43
1 / 124 Information Warfare. Mistakes from the MoDs. Raoul «Nobody» Chiesa Founder, Partner, Security Brokers Principal, CyberDefcon Ltd. Partner, Telecom Security Task Force Keynote, Day 3 – May 4 th , 2013

[HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

Embed Size (px)

DESCRIPTION

This talk will analyze those mistakes commonly done by MoD when trying to deal with the so-called “Cyberwar”. The speaker will empass through cultural, practical, logistics and narrow-minds issues he’s been able to observe while training various military staff in different countries. https://www.hackitoergosum.org

Citation preview

Page 1: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

1 124

Information Warfare Mistakes from the MoDs

Raoul laquoNobodyraquo Chiesa Founder Partner Security Brokers

Principal CyberDefcon Ltd

Partner Telecom Security Task Force

Keynote Day 3 ndash May 4th 2013

2 124

Disclaimer

Introductions

Scenarios

Nationrsquos worldwide status Problems Conclusions Contacts QampA

This is the Agenda

Disclaimer

4 124

rarrDisclaimer

Introductions Scenarios WW Status Problems Conclusions

The views expressed are those of the author(s) and speaker and do not necessary reflect the views of UNICRI ENISA and its PSG ISECOM OWASP Italian MoD and its WG ldquoCyber Worldrdquo at CASDOSN nor the private companies and those security communities Irsquom working at andor supporting

Thanks andenjoy this final Key Note

Intr

od

uct

ion

s

6 124

rarrThe Speaker

Introductions Scenarios WW Status Problems Conclusions

President Founder Security Brokers

Principal CyberDefcon Ltd

Independent Senior Advisor on Cybercrime UNICRI (United Nations Interregional Crime amp Justice Research Institute)

PSG Member ENISA (Permanent Stakeholders Group European Network amp Information Security Agency)

Founder Board of Directors and Technical Commitee Member CLUSIT (Italian Information Security Association)

Steering Committee AIPOPSI Privacy amp Security Observatory

Member Manager of the WG laquoCyber Worldraquo Italian MoD

Board of Directors ISECOM

Board of Directors OWASP Italian Chapter

Supporter at various security communities

7 124

bull This Key Note will (try to) analyze those mistakes commonly done by MoD while dealing with the so-called Cyberwar

bull I will pass through cultural practical logistics and narrow-

minds issues Irsquove been able to observe while training various military staff in different countries

In a nutshellhellip

Introductions Scenarios WW Status Problems Conclusions

Scenarios

9 124

rarrLearning from the pasthellip

attaining one hundred victories in one hundred battles is not the pinnacle of excellence Subjugating the enemys army without fighting

is the true pinnacle of excellence Sun Tzu ldquoThe Art of Warrdquo 350 BCE

There are but two powers in the world the sword and the mind

In the long run the sword is always beaten by the mind

Napoleon Bonaparte in Moscow 1812

Introductions Scenarios WW Status Building (OyO) Conclusions

10 124

rarr Back in 2007 a brilliant made sade something which was undevaluated

In the very near future many conflicts will not take place on the

open field of battle but rather in spaces on the Internet fought

with the aid of information soldiers that is hackers

This means that a small force of hackers is stronger than the

multi-thousand force of the current armed forcesldquo

Former Duma speaker Nikolai Kuryanovich (2007)

Introductions Scenarios WW Status Problems Conclusions

11 124

rarr What happened lsquotill now

Introductions Scenarios WW Status Problems Conclusions

Source Andrea Zapparoli Manzoni Security Brokers

12 124

rarr Right NO

Ehy wersquore missing one important piece here (at least)

Introductions Scenarios WW Status Problems Conclusions

13 124

rarr Back to the 80rsquoshellip

Introductions Scenarios WW Status Problems Conclusions

14 124

rarr Back to the 80rsquoshellip

Introductions Scenarios WW Status Problems Conclusions

The first worldwide-known case about Soviet Union (KGB) hacking into US defense contractors and critical Military and Government infrastructures using CCCdersquos hackers Defense Contractor McLean VA JPL ndash Jet Propulsion Labs Pasadena CA LBNL ndash Lawrence Berkeley National Labs Berkeley CA NCSC ndash National Computer Security Center Anniston Army Depot Anniston AL Air Force Systems Command Space Division El Segundo CA OPTIMUS Database PENTAGON Fort Buckner Army Base JAPAN US AIR FORCE Raimsten GERMANY US NAVY Coastal Systems Computer Panama City FL US ARMY 24th Infantry Forth Stewart GA SRI International Omaha NB US ARMY Darcom Seckenheim West Germany

