The U.S. Needs a Stronger Cyber Defense Against Russia

By Paul Kolbe

Paul Kolbe is former director of The Intelligence Project at Harvard University’s Belfer Center for Science and International Affairs.  Kolbe also led BP’s Global Intelligence and Analysis team supporting threat warning, risk mitigation, and crisis response. Kolbe served 25 years as an operations officer in the CIA, where he was a member of the Senior Intelligence Service, serving in Russia, the Balkans, Indonesia, East Germany, Zimbabwe, and Austria.

Paul Kolbe, Director, Intelligence Project, Harvard University’s Belfer Center for Science and International Affairs

Paul Kolbe is Director of The Intelligence Project at Harvard University’s Belfer Center for Science and International Affairs. He previously served 25 years as an operations officer in the CIA and was a member of the Senior Intelligence Service, serving in Russia, the Balkans, Indonesia, East Germany, Zimbabwe, and Austria.

This piece was first published by our friends at Russia Matters, from Harvard Kennedy School’s Belfer Center for Science and International Affairs. 

According to U.S. officials, Russia is the likely perpetrator of the SolarWinds cyber compromise of federal agencies, private sector firms, NGOs and academic institutions. The scale and impact brought accusations of a reckless and indiscriminate operation. Some politicians labeled this an act of war, while other commentators dismissed the SolarWinds compromise as espionage. Calls for retribution were widespread.

We know few details about the breadth, depth and impact of the SolarWinds cyber operation, though the scale was clearly massive with over 18,000 SolarWinds customers uploading malware-laden tools. But we do not know which companies and agencies have been affected, what information was compromised or whether damage occurred to any information systems. This lack of public disclosure likely represents caution in revealing what is known and not known, but also signals the difficulty of assessing just how bad we’ve been had.

So how should the U.S. respond?

A natural inclination will be to strike back in order to modify future Russian behavior and to introduce stronger cyber deterrence for other potential actors. Responses might include declaring Russian intelligence personnel persona non grata, indictment of perpetrators, targeted sanctions and execution of similar operations against select Russian systems. The aim would not just be punishment, but to change the risk-gain calculation for Russia, and others, when considering new cyber operations.

But frankly, all of these actions have been tried in the past and have not slowed the cyber onslaught. Russia does appreciate and adhere to reciprocity, and a specific and carefully calibrated shot across the bow is appropriate in response to SolarWinds. But we should not kid ourselves and think that such responses will stop cyber espionage or assaults. We are simply too fat and easy a target.

For this reason, retaliation is neither the most urgent nor the most important task at hand. Our most critical mission is to relentlessly and comprehensively improve our cyber defense.

SolarWinds dramatically exposed what many cyber experts have known and warned of: that the United States is pervasively, systemically vulnerable. Our attack surface—the systems, networks and devices that can be targeted and compromised—is stupendously large. The skill and number of U.S. adversaries—the states, criminal organizations and individuals who would exploit those vulnerabilities—is proliferating. Russia is but one wolf in an evolving and growing pack of cyber predators.


Read The 2021 Cyber Threat Will Drive Stronger Alliances by former Homeland Security Secretary Michael Chertoff exclusively in The Cipher Brief


Meanwhile, our networks are intricately interconnected, but we organize our defense into silo after silo. Government defenses are scattered across different agencies, companies are reluctant to share news of breaches and our intelligence agencies are pointed outwards. No one has a full view of the battlefield. Companies view cyber defense as a burdensome cost. Government budgets favor offense, and even when new funds are allocated to cyber defense, the focus is on securing government systems, not improving the fundamental security of larger and more vulnerable private sector infrastructure.

How might we better address our systemic national cyber vulnerability?

First, government efforts to bolster defense should focus on the private sector, which builds, owns, runs and is responsible for most of our cyber infrastructure. Better incentives are needed to improve security practices and culture. Also needed are disincentives that extract a cost for putting others at risk. Some elements in this regard might include:

  • Federal security standards: Apply minimum federal security standards for software and devices, much like with consumer safety products. Manufacturers will complain, as did auto companies with safety regulations, but progress is unlikely without efforts to build more secure components of our cyber infrastructure.
  • Tort law: Companies that negligently engineer insecure systems and devices should be held liable. In too many cases, cost-cutting and dismissal of basic security elements put everyone at risk. Producers of hardware and software have a particular responsibility in this regard and should not be able to blithely pass on cyber risk to millions with no fear of consequence.
  • Intelligence sharing: Threat information needs to flow seamlessly and instantly across private and public networks but is instead splintered by classification, commercial interest, legal restrictions and cultural inclinations to hide instead of share. There should be a federal requirement to report cyber security breaches. Rarely is only one company a victim of any given attack, and robust reporting requirements could aid early detection and mitigation. Breach transparency would also incentivize good security practice and provide a competitive advantage to companies that protect their customers and the cyber commons.

We are in a new “Long War,” an ambient cyber conflict that will play out over decades against multiple adversaries. This is a conflict where the best offense may be a good defense. Limiting the potential harm adversaries can impose on us, while retaining the ability to inflict asymmetric damage, offers the best hope of bolstering U.S. national security and creating a world of cyber deterrence and restraint. Hopefully, SolarWinds marks the inflection point of a pivot to a more effective defense-based national cyber strategy.

A response can be read here: “Punitive Response to SolarWinds Would Be Misplaced, But Cyber Deterrence Still Matters” by Erica D. Borghard


The Cipher Brief hosts private briefings with the world’s most experienced national and global security experts.  Become a member today.


 


Related Articles

Search

Close