Hennigan, W.J. "Air Force says drone computer virus poses 'no threat'". Los Angeles Times, 13 October 2011.
  204. ^ Mathew J. Schwartz (21 November 2011). "Hacker Apparently Triggers Illinois Water Pump Burnout". InformationWeek.
  205. ^ Kim Zetter (30 November 2011). "Exclusive: Comedy of Errors Led to False 'Water-Pump Hack' Report". Wired.
  206. ^ "U.S. NSA Unit 'TAO' Hacking China For Years". Business Insider. 11 June 2013
  207. ^ "Secret NSA hackers from TAO Office have been pwning China for nearly 15 years". Computerworld. 11 June 2013.
  208. ^ Barrett, Devlin (5 June 2015). "U.S. Suspects Hackers in China Breached About four (4) Million People's Records, Officials Say". The Wall Street Journal. Retrieved 5 June 2015.
  209. ^ "U.S. gov't hack may be four (4) times larger than first reported".
  210. ^ Sanders, Sam (4 June 2015). "Massive Data Breach Puts 4 Million Federal Employees' Records at Risk". NPR.
  211. ^ "Joint Statement from the Department of Homeland Security and Office of the Director of National Intelligence on Election Security". Department of Homeland Security and Office of the Director of National Intelligence on Election Security. 7 October 2016. Retrieved 15 October 2016.
  212. ^ "U.S. Says Russia Directed Hacks to Influence Elections". NYT. 7 October 2016.
  213. ^ "Presidential approval and reporting of covert actions". gpo.gov. United States Code. Retrieved 16 October 2016.
  214. ^ "VP Biden Promises Response to Russian Hacking". NBC News Meet the Press. 14 October 2016.
  215. ^ "Biden Hints at U.S. Response to Russia for Cyberattacks". NYT. 15 October 2016.
  216. ^ Lee, Carol E.; Sonne, Paul (30 December 2016). "U.S. Sanctions Russia Over Election Hacking; Moscow Threatens to Retaliate" – via The Wall Street Journal.
  217. ^ "U.S. imposes sanctions on Russia over election interference". CBS News. 29 December 2016. Retrieved 29 December 2016.
  218. ^ "US expels 35 Russian diplomats, closes two compounds: report". DW.COM. 29 December 2016. Retrieved 29 December 2016.
  219. ^ Satter, Raphael. "US general: We hacked the enemy in Afghanistan.". Associated Press, 24 August 2012.
  220. ^ Sanger, David E.; Broad, William J. (4 March 2017). "Trump Inherits a Secret Cyberwar Against North Korean Missiles". The New York Times. Retrieved 4 March 2017.
  221. ^ Greg Miller, Ellen Nakashima, Adam Entous: Obama's secret struggle to retaliate against Putin's election interference, Washington Post, 23. June 2017
  222. ^ Shane, Scott; Mazzetti, Mark; Rosenberg, Matthew (7 March 2017). "WikiLeaks Releases Trove of Alleged C.I.A. Hacking Documents". The New York Times. Retrieved 7 March 2017.
  223. ^ Greenberg, Andy (7 March 2017). "How the CIA Can Hack Your Phone, PC, and TV (Says WikiLeaks)". WIRED. Retrieved 8 April 2017.
  224. ^ Murdock, Jason (7 March 2017). "Vault 7: CIA hacking tools were used to spy on iOS, Android and Samsung smart TVs". International Business Times UK. Retrieved 8 April 2017.
  225. ^ "WikiLeaks posts trove of CIA documents detailing mass hacking". CBS News. 7 March 2017. Retrieved 8 April 2017.
  226. ^ "Vault 7: Wikileaks reveals details of CIA's hacks of Android, iPhone Windows, Linux, MacOS, and even Samsung TVs". Computing. 7 March 2017.
  227. ^ Michael Martelle, ed. (6 June 2018). "CyberWar Map". National Security Archive. Retrieved 2 August 2018.
  228. ^ A Bill. To amend the Homeland Security Act of 2002 and other laws to enhance the security and resiliency of the cyber and communications infrastructure of the United States.. Senate.gov. 111th Congress 2D Session
  229. ^ Senators Say Cybersecurity Bill Has No 'Kill Switch', Information Week, 24 June 2010. Retrieved 25 June 2010.