1989 The Cuckoorsquos egg by Clifford Stoll

httpwwwamazoncomCuckoos-Egg-Tracking-Computer-Espionagedp1416507787ref=pd_bbs_1002-5819088-5420859ie=UTF8amps=booksampqid=1182431235ampsr=8-1

15 124

rarr Back to the 80rsquoshellipWanna learn more

Learn more reading the book andor

Watch this

httpwwwyoutubecomwatchv=EcKxaq1FTac

hellipand this from TED

httpwwwyoutubecomwatchv=Gj8IA6xOpSk

(Cliffy we just LOVE you all of us )

Introductions Scenarios WW Status Problems Conclusions

16 124

rarr Intelligence

Intelligence Elements

Information Data

Subjects Actors (Persons Agents Organizations)

Correlation Analysis and Reporting

Intelligence Actions

Protect

Obtain

Improve

Influence

Disturb

Destroy

Introductions Scenarios WW Status Problems Conclusions

17 124

rarr Lingo aka Terminologies

CNA CND CNE Computer Network Attack Computer Network Defense Computer Network Exploit

Some good starters here

httpenwikipediaorgwikiComputer_network_operations httpwwwdticmildoctrinenew_pubsjointpubhtm

IO = Information Operations

US dominates thishellip Lot of misunderstanding and false interpretations A (very very) LOOOOONG list of termshellip (Irsquom sorry for this

Introductions Scenarios WW Status Problems Conclusions

18 124

rarr IO Information Operations Definitions 1

IO = Information Operations

IW = Information Warfare

IA = Information Assurance

C2 = Command and Control

C2IS = Command and Control Information Systems

C2W = Command and Control Warfare

C3 = Command Control Communication

C3I = Command Control Communication and Intelligence

C4 = Command Control Communication and Computers

C4I = Command Control Communication Computers and Intelligence

C4I2 = Command Control Communication Computers Intelligence and Interoperability

C4ISR = Command Control Communications Computers Intelligence Surveillance and Reconnaissance

C5I = Command Control Communication Computers Combat Systems and Intelligence

Introductions Scenarios WW Status Problems Conclusions

19 124

rarr IO Information Operations Definitions 2

I = Intelligence

SampR = Surveillance and Reconnaissance

RSTA = Reconnaissance Surveillance and Target Acquisition

STA = Surveillance and Target Acquisition

STAR = Surveillance Target Acquisition and Reconnaissance

ERSTA = Electro-Optical Reconnaissance Surveillance and Target Acquisition

STANO = Surveillance Target Acquisition and Night Observation

ISR = Intelligence Surveillance and Reconnaissance

ISTAR = Intelligence Surveillance Target Acquisition and Reconnaissance

Introductions Scenarios WW Status Problems Conclusions

20 124

rarr IO Information Operations Definitions 3

SIGINT = Signals Intelligence

COMINT = Communication Intelligence

ELINT = Electronic Intelligence

FISINT = Foreign Instrumentation Signals Intelligence

OSINT = Open Source Intelligence

PSYOPS = Psychological Operations

IMINT = Imagery Intelligence

MASINT = Measurement Signal Intelligence

HUMINT = Human Intelligence

GEOSPATIAL Intelligence = Analysis and Presentation security-relevant Activities

Introductions Scenarios WW Status Problems Conclusions

21 124

rarr IO Information Operations Definitions 4

OPSEC = Operational Security

INFOSEC = Information Security

COMSEC = Communications Security

PHYSSEC = Physical Security (Human Physical)

HUMSEC = Human Security

SPECSEC = Spectrum Security

and includes

EMSEC = Emissions Security (cables on the air)

ELSEC = Electronic Communications

SIGSEC = Signals

C-SIGINT = Counter-Signals Intelligence

ECM = Electronic Countermeasures

EMI = Electromagnetic Interference

IBW = Intelligence-based Warfare

IEW = Intelligence and Electronic Warfare

(Additions welcome mailtoindianz(a)indianzch)

