Proactive Cyber Defence

Proactive Cyber Defence

Proactive Cyber Defence means acting in anticipation to oppose an attack against computers and networks. It represents the dynamic between purely offensive and defensive action; interdicting and disrupting an attack or a threat’s preparation to attack, either pre-emptively or in self-defence.

Some of the compelling reasons for a proactive defence strategy are about cost and choice. Decisionmakers have few choices after an impact and that all of them are costly. Proactive defence is key to mitigating Operational risk.

Background

In the Fifth century, B.C., Sun Tzu advocated “foreknowledge” or predictive analysis as part of a winning strategy. He warned that planners must have a precise understanding of the active threat and not “remain ignorant of the enemy’s condition.” The thread of proactive defence is spun throughout his teachings.

Psychiatrist Victor Frankl was likely the first to use of the term proactive in his 1946 book Man's Search for Meaning to distinguish the act of taking responsibility for one’s own circumstances rather than attributing one’s condition to external factors.

Later in 1982, the US Department of Defence (DoD) used “proactive” as a contrary concept to “reactive’ in assessing risk. In the framework of risk management ‘proactive” meant taking initiative by acting rather than reacting to threat events. Conversely “reactive” measures respond to a stimulus or past events rather than predicting the event. In military science, then and now considers defence is the science-art of thwarting an attack. Furthermore doctrine poses that if a party attacks an enemy who is about to attack this could be called active-defence. Defence is also a euphemism for war but does not carry the negative connotation of an offensive war. Usage in this way has broadened the term to include most military issues including offensive, which is implicitly referred to as active-defence. Politically the concept of national self-defence to counter a war of aggression refers to a defensive war involving pre-emptive offensive strikes and is one possible criterion in the ‘Just War Theory’. Proactive defence has moved beyond theory. It has been put into practice in theatres of operation. In 1989, Stephen Covey's 7 Habits of Highly Effective People, published by Free Press, transformed the meaning "to act before a situation becomes a source of confrontation or crisis.” From that day “proactive” has been placed in opposition to the words "reactive" or "passive."

Cyber is derived from “Cybernetics”, a word originally coined by a group of scientists led by Norbert Wiener and made popular by Wiener's book of 1948, Cybernetics or Control and Communication in the Animal and the Machine. Cyberspace typically refers to the vast and growing logical domain composed of public and private networks; independently managed networks linked together through the lingua franca of the Internet, the Internet Protocol (IP). The definition of Cyberspace has been extended to include all network-space which at some point, through some path, may have eventual access to the public internet. Under this definition, cyberspace becomes virtually every networked device in the world, which is not devoid of a network interface entirely. There is no air-gap anymore between networks.

The origins of Cyber defence undoubtedly evolved from the original purpose of the Internet which was to harden military networks against the threat of a nuclear strike. Later cyber defence was coveted by the tenets of information warfare and information operations.

The rapid evolution of information warfare operations doctrine in the 1990’s embraced a proactive pre-emptive cyber defence strategy.

“Information Warfare is an emergent reality that comes from a self-organization process that has never seen before. The problem is that we talk about it using terms that have well known connotations. And it is difficult to talk about something completely new using words that bring with them specific understanding and expectancies. The early period of the automobile faced a similar situation. At one time it was called a "horseless carriage" as this was the only way to define its essential quality. The car is more than a carriage without a horse. This is the dilemma we face when we discuss Information Warfare. The danger is that the uses of familiar words misrepresent and mask the true extend of the revolution that will have to take place if we are to be able to retain a military capacity in a new physical, social and cognitive space.” - Dr. Garigue, 1994.

The National Strategy to Secure Cyberspace was published in February 1993 to outline an initial framework for both organizing and prioritizing efforts to secure the cyberspace. It highlighted the necessity for public private partnerships. Proactive threads include the call to deter malicious activity and prevent cyber attacks against America’s critical infrastructures.