  230. ^ a b Hofkirchner, Wolfgang; Burgin, Mark (24 January 2017). The Future Information Society: Social and Technological Problems. World Scientific. ISBN 9789813108981. Retrieved 22 May 2017.
  231. ^ "Abrüstung statt "Cyberwar": Forderungen nach WannaCry". netzpolitik.org (in German). 22 May 2017. Retrieved 22 May 2017.
  232. ^ "WannaCry ist ein Kollateralschaden des Cyberwar – Pressenza". Pressenza (in German). Pressenza. 18 May 2017. Retrieved 22 May 2017.
  233. ^ ""Cyberpeace"-Kampagne engagierter InformatikerInnen wird gefördert". heise online (in German). Retrieved 22 May 2017.
  234. ^ "Eric Schmidt and Jared Cohen: We Must Prepare Ourselves for the Cyberwars of the Future". Time. Retrieved 22 May 2017.
  235. ^ Friesinger, Günther; Herwig, Jana (30 June 2014). The Art of Reverse Engineering: Open – Dissect – Rebuild. transcript Verlag. ISBN 9783839425039. Retrieved 22 May 2017.
  236. ^ Grady, Mark F.; Parisi, Francesco (28 November 2005). The Law and Economics of Cybersecurity. Cambridge University Press. ISBN 9781139446969. Retrieved 22 May 2017.
  237. ^ Robinson, Michael; Janicke, Helge; Jones, Kevin (2017). "An Introduction to Cyber Peacekeeping". arXiv: [cs.CY].
  238. ^ Akatyev, Nikolay; James, Joshua (2015). "Cyber Peacekeeping". Digital Forensics and Cyber Crime. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering. 157. pp. 126–139. doi:10.1007/978-3-319-25512-5_10. ISBN 978-3-319-25511-8.
  239. ^ Ramsbotham, Oliver; Miall, Hugh; Woodhouse, Tom (11 April 2011). Contemporary Conflict Resolution. Polity. ISBN 9780745649740. Retrieved 22 May 2017.
  240. ^ DOD – Cyber Counterintelligence. Dtic.mil. Retrieved 8 November 2011.
  241. ^ Pentagon Bill To Fix Cyber Attacks: ,0M. CBS News. Retrieved 8 November 2011.
  242. ^ "Senate Legislation Would Federalize Cybersecurity". The Washington Post. Retrieved 8 November 2011.
  243. ^ "White House Eyes Cyber Security Plan". CBS News (10 February 2009). Retrieved 8 November 2011.
  244. ^ CCD COE – Cyber Defence Archived 31 May 2009 at the Wayback Machine. Ccdcoe.org. Retrieved 8 November 2011.
  245. ^ Associated Press (11 May 2009) FBI to station cybercrime expert in Estonia. Boston Herald. Retrieved 8 November 2011.
  246. ^ Lisa Lucile Owens, Justice and Warfare in Cyberspace, The Boston Review (2015), available at [1]
  247. ^ Reed, John. "Is the 'holy grail' of cyber security within reach?". Foreign Policy Magazine, 6 September 2012.
  248. ^ Carroll, Chris. "US can trace cyberattacks, mount pre-emptive strikes, Panetta says". Stars and Stripes, 11 October 2012.
  249. ^ Rid, Thomas (2012). "Cyber War Will Not Take Place". Journal of Strategic Studies. 35: 5–32. doi:10.1080/01402390.2011.608939. S2CID 153828543.
  250. ^ Russian Embassy to the UK [2]. Retrieved 25 May 2012.
  251. ^ Tom Gjelten (23 September 2010). "Seeing The Internet As An 'Information Weapon'". NPR. Retrieved 23 September 2010.
  252. ^ Gorman, Siobhan. (4 June 2010) WSJ: U.S. Backs Talks on Cyber Warfare. The Wall Street Journal. Retrieved 8 November 2011.
  253. ^ Sean Gallagher, US, Russia to install "cyber-hotline" to prevent accidental cyberwar, Arstechnica, 18 June 2013
  254. ^ Український центр політичного менеджменту – Зміст публікації – Конвенция о запрещении использования кибервойны Archived 7 October 2011 at the Wayback Machine. Politik.org.ua. Retrieved 8 November 2011.
