Skip to Content

U.S. Security Dilemma from Russian Federation Government

<i></i><br/>
KTVZ

By by Anushri Satavlekar, Security Television Network

Click here for updates on this story

    September 1, 2021 (Security Television Network) — Table of Contents Introduction………………………………2

Background………………………………3

Cybersecurity Concerns………………….3

2016 & 2020 Presidential Elections……..4

SolarWinds Hack 2020…………………..5

Impact…………………………………….6

Putin Biden Summit 2021…………………7

Conclusion………………………………..7

Footnotes……………………………..…..8

Introduction

Water, power, healthcare, banking, food, and transportation systems are all becoming more software-dependent, dispersed, and interconnected. However, during times of political upheaval, civil unrest, and other traumatic events, the dire impacts of this growing dependency have been more apparent.

The internet has made information sharing more convenient, but it has also created a perverse environment wherein crooks, hackers and terrorists may operate practically unnoticed. Therefore today, security issues and the security dilemma are indeed very significant, perhaps more so than ever before. Modern human strife is no longer limited to the physical realm; it has now transcended to the digital realm-cyberspace. Cyberspace is the new venue for criminal behavior in the form of cyber attacks, government activities, and company protection in today’s digital age of the twenty-first century. Moreover, in the contemporary world, cyber operations have morphed into a distinct form of political warfare.500 years ago, power was displayed in a very different fashion. Waging battles for political gain, causing bodily harm, and slaughtering tens of thousands of people in combat are all manifestations of this. But today, however, some leaders and politicians appear to use a different rhetoric (cyber-attacks) to demonstrate their authority and power in the global arena.

The most subsequent attacks that spring immediately to consciousness when people talk about such cyber breaches are cyber-attacks on US intelligence databases and infrastructures over the last few years. This paper is an attempt to address these gripes in the setting of a particularly potent cyber adversary: Russia. Russia’s cyber capabilities are robust, and the country has shown a propensity to use offensive cyber in contexts other than warfare to influence political and economic results in surrounding countries and demoralize its competition. This article will primarily concentrate on cyber espionage in the United States from Russia, its backdrop, and its impacts.

Background

The historical backdrop and timeline of events in this hotspot are crucial to understand how tensions between the two countries grew. The setting, in which cyberattacks transpired, and how the prevailing dynamic was established.

After the Soviet Union fell apart, Russia lost its might and dignity along with its title “superpower”. Around the same time, with revolutionary advancements in every imaginable field, the United States emerged as the world’s new superpower, being the world’s most powerful country.

Since assuming office in 2000, Russian President Vladimir Putin’s objective has been to reinstate Russia to its former grandeur and make it the superpower it once was. From then on, Putin has waged a non-violent subversion campaign in the United States, it’s counterpart in the global arena.

The Putin regime regularly uses corrupt and corrupting techniques to build influence networks, disseminate disinformation, make alliances with anti-liberal political parties and individuals, and undertake cyber operations as part of this ‘‘political warfare’’.

Cybersecurity Concerns

A series of highly damaging cyber assaults against the United States have surfaced in the last few years. The 2016 and 2020 Election interference, the SolarWinds hack, ransomware attacks on the Colonial Pipeline, the JBS meat processing company, and a breach of the US government’s email servers are among them.

These cyber attacks have underlined the perils of utilizing the internet as well as the deficiencies of cyber defenses. Although there is little solid evidence that the Russian Federation government was involved in any recent cyber assaults; circumstantial evidence suggests that the Russian government was behind or supported them. It has been speculated that when nations or entities oppose Russia, they are likely to be subjected to a cyber attack in order to sway their stance. The majority of the targets in this cyber incident array were in the United States, with a few episodes in Russia. The targets in the United States may be divided into two categories: state institutions and political parties. The first category includes the White House, US State Department, Pentagon, Joint Chiefs of Staff, voter registration system, and others. All of these institutions are involved in international affairs, the military, or the electoral process. They possess a considerable measure of intelligence value for a foreign state, making them prime candidates for cyber intrusions. The DNC and the DCCC were the targets within the US political party. Foreign intelligence agencies are primarily interested in political parties since they have privy to some policy-relevant documents, but do not have the same level of technological security as government departments.