The hype-cycle of discussion reached its peak in 1994. Present-day proactive cyber defence strategy was conceived within the context of the rich discussion that preceded it, existing doctrine and real proactive cyber defence programs that have evolved globally over the past decade. Dr. Robert John Garigue, a computational epistemologist and father of information warfare in Canada, published Information Warfare, Developing a Conceptual Framework. This was a landmark document in 1994 and genesis for proactive cyber defensive theory in Canada.

“Effective cyber defenses ideally prevent an incident from taking place. Any other approach is simply reactive. FedCIRC, the NIPC, the NSIRC, the Department of Defense and industry components realize that the best [action] is a pre-emptive and proactive approach.” - Sallie McDonald, the Assistant Commissioner for the Office Of Information Assurance and Critical Infrastructure Protection, Federal Technology Service and General Services Administration; in offering testimony with regard to the National Infrastructure Protection Center (NIPC) and the Federal Computer Incident Response Center or FedCIRC; before The Subcommittee on Terrorism Technology and Government Information Committee on Judiciary and the United States Senate July 25, 2001.

The notion of a Proactive Pre-emptive Operations Group (P2OG) emerged from a report of the Defense Science Board (DSB), 2002 briefing. The briefing was reported by Dan Dupont in Inside the Pentagon on September 26, 2002 and was also discussed by William M. Arkin in the Los Angeles Times on October 27, 2002. The Los Angeles Times has subsequently quoted US Secretary of Defence Donald Rumsfeld revealing the creation of the 'Proactive, Pre-emptive Operations Group.' The mission of the P2OG is reportedly to conduct Aggressive, Proactive, Pre-emptive Operations to interdiction and disruption the threat using: Psychological operations, Managed Information Dissemination, Precision Targeting, Information Warfare Operations, and SIGINT... The proactive defence strategy is meant to improves information collection by stimulating reactions of the threat agents, provide strike options and to enhance operational preparation of the real or virtual battle space. The P2OG has been recommended to be constituted of "one hundred 'highly specialized people with unique technical and intelligence skills such as information operations, PSYOPS, network attack, covert activities, SIGINT, HUMINT, SOF, influence warfare/deception operations and to report to the National Security Council with an annual budget of $100 million.” The group would be overseen by the White House's deputy national security adviser and would carry out missions coordinated by the secretary of defense or the CIA director. "The proposal is the latest sign of a new assertiveness by the Defense Department in intelligence matters, and an indication that the cutting edge of intelligence reform is not to be found in Congress but behind closed doors in the Pentagon." - Steven Aftergood of the Federation of American Scientists. DoD doctrinally would initiate a ‘pre-emptive’ attack on the basis of evidence that an enemy attack is imminent. Proactive measures, according to DoD are those actions taken directly against the preventive stage of an attack by the enemy.

Strike back doctrine aligns with pre-emptive and counter-attack tactics of a proactive cyber defence strategy.

The notion of ‘proactive defence’ has a rich history. The hype of ‘Proactive cyber defence’ reached its zenith around 1994. This period was marked by intense ‘hype’ discussions under the auspices of Information Warfare. Much of the current doctrine related to proactive cyber defence was fully developed by 1995. A number of programs were initiated then, and advanced to full operation by 2005 including those of hostile states. Meanwhile the public discussions diminished until the most recent resurgence in proactive cyber defence 2004-2008. Now most of the discussions around proactive defence in the literature are much less ‘proactive’ than the earlier discussions in 1994 or existing operational programs. 'Proactive' is often used to hype marketing of security products or programs, in much the same way that 'extreme' or 'quality' adjectives have been misused.

