Cyber Threats & Nuclear Fears

Since the second World War and throughout the subsequent Cold War, nuclear weapons seemed like the most destructive weapon that humanity ever developed. Now, the development of cyber weapons, information-warfare capabilities and the new dynamics of the ‘cyber age’ are providing a considerable challenge to the management, thinking and strategy that underpins nuclear weapons. 

While the nature and extent of these challenges varies between nuclear-armed states and across nuclear systems, they do, taken together, represent a noticeable shift in the context and environment in which we think about nuclear weapons, nuclear security, manage nuclear relationships and regulate global nuclear order.

Governments and legislators are struggling to keep pace with the rapid development of these cyber capabilities. 
As military systems become more technically complex it would be easy to assume that they are more secure. The opposite is true. Increased automation and connectivity increases vulnerabilities to cyber attacks. Updating the technology for the digital era is necessary, but it comes with the risk that anything digital can be hacked. Moreover, using new systems for both nuclear and non-nuclear operations will lead to levels of nuclear risk hardly imagined before.

Alarm is mounting over large security vulnerabilities produced by the pervasive spread of cyber capabilities into vast realms of social and economic activity. 

Currently most cyber threats fall into the category of mischief or normal crime, but the destructive potential for cyber attacks on nuclear power plants, other critical infrastructure or on the financial system, could do enormous harm. There is a need, therefore, to seek remedies and adapt to the challenges posed by this ubiquitous dual-use technology.

The main question that surrounds cyber war is not whether a cyber war can possible or not, but what would be the main target of this kind of operation. 

In 2005 the first type of a cyber weapon called Stuxnet hit an Iranian nuclear facility and potentially and created a new fear that such an attack could trigger a massive explosion which prompted widespread debate among policy makers. 

It is surprising to learn that the first target for a deliberate cyber war first was the nuclear program of a country, which seemed an impossibility for conventional military operations. In particular, a unique type of cyber risk arises from the integration of nuclear and non-nuclear capabilities, which is itself often enabled by computing and communications technology. Such integration raises the risk of an inadvertent nuclear escalation in times of conflict. 

Stuxnet showed us that nuclear weapon systems could have exploitable weaknesses in themselves, where it can spill over to the most destructible components of violence. 

The attack in 2005 should be accepted as a sign of future cyber warfare and its potential targets.  What humanity feared most could be the target of the people who are behind a screen. This person could be a state officer or something worse, like a terrorist or AI-powered robots that are free from established political and moral constraints of the people who are in command of these weapons.

Since the Cuban Missile Crisis, where the world came to the brink of a nuclear war, the world’s nuclear powers engaged in various reciprocal arms control regimes and limitation agreements. Those agreements generally used the classification and transparent presentation as the main way to execute such controls. But in a cyber world, there is extreme secrecy over the issue that surrounds it.

Many countries that are working over such tools are not willing to prepare comprehensive catalogues that can be used against nuclear weapons and their control and command systems. 

This extreme secrecy that surrounds the issue creates a problem for cynical scholars who think cyber weapons cannot match when they will face nuclear weapons. Indeed, the secrecy surrounding cyber tools and weapons is one of the gravest dangers in a world where these secrets could easily spill out and spread among other actors.

Nuclear - Cyber Nexus

Governments must also invest heavily in research activities particularly in the framework of existing institutions such as the NATO Cooperative Cyber Defence Centre of Excellence, the EU CBRN Centres of Excellence, the United Nations and within national cyber security institutions. Governments and decision-makers of the nuclear-armed states should publicly acknowledge that cyber security for nuclear weapons systems is a top tier priority for the safety and security of national military programs. 

If the security of nuclear weapons is in question, this not only reduces their credibility and deterrent value, but it also poses a massive safety and security risk. 

The developing relationship between cyber and nuclear technologies certainly represents an important shift in the context in which we think about nuclear weapons and nuclear security, manage nuclear relationships and strategic stability and regulate the global nuclear order. If we understand cyber as a holistic concept that includes not just the internet, but also the software, hardware, other infrastructure and people that operate and interact with these systems, then the challenge to nuclear weapons in the cyber age is in fact multifaceted. 

Leaders of nuclear armed states need to start a discussion about the nature and implications of the emerging cyber–nuclear nexus and begin to think about pursuing confidence building measures at the strategic level. 

