vrijdag 21 oktober 2016

NATO-Member U.S. Openly Threatens Russia with Cyberwar


US Openly Threatens Russia with Cyberwar
PETER KORZUN | 20.10.2016 | WORLD

US Openly Threatens Russia with Cyberwar


The US government agencies are reportedly preparing a major cyberattack against Russia in response to the unproven theft of records from the Democratic National Committee and its affiliates, allegedly by Moscow-backed hackers. The CIA's cyber operation is being prepared by a team within the agency’s Center for Cyber Intelligence, which has a staff of hundreds and a budget in the hundreds of millions.
While the National Security Agency (NSA) is the center for American digital spying, the CIA is the lead agency for covert action and has its own cyber capabilities. It sometimes brings in the NSA and the Pentagon to help. NBC reported that intelligence officials have been asked to present the White House with ideas for a "clandestine" cyber operation designed to "embarrass" the Kremlin.
On October 7, the US officially blamed Russia for attacks against its political organizations in a joint statement of the Department of Homeland Security and the Office of the Director of National Intelligence. According to the claims, Russia interfered with the American elections by launching cyber-attacks and hacking more than 100 Democratic Party officials and groups.
Vice President Joe Biden openly threatened Russia with a cyber-attack in a televised interview with the NBC’s “Meet the Press” on October 16. He remarked that Washington will choose a time and place for a “response” which will have “the greatest impact.”
His warning seems to suggest that President Obama is prepared to order some kind of covert action using the arsenal of cyber weapons, which are under the control of the military Cyber Command, the NSA and, in some circumstances, the CIA. The vice president’s statement does not exclude the possibility of a response outside the realm of cyberspace. It could be traditional sanctions. Or it could be both.
Democratic presidential nominee Hillary Clinton has claimed that the theft of the records proves that Russian intelligence is attempting to help her opponent, Republican Donald Trump, defeat her in the November election. Sen. Cory Gardner, R-Colo., said that he plans to introduce a bill that would impose sanctions on Russia.
Russia has denied the charges. There has never been any evidence presented to substantiate the accusations. President Putin told an investor forum in Moscow that it did not matter who was behind the hacks, but it was "what’s inside the information that matters."
Kremlin spokesman Dmitry Peskov immediately blasted Biden’s remarks, saying Moscow would take precautions to safeguard its interests in the face of the increasing “unpredictability and aggressiveness of the United States”.
Donald Trump, the Republican presidential runner, put into question the conclusions Russia was involved in the first presidential debate.
There are only two known cases of US launching offensive cyber actions. One was operation Olympic Games launched against Iran to hinder its nuclear program. That operation was not detected by the Iranians for years, until an accidental release of the computer code made it obvious that its centrifuges were exploding because of a cyberattack. The other case has been an action against the Islamic State, mostly to interfere with its communications or alter data in its systems.
No international law regulates IT operations. The 2015  global conference on cyberspacein The Hague showed there are few chances for signing an international agreement to monitor cyber activities. The only international effort so far to adopt a self-regulatory approach to non-aggression in cyberspace was initiated by the Shanghai Cooperation Organization (SCO) in 2015.
Its nuances are being debated at global platforms including the UN Group of Government Experts (GGE) format, where Russia has historically been one of the key actors calling for responsible behavior in cyberspace.
Russia and China signed an agreement on information security in 2015.
The Russia-UScyber-security confidence-building package of agreements in 2013 envisaged similar cooperation and information exchange between the U.S. and Russian computer emergency response teams (CERTs), the creation of a working group on emerging threats and the use of the existing nuclear hotline to communicate directly in a cyber crisis. It has never got off the ground and has stalled as the bilateral relations deteriorated.
The US Cyber Strategy states it is “appropriate for the US military to conduct cyber operations to disrupt an adversary’s military related networks or infrastructure so that the US military can protect US interests in an area of operations.”
It gives carte blanche to respond in any circumstances with no strictly defined line between defense and offense in cyberspace.
It would be advantageous for the US to build international support for its actions if it could substantiate its claims. The fact that it plans to go it alone shows there is no evidence to support the accusations of wrongdoing by Russia. Unleashing US cyber arms also has dangers. The stand-off could spiral out of control. With no rules of any cyber exchange set, an attack could lead to dangerous consequences. Hostilities could spill over to other domains.
With the bilateral relations at low ebb, Russia and the US cooperate on Syria. They have a de-confliction agreement in place to prevent the worse and a dialogue is maintained on crisis management to give peace a chance.
The two countries could do the same thing regarding cybersecurity. The officials periodically discuss the issue. Experts could join the process to give the suspended 2013 package a new lease on life. A hotline between Moscow and Washington could be reactivated to prevent escalation of cyber incidents between the two countries. The first-ever non-aggression pact in the field of IT could be signed. The national centers for reduction of IT threats could play an important role allowing the military of the two countries to notify each other about the attacks on crucial objects of IT infrastructure. They were used in 2014 during the Russian preparation for the Winter Olympics in Sochi with the operations suspended in February of the same year.
The time is right for resuming the operations of special working group on cyber issues, which was established in 2013. Russia and the US could cooperate preparing an international agreement to introduce confidence building measures and common rules to regulate cyber activities globally. In a nutshell, the two countries could revive the 2013 package and even go much further to reduce the threat and mutual suspicions.
Instead, the United States openly threatens Russia with a war in the domain where battles have never been fought. With so many reports published and media revelations going around blaming Russia, nothing has been made public to support the accusations. No evidence whatsoever has been provided.




It makes the ballyhoo raised look more like a trick used for information war. Launching cyberattacks or introducing new sanctions will backlash. For instance, Russia could ban the deliveries of RD-180 and RD-181 rocket engines to the United States to make impossible the implementation of its space program. The consequences of launching a cyberwar are impossible to predict but it will certainly reduce the US security. To the contrary, making cybersecurity an area of Russia-US cooperation would reduce tensions, move the countries from the brink of confrontation and improve the bilateral relationship.


1 opmerking:

Willem Wachtmeester zei

Ha! ha! ha! ha! De VS hoeft niet te dreigen, immers ze 'hacken' er allang 'vrolijk' op los, ook als het om Rusland en China gaat!

De Holocaust Is Geen Rechtvaardiging meer Voor Joodse Nazi's

Eitan Bronstein, bezig de geschiedenis van straten, wijken en steden terug te geven aan Palestijnen en daarmee aan de Joden in Israël. . Zev...