References

* A Proactive Holistic Approach To Strategic Cyber Defense, Bradley J. Wood, O. Sami Saydjari, Victoria Stavridou PhD., SRI International
* Critical Infrastructure: Understanding Its Component Parts, Vulnerabilities, Operating Risks, and Interdependencies by Tyson Macaulay (Author) BN-13: 978-1420068351
* Arquilla and Ronfeldt, Cyberwar is Coming, RAND corporation, published in the Journal of Comparative Strategy Vol 12.
* Proactive Cyber Defence and the Perfect Storm. www.cyberthreat.ca David McMahon 19 April 2008
* Busey IV, Adm. James B., USN (Ret.), "Information Warfare Calculus Mandates Protective Actions", Presidents Commentary, Signal, October 1994, Official Publication of AFCEA, p.15.
* Campen, Alan D., ed., The First Information War, AFCEA International Press, Fairfax, VA, USA, October 1992.
* Defense Information Systems Agency, "Defensive Information Warfare (DIW)Management Plan", 15 August 1994, Version l.2, 4 sections and Appendices.
* Directorate of Army Doctrine Update: Information Operations Doctrine Review, Sep 2005
* Garigue, Lieutenant(N) R., Information Warfare: Developing a Conceptual Framework , Draft Ver 2.0 for Discussion, SITS/ADM(DIS), 10 July 1995.
* Garigue, Robert, Mackie, Andrew, "From Provincial Action to National Security: A National Information Protection Agenda for Securing Government in Cyberspace", CIO Conference, Information Protection and Assurance White Paper, 16 April 1999.
* Garigue, Robert. "On Strategy, Decisions and the Evolution of Information Systems". Technical Document. DSIS DND Government of Canada. 1992
* Garigue, Robert. Information Warfare - Theory and Concepts, Ottawa: Office of the Assistant Deputy Minister - Defence Information Services, DND, Government of Canada Report, 1995.
* Garigue, Robert. Information Warfare: Developing a conceptual framework. A discussion paper. www.carleton.ca/~rgarigue/paper.zip
* Garigue, Robert. On Strategy, Decisions and the Evolution of Information Systems. Technical Document. DSIS DND Government of Canada, 1992.
* Government Accounting Office. Technology Assessment: Cybersecurity for Critical Infrastructure Protection. May 2004 (http://www.gao.gov/new.items/d04321.pdf)
* Information Warfare, Developing a Conceptual Framework, Dr. Robert Garigue, 1993
* Macaulay, Tyson - Critical Infrastructure: Understanding its Component Parts, Interdependencies, Vulnerabilities and Operating risks, 700 pages Auherbach publishing, June 2008
* Macaulay, Tyson - Security Converged IP Networks: New requirements for information and Communications Technology Security and Assurance, 300 pages, Auherbach publishing, June 2006
* Management of Information Technology Security (MITS), TBS, Operational Security Standard, 14 April 2004
* National Infrastructure Security Coordination Centre NISCC Briefing 08/2005 Issued 16 June 2005, Targeted Trojan Email Attacks, Titan Rain
* Network Centric Warfare: Developing and Leveraging Information Superiority, David S. Alberts, John J. Garstka, Frederick P. Stein, DoD C4ISR Cooperative Research Program, February 2000
* Networks and Netwars: The Future of Terror, Crime, and Militancy, Edited by: John Arquilla, David Ronfeldt , RAND Corporation, 1999
* Office of Homeland Security [http://whitehouse.gov/homeland] The National Strategy to Secure Cyberspace February 2003 [http://www.whitehouse.gov/pcipb/cyberspace_strategy.pdf]
* Office of Information Assurance And Critical Infrastructure Protection Federal Technology Service General Services Administration Before The Subcommittee On Terrorism Technology And Government Information Committee On Judiciary And The United States Senate July 25, 2001
* Schwartau, Winn. "Information Warfare - Chaos on the electronic superhighway "Thunder's Mouth Press, New York, 1994
* Science Application International Corporation (SAIC), "Planning Considerations for Defensive Information Warfare - Information Assurance -", 16 December 1993, 61 pages.
* Seeking Symmetry In Fourth Generation Warfare: Information Operations In The War Of Ideas K. A. Taipale Executive Director, Center For Advanced Studies NYLS, Bantle-INSCT Symposium March 29-30, 2006
* Subcommittee on Emerging Threats and Capabilities, Committee on Armed Services United States Senate Hearing on Cyber Security and Critical Infrastructure Protection, Martin C. Faga, Executive Vice President, The MITRE Corporation, March 1, 2000
* Toffler, Alvin, and Heidi Toffler. War and Anti-War. New York: Warner Books, 1995. 370pp. (U102 .T641 1995)
* What Works in Implementing the US National Strategy to Secure Cyberspace Case Studies of Success in the War on Cybercrime and Cyber Espionage, A SANS Consensus, Document Version 1.0 December 10, 2007