2016 & 2020 Presidential Elections

The US Democratic National Committee (DNC), has been the target of a series of network incursions since 2015. The assailants, presumed to be Russian hacker groups “APT28” and “APT29,” sent Remote Administration Tools malware via spear phishing emails. The hacking organizations were able to remotely enter their hosts’ computer networks and get sensitive information using these tactics. The hacked DNC data was then leaked at critical milestones during the US presidential elections, tampering with the democratic process and perhaps helping Republican candidate Donald Trump win and degrade Democratic party nominee Hillary Clinton by leaking her emails on ‘WikiLeaks’.

In October 2016, the US government officially accused the Russian government of directing the network data breach. The US premise that Russia was complicit in the cyberattacks seems plausible. Since the Cold War, Russia has practiced several intelligence operations aimed at manipulating US elections, although they have mostly consisted of amassing foreign intelligence data. For decades, Russian and Soviet intelligence services have solicited insider information from US political parties in an attempt to facilitate Russian officials in understanding the US administration’s new policies and ambitions.

The Putin administration also tried to meddle in the 2020 U.S Presidential Elections. Russia’s Internet Research Agency (IRA) had set up fake Facebook and Twitter accounts, as well as a website aimed at a left-leaning American audience that discreetly casted doubt on Biden’s record. Microsoft issued its own warning in September 2020, claiming that a Russian hacking outfit had targeted over 200 election campaigns.

SolarWinds Hack 2020

The hack began in March 2020 when malicious code was slipped into updates to SolarWinds’ Orion network-monitoring software. SolarWinds provides network-monitoring and other technical services to hundreds of thousands of organizations worldwide. This includes most Fortune 500 companies and government agencies in North America, Europe, Asia, and the Middle East. This spyware enabled competent hackers to get remote access to a corporation’s networks in order to extract data. The hackers had plenty of time to harvest information from their targets due to the apparent months-long timeframe, which comprised monitoring email and other internal communications. These Russian hackers gained entry to Washington’s most significant institutions. According to news accounts, US officials, as well as notable cybersecurity analysts, reckon Russia is accountable, particularly SVR, Russia’s foreign intelligence service.

This cyber-attack can be regarded as part of Moscow’s protracted “almost-but-not-quite” war on the West. It’s an asymmetric battle, with shadow state operatives acting on Moscow’s side. Some are assassins who have been dispatched to Salisbury and Siberia. Others are computer or chemical specialists in the backroom.

Political, Technological & Economic Impact of Cyber Espionage on U.S

Tensions between the United States and Russia involving cyberspace operations have a number of foreign and domestic ramifications for the United States. The social and internal political consequences included a loss of trust in the democratic process’ legitimacy and transparency. There was already some cynicism about US government institutions among the public at large. The hacks on the DNC were exploited by Russia to exacerbate this distrust. According to a February poll conducted by the Economist and YouGov, the majority of Americans believe their nation is incapable of defending itself against foreign election meddling. In 2016, disruptive cyber activities cost the United States economy between $57 billion and $109 billion.

The SolarWinds hack will now need a complete rethinking of the cybersecurity industry’s operations. Traditional techniques are not going to cut it because of the hacks’ widespread nature in philosophical terms, that entails that the watchword will be “anticipate breach.” In reality, this implies that programmers will now have to consider the security of every line of code they write. “SolarWinds will go down in history as a once-in-a-decade event. It affirms that when businesses embrace digital change, they become more vulnerable to risk. It’s also changing the way companies run and connect their employees, partners, and consumers. They must first assume a breach position” According to Jay Chaudhry, CEO of Zscaler.

“Tensions between the United States and Russia might also escalate into digital conflicts, increasing the likelihood of a conventional war (Bamford, 2016)”

Putin Biden Summit 2021

During the Geneva Summit of 2021, the incumbent President Joe Biden made substantial headway, suggesting for the first time that the US would be ready to deploy its formidable cyber capabilities to counterattack against a Russian attack.