Such dialogue may help provide the basis for more concrete mechanisms of protection and control, such as a set of moratoria or agreements between states not to target each other’s nuclear C2 systems with cyber, for example. This in turn may help lay the foundations for broader bilateral or even multilateral arms control agreements in the cyber–nuclear realm in the future, and even for talks that address the whole range of emerging technological challenges to nuclear orthodoxy. 

While none of this will be easy or straightforward, it is imperative to act now, to guard against the new and growing challenges to nuclear weapons presented by the cyber age. 

Mert Matsumoto:     The Diplomat:   RUSI:    Carnegie Endowment:     Herbert Lin:    ELN:    ArmsControl.Assoc:

You Might Also Read: 

Cyber Capabilities & National Power Rankings:

 

« NATO Prepares For Cyber Warfare
Reduce Vulnerabilities & Defend Your Brand Against DDoS Attacks »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

NordLayer

NordLayer

NordLayer is an adaptive network access security solution for modern businesses — from the world’s most trusted cybersecurity brand, Nord Security. 

Perimeter 81 / How to Select the Right ZTNA Solution

Perimeter 81 / How to Select the Right ZTNA Solution

Gartner insights into How to Select the Right ZTNA offering. Download this FREE report for a limited time only.

DigitalStakeout

DigitalStakeout

DigitalStakeout enables cyber security professionals to reduce cyber risk to their organization with proactive security solutions, providing immediate improvement in security posture and ROI.

IT Governance

IT Governance

IT Governance is a leading global provider of information security solutions. Download our free guide and find out how ISO 27001 can help protect your organisation's information.

BackupVault

BackupVault

BackupVault is a leading provider of automatic cloud backup and critical data protection against ransomware, insider attacks and hackers for businesses and organisations worldwide.

Magal Security Systems (Magal S3)

Magal Security Systems (Magal S3)

Magal Security Systems is a leading international provider of integrated solutions and products for physical and cyber security, safety and site management.

Blockchain Slovakia

Blockchain Slovakia

Blockchain Slovakia is a non-profit organization that brings together researchers, developers, entrepreneurs, regulators, investors and the public to support blockchain technology in Slovakia.

CodeSealer

CodeSealer

CodeSealer provide invisible end-to-end user interface protection with a unique web security solution to eliminate Man-in-the-Middle and Man-in-the-Browser vulnerabilties.

DOS

DOS

DOS is an Ecuadorian company with 3 decades of presence in the market and extensive experience in the planning, management and execution of IT Service Integration Projects.

Axonius

Axonius

Axonius is the only solution that offers a unified view of all assets and their coverage, empowering customers to take action to enforce their organization’s security policies.

RvA

RvA

RvA is the national accreditation body for the Netherlands. The directory of members provides details of organisations offering certification services for ISO 27001.

Wolverhampton Cyber Research Institute (WCRI)

Wolverhampton Cyber Research Institute (WCRI)

Wolverhampton Cyber Research Institute builds on the strength of its members in the area of network and communication security, artificial intelligence, big data and cyber physical systems.

Maritime Transportation System Information Sharing and Analysis Center (MTS-ISAC)

Maritime Transportation System Information Sharing and Analysis Center (MTS-ISAC)

MTS-ISAC promotes and facilitates maritime cybersecurity information sharing, awareness, training, and collaboration efforts between private and public sector stakeholders.

Fluid Attacks

Fluid Attacks

Fluid Attacks specialize in red team operations as well as technology development that continuously enhance our security testing services.

National Cyber Safety and Security Standards (NCSSS) - India

National Cyber Safety and Security Standards (NCSSS) - India

National Cyber Safety and Security Standards has been started with a great vision to safeguard India from the current threats in the cyber space.

TekSynap

TekSynap

TekSynap is a full spectrum Information Technology services provider to federal government agencies.

The Security Bulldog

The Security Bulldog

The Security Bulldog distills and assimilates open source cyber intelligence to enable security teams to understand threats more quickly, make better decisions, and accelerate detection and response.

Fletch

Fletch

Fletch’s AI tracks the evolving cybersecurity threat landscape by reading and interpreting every threat article every day and matching those threats to a company’s exposure.

Phylum

Phylum

Phylum provides powerful, automated software supply chain risk analysis that protects organizations, defends developers and enables secure innovation.

Xeol

Xeol

Software free of vulnerabilities, built and distributed by trusted entities. Our mission is to help customers secure their software from code to deploy.

NewEvol

NewEvol

Don’t React, Evolve! Outsmart threats with real-time AI-powered dynamic defense capability of NewEvol all-in-one cybersecurity platform.