Cyber Attacks Are The New Cold War

On 16th June President Biden had a meeting with President Putin in Geneva to talk about cyber secuity, among several other important issues. Doubtles on the agenda was  the attack which hacked the US IT services company SolarWinds, the successful ransom attacks on the Colonial Pipeline, Microsoft and numerous other costly breaches of US and allied governments and agencies.  

The US governmnet has pointed at Russian state-sponsored hackers known as Darkside as being the perpetrators at the direction of Russia's intelligence services. The geo-political engagement between the two leaders shows the level of heated argumnent beween the US and Russia over responsibilty for these cyber attacks.

The White House itself has not made any public comments about the international response to the SolarWinds hack, perhaps because cyber attacks have become so common that only the largest scale and most damaging attacks make the news, but it has been working with Microsoft on an investigation.  

Just like the the Cold War in the 1940s and 1950s, each side has reason to fear its opponent gaining a technological upper hand, and just as the Internet brings people together socially it has also enabled malicious activity with data breaches, ransomware and destroyed systems. 

Now, more than 30 years after the end of the Cold War, the US and Russia have decommissioned thousands of nuclear weapons, however, tensions are growing one more. A modern-day cold war would include cyber attacks and nuclear powers’ involvement in allies’ conflicts. It’s already happening.

Now a new kind of Cold War, with Artificial Intelligence (AI) serving as the basis of this arms race and nation-states are employing cyber-attacks, as a prelude to military actions. Attacks launched from the open Internet are at a constant level of activity, just below armed conflict.We think of cyber-attacks in terms of router configurations or malware code, but the tremendous amounts of communications traffic make cyber security a field of data science. 

The US is one the  most connected  country in the world, with everything from cars to refrigerators to security cameras connected online, making it among the most vulnerable. 

All these new sensors and Internet of Things (IoT) devices produce tremendous amounts of data that can be analysed to detect adversary activity. Such massive volumes of data need analytic techniques to synthesise the essence of the activity for human understanding and decision-making and the use of AI to analyse these massive amounts of cyber data and capabilities is growing exponentially. 

Cyber attacks are now a constant and range from the annoying to the devastating. There is still a significant lag between attack and detection and AI can be used to improve defenses and reduce that gap. Previously, rules-based systems were applied in cyber security to detect malware signatures and look for known insider threat patterns. But AI's self-learning techniques are now being used to look for unknown insider threat patterns and other malicious activity. Significantly, these methods can learn based on data that may already contain the threat activity. In addition, AI can synthesize the difference between normal router outages in the open Internet and botnet attacks.

In the Cyber Cold War, one must always assume that your defenses have been breached and your adversaries are already in the system. This is the basic  assumption behind Zero Trust,  which is an essential defensive methodology. 

Organisations must move away from perimeter security to follow the principles of zero trust, to adopt in role-based access controls for every resource and provide secure communications throughout. It can not be assumed that the open Internet is benign and concept of zero-trust concept must be extended into the open Internet to "defend forward" beyond our network perimeters. Finally, we need to extend our security monitoring to leverage AI to search for unknownpatterns of malicious activity. AI is the arms race to analyse more data with greater speed and provide transparent identification and recommendations for human decision-makers.

Cyber resilience must not be viewed as a costly optional add-on but must be considered an essential part of doing business. We must recognise that the more governments develop offensive techniques, the more vulnerable our infrastructure is on defense. Cyber will be a part of every future military action where in the world of AI and sensory-intelligent machines, there are no non-combatants.

Dark Reading:   BBC:      Metro:    The Converstaion:     Cyber NewsFeed:    Jioforme:    Urgent Comm:     

You Might Also Read:

Cyber Warfare Is The New Frontier:

Cyberwar Vs. Traditional Conflict: (£)

 

 

« Why Is It So Difficult To Convict Cyber Criminals?
Cyber Security In The Crypto World »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

Syxsense

Syxsense

Syxsense brings together endpoint management and security for greater efficiency and collaboration between IT management and security teams.

XYPRO Technology

XYPRO Technology

XYPRO is the market leader in HPE Non-Stop Security, Risk Management and Compliance.

DigitalStakeout

DigitalStakeout

DigitalStakeout enables cyber security professionals to reduce cyber risk to their organization with proactive security solutions, providing immediate improvement in security posture and ROI.

BackupVault

BackupVault

BackupVault is a leading provider of automatic cloud backup and critical data protection against ransomware, insider attacks and hackers for businesses and organisations worldwide.

ZenGRC

ZenGRC

ZenGRC - the first, easy-to-use, enterprise-grade information security solution for compliance and risk management - offers businesses efficient control tracking, testing, and enforcement.

Get Cyber Safe

Get Cyber Safe

Get Cyber Safe is a national public awareness campaign created to educate Canadians about Internet security and the simple steps they can take to protect themselves online.

Dataguise

Dataguise

Dataguise provides a data-centric security solution to detect, protect, and monitor sensitive data in real time across all data repositories, both on premises and in the cloud.

itWatch

itWatch

itWatch is focused on data loss prevention (DLP), endpoint security, mobile security, encryption, and cost reducing solutions for IT operations.

Aves Netsec

Aves Netsec

Aves is a deceptive security system for enterprises who want to capture, observe and mitigate bad actors in their internal network.

ID Experts

ID Experts

ID Experts is a leading provider of identity protection and data breach services for companies and individuals throughout the USA.

Keynetic Technologies

Keynetic Technologies

Keynetic focuses on developing cybersecurity solutions for Industry 4.0.

Applied Magnetics Laboratory (AML)

Applied Magnetics Laboratory (AML)

Applied Magnetics Laboratory is a manufacturer of military security and data destruction equipment for sensitive, classified, and secret information.

Beryllium InfoSec Collaborative

Beryllium InfoSec Collaborative

Beryllium InfoSec Collaborative is an information security and cyber security company with 40-plus years of experience across industry & government.

Acceptto

Acceptto

Acceptto offers the first unified and continuous authentication identity access platform with No-Password.

SOC.OS Cyber Security

SOC.OS Cyber Security

SOC.OS is an alert correlation and triage automation tool. It correlates and prioritises your alerts, boosting productivity, enhancing threat visibility and shortening mean time to respond.

Cyber Security Operations Consulting (CyberSecOp)

Cyber Security Operations Consulting (CyberSecOp)

CyberSecOp is an ISO 27001 Certified Organization which provides cyber security operations services and risk management consulting.

Techstep

Techstep

Techstep is a complete mobile technology enabler, making positive changes to the world of work; freeing people to work more effectively, securely and sustainably.

Appdetex

Appdetex

Appdetex is a global leader in securing your brand’s digital footprint. We are a full-service brand protection company in the online and mobile brand protection space.

Indian Cyber Security Solutions (ICSS)

Indian Cyber Security Solutions (ICSS)

Indian Cyber Security Solutions is an Enterprise Cyber Security Platforms company offering Cyber Security & Technical Education and Compliance & Penetration Testing Services.

CyberSanctus

CyberSanctus

CyberSanctus provide clients with a variety of pentest plans from the entry level starter plan, which is tailored for personal websites, to enterprise level pentests, tailored for large scale business

Unit 42

Unit 42

Unit 42 brings together world-renowned threat researchers, incident responders and security consultants to create an intelligence-driven, response-ready organization.