Biden handed Putin a list of 16 vital systems that should be deemed off-limits, suggested that retribution might include paralyzing Russia’s oil pipelines, and agreed to have US and Russian specialists begin addressing these concerns in order to define some firm boundaries. This is likely to be a long-term policy change. The summit was only one manifestation of a relatively large “cyber-cold war” that both nations needed to cease.

Conclusion

While Russian cyber techniques appear to be evolving, the theoretical and doctrinal foundations of Russia’s cyber warfare strategy have stayed substantially the same. To be certain, the United States, as a democratic government, must acknowledge that it is particularly vulnerable to various types of intrusion. Would-be interferers have a buffet of often contentious handmade ideas to distribute thanks to freedom of expression. Furthermore, since the majority’s belief that their opinions matter is the bedrock of liberal democracy, weakening that faith represents a threat to the system.

Augmented control over internet infrastructure and traffic flow, along with internet hegemony within a country, can reduce a country’s vulnerability to foreign cyber-attacks, and it can also reduce the Russian government’s disincentives to attack or manipulate the more open internet systems of others. Nevertheless, this should be done with much discretion; augmented control should not deter citizens’ right to freedom of expression. Simultaneously, American citizens should also realize that the legitimacy of their elections is actually in their hands. Informed citizens who check the source of social media content prior to reading or sharing it, social media providers that censor out content from unregistered state-linked groups, and trustworthy electoral infrastructure that can resist cyberattacks.

For far too long, the United States has been the target of cyber-attacks, with far too little retaliation. When dealing with malevolent cyber nations, the approach needs to be to chastise them rather than empower and encourage them.

“Russia and other nations will go to ‘seduce and steal secrets’ at every available opportunity and expense!! It’s time that all governments drop their net on them in retaliation.”

At the same time, many cyber attacks and incidents may not always be penalized, but will instead need greater defenses and collaboration in order to fight or mitigate it. Until recently, governments have merely acknowledged that international law may apply to states’ operational activities in cyberspace, but no international standards have been devised to govern them. Peace organizations and unions from all around the globe should begin collaborating to deter this fragment of cyber-attacks from interfering with their democracies and should work towards making cyberspace safer.

Works Cited

David Inserra, “Cybersecurity Beyond U.S. Borders: Engaging Allies and Deterring Aggressors

in Cyberspace,” Heritage Foundation Backgrounder No. 3223, July 14, 2017, heritage.org/cybersecurity/report/cybersecurity-beyond-us-borders-engaging-allies-and-deterring-aggressors. Baezner, Marie; Robin, Patrice (2017): Hotspot Analysis:Cyber-conflict between the United

States of America and Russia, June 2017, Center for Security Studies (CSS), ETH Zürich.

Ashmore, W. (2009). Impact of Alleged Russian Cyber Attacks. Retrieved 26 June 2021, from

apps.dtic.mil/sti/citations/ADA504991

Pally, Y. A. (2020). CYBERATTACKS AND DISINFORMATION CAMPAIGNS. Journal of

Social Political Sciences, 1(3), 195-206. Retrieved from e-journal.unas.ac.id/index.php/jsps/article/view/19

Riley, M., & Robertson, J. (2017). Russian cyber hacks on US electoral system far wider than

previously known. Bloomberg, June, 13.

Brattberg, E., & Maurer, T. (2018). Russian Election Interference: Europe’s Counter to Fake

News and Cyber Attacks (Vol. 23). Washington, DC: Carnegie Endowment for International Peace.

Please note: This content carries a strict local market embargo. If you share the same market as the contributor of this article, you may not use it on any platform.

Dr. James Hall
drhall@security20.com
(202) 607-2421

Article Topic Follows: CNN - Regional

Jump to comments ↓

CNN Newsource

BE PART OF THE CONVERSATION

KTVZ NewsChannel 21 is committed to providing a forum for civil and constructive conversation.

Please keep your comments respectful and relevant. You can review our Community Guidelines by clicking here

If you would like to share a story idea, please submit it here.

Skip to content