External links

* Anderson, K. " [http://www.aracnet.com/~kea/Papers/threat_white_paper.pdf Intelligence-Based Threat Assessments for Information Networks and Infrastructures: A White Paper] ".
*Strategy to Secure Cyberspace
* [http://www.crcpress.com/shopping_cart/products/product_detail.asp?sku=7398&pc=/shopping_cart/categories/categories_products.asp?parent_id=91 "Critical Infrastructure: Homeland Security and Emergency Preparedness"]
* [http://www.infracritical.com Infracritical]
* [http://www.cpni.gov.uk/about.aspx Centre for the Protection of National Infrastructure (United Kingdom)]
* [http://www.ni2ciel.org/ National Infrastructure Institute (NI2) Center for Infrastructure Expertise]
* [http://www.asce.org/static/1/wise.cfm "Water Infrastructure Security Enhancements" draft national standards]
* [http://www.tysonmacaulay.com/Continuity%20-%20Additivity%20of%20Risk%20-%20Paper%20II%20-%20Feb%202008.pdf Operational Continuity and Additivity of Operational Risk] , Tyson Macaulay 2008
* [http://www.tysonmacaulay.com/Metrics%20-%20Additivity%20of%20Risk%20-%20Paper%20III%20-%20Feb%202008.pdf Metrics and Operational Continuity] , Tyson Macaulay 2008


Wikimedia Foundation. 2010.

Игры ⚽ Поможем написать реферат

Look at other dictionaries:

  • Cooperative Cyber Defence Centre of Excellence — Küberkaitse Kompetentsikeskus Cooperative Cyber Defence Centre of Excellence Located in Tallinn, Estonia Type NATO Centre of Excellence Coo …   Wikipedia

  • Cyber spying — or Cyber espionage is the act or practice of obtaining secrets without the permission of the holder of the information (personal, sensitive, proprietary or of classified nature), from individuals, competitors, rivals, groups, governments and… …   Wikipedia

  • Proactive — The word proactive sometimes also written pro active was used by the Austrian existential neuropsychiatrist [http://query.nytimes.com/gst/fullpage.html?res=9E00E1DF1530F937A3575AC0A961958260 sec= spon= pagewanted=2 Dr. Viktor Emil Frankl] , in… …   Wikipedia

  • United States Cyber Command — U.S. Cyber Command emblem Active 2009–current Country …   Wikipedia

  • Cyberwarfare in the United States — is the United States Cyber Commands military strategy of proactive cyber defence and the use of cyberwarfare as a platform for attack.[1] The United States Department of Defense sees the use of computers and the Internet to conduct warfare in… …   Wikipedia

  • Cyberwarfare — Cyberwar redirects here. For the video game, see Cyberwar (video game). For the 2004 movie, see Cyber Wars (film). For the 1999 MMOG, see Cyber Wars. Computer security Secure operating systems Security architecture Security by design …   Wikipedia

  • Critical Infrastructure Protection — or CIP is a national program to assure the security of vulnerable and interconnected infrastructures of the United States. In May 1998, President Bill Clinton issued Presidential directive PDD 63 [ [http://www.fas.org/irp/offdocs/pdd/pdd 63.htm… …   Wikipedia

  • Critical infrastructure protection — Public infrastructure Assets and facilities Airports · Bridges · Broadband& …   Wikipedia

  • Stuxnet — is a computer worm discovered in June 2010. It targets Siemens industrial software and equipment running Microsoft Windows.[1] While it is not the first time that hackers have targeted industrial systems,[2] it is the first discovered malware… …   Wikipedia

  • Computer security — This article is about computer security through design and engineering. For computer security exploits and defenses, see computer insecurity. Computer security Secure operating systems Security architecture Security by design Secure coding …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”