  255. ^ "'Digital Geneva Convention' needed to deter nation-state hacking: Microsoft president". Reuters. 14 February 2017. Retrieved 20 February 2017.
  256. ^ Kaspersky, Eugene. "A Digital Geneva Convention? A Great Idea". Forbes. Retrieved 20 February 2017.
  257. ^ "Regulating the Use and Conduct of Cyber Operations: Challenges and a Fact-Finding Body Proposal", https://papers.ssrn.com/sol3/papers.cfm?abstract_id=3540615 (2019/2020)
  258. ^ "Darknet, Hacker, Cyberwar – Der geheime Krieg im Netz" (in German). Archived from the original on 4 April 2017. Retrieved 3 April 2017.

Further reading

  • Andress, Jason. Winterfeld, Steve. (2011). Cyber Warfare: Techniques, Tactics and Tools for Security Practitioners. Syngress. ISBN 1-59749-637-5
  • Bodmer, Kilger, Carpenter, & Jones (2012). Reverse Deception: Organized Cyber Threat Counter-Exploitation. New York: McGraw-Hill Osborne Media. ISBN 0071772499, "ISBN 978-0071772495"
  • Brenner, S. (2009). Cyber Threats: The Emerging Fault Lines of the Nation State. Oxford University Press. ISBN 0-19-538501-2
  • Carr, Jeffrey. (2010). Inside Cyber Warfare: Mapping the Cyber Underworld. O'Reilly. ISBN 978-0-596-80215-8
  • Conti, Gregory. Raymond, David. (2017). On Cyber: Towards an Operational Art for Cyber Conflict. Kopidion Press. ISBN 978-0692911563
  • Cordesman, Anthony H.; Cordesman, Justin G. (2002). Cyber-threats, Information Warfare, and Critical Infrastructure Protection: Defending the U.S. Homeland. Greenwood Publishing Group. ISBN 978-0-275-97423-7.
  • Costigan, Sean S.; Perry, Jake (2012). Cyberspaces and global affairs. Farnham, Surrey: Ashgate. ISBN 9781409427544.
  • Fritsch, Lothar & Fischer-Hübner, Simone (2019). Implications of Privacy & Security Research for the Upcoming Battlefield of Things. Journal of Information Warfare, 17(4), 72–87.
  • Gaycken, Sandro. (2012). Cyberwar – Das Wettrüsten hat längst begonnen. Goldmann/Randomhouse. ISBN 978-3442157105
  • Geers, Kenneth. (2011). Strategic Cyber Security. NATO Cyber Centre. Strategic Cyber Security, ISBN 978-9949-9040-7-5, 169 pages
  • Halpern, Sue, "The Drums of Cyberwar" (review of Andy Greenberg, Sandworm: A New Era of Cyberwar and the Hunt for the Kremlin's Most Dangerous Hackers, Doubleday, 2019, 348 pp.), The New York Review of Books, vol. LXVI, no. 20 (19 December 2019), pp. 14, 16, 20.
  • Shane Harris (2014). @War: The Rise of the Military-Internet Complex. Eamon Dolan/Houghton Mifflin Harcourt. ISBN 978-0544251793.
  • Hunt, Edward (2012). "US Government Computer Penetration Programs and the Implications for Cyberwar". IEEE Annals of the History of Computing. 34 (3): 4–21. doi:10.1109/mahc.2011.82. S2CID 16367311.
  • Janczewski, Lech; Colarik, Andrew M. (2007). Cyber Warfare and Cyber Terrorism. Idea Group Inc (IGI). ISBN 978-1-59140-992-2.
  • Rid, Thomas (2012). "Cyber War Will Not Take Place". Journal of Strategic Studies. 35: 5–32. doi:10.1080/01402390.2011.608939. S2CID 153828543.
  • Woltag, Johann-Christoph: 'Cyber Warfare' in Rüdiger Wolfrum (Ed.) Max Planck Encyclopedia of Public International Law (Oxford University Press 2012).

By: Wikipedia.org
Edited: 2021-06-18 19:08:00
Source: Wikipedia.org