Introductions Scenarios WW Status Problems Conclusions

22 124

rarr In real life WHO is doing WHAT

bull Is the actual scenario a real threat to National Security

bull Exponential growth of ICT attacks

bull New actors join in

bull Hacktivism world

bull Company to Company

bull Cyberwarriors (ldquooutsourcingrdquo)

bull Organized crime (Cybercrime + tools development)

bull Rather is it much more of an opportunity

bull Moving from ldquoold-schoolrdquo war scenarios (and weapons)

bull Higher ldquocyberrdquo-budgets

bull New companies

bull New players

bull Emerging countries (low entry-fee into the new world-chess)

bull Cyber-attack in order to

bull Industrial Espionage

bull Information manipulation

bull Supporting real-life operations

bull Cyber-warfare and cyber-weapons

Introductions Scenarios WW Status Problems Conclusions

23 124

Introductions Scenarios WW Status Problems Conclusions

24 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V10 ndash 2004-2012)

Introductions Scenarios WW Status Problems Conclusions

25 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2013-2015)

Introductions Scenarios WW Status Problems Conclusions

1 Wannabe Lamer

2 Script kiddie under development (Web Defacers DDoS links with distributed teams ie Anonymoushellip)

3 Cracker under development (Hacking on-demand ldquooutsourcedrdquo links with Organized Crime)

4 Ethical hacker under development (security researchers ethical hacking groups)

5 Quiet paranoid skilled hacker (elite unexplained hacks)

6 Cyber-warrior to be developed

7 Industrial spy to be developed (links with Organized Crimes amp Governments ie ldquoThe Comodo and DigiNotarrdquo hacks)

8 Government agent to be developed (ldquoNrdquo countries)

9 Military hacker to be developed (India China NS Korea etc)

X Money Mules Ignorant ldquoDDoSsersrdquo (ie LOIC by Anonymous)

26 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2011-2012)

Introductions Scenarios WW Status Problems Conclusions

Going after Cybercriminals

Kingpins amp Master minds (the ldquoMan at the Toprdquo)

o Organized Crime

o MO Business Model Kingpins ndash ldquoHow Tordquo

o ie httpblogesetcom20111018tdl4-rebooted

Techies hired by the Organized Crime (ie Romania amp skimming at the very beginning Nigerian cons Ukraine Rogue AV Pharma ADV Campaigns ESTDomains in Estonia etc)

Techies hired by the GOVs MILs amp INTs (Vodafone Greece 2004 anyone remembers Freelancers Old-school guys or retired engineers)

Structure Infrastructures (links with Govs amp Mils)

Money Laundering Follow the money (E-mules amp new ways to ldquocash-outrdquo)

Outsourcing malware factories (Stuxnet DuQu)

Nations Wordwide Status

28 124

rarr I found this in 2004hellip

Introductions Scenarios WW Status Problems Conclusions

29 124

In a nutshellndash 2010 (Survey from Jart Armin amp Raoul Chiesa ndash Cyberdefcon Ltd)

Countries

bull Russia

bull USA

bull France

bull Israel

bull UK

bull China

bull India

bull Pakistan

bull Ukraine

bull Intl Malware Factories

Activities

bull Cyber crime tools bull Communications Intelligence bull National defence know-how bull Transition from Industrial tools bull Hired Cyber mercenaries bull Industrial espionage bull Counter cyber attacks bull Cyber army bull Botnet armies bull Contract developers (x 4 worldwide)

Introductions Scenarios WW Status Problems Conclusions

30 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Warfare (Offensive) Capabilities

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor

Technical Universities

Not official

Sources

Australia X X

Belarus X X

China21 X X X X

North Korea21 X X

France2129 X X X X

India21 31 X X X X 33

Iran21 X X 34 35

Israel21 X X X X

Pakistan21 X 36

Russia21 X X X 37 38

USA21 30 39 4041 X X X

Introductions Scenarios WW Status Problems Conclusions

31 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 1

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor Technical

Universities

Albania2130 X X X

Argentina21 X X

Austria2124 X X X

Brazil21 X X X

Bulgaria21 X X

Canada 530 X

Cyprus2142 X X X X

South Korea 21 X

Denmark2130 X X

Estonia2130 X X X

Philippines21 X X X

Finland12 X X

Ghana21 X

Germany2130 X X X

Japan21 X

Jordan21 X X

Introductions Scenarios WW Status Problems Conclusions

32 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 2

Italy2130 X X X

Kenya21 X

Latvia21 X X X

Lithuania21 X X

Malaysia21 X X

New Zealand21 X X

Norway2130 X X

Netherlands21843 X X X

Poland2130 X X

Czek Republic218 X X X

Slovak Republic218 X X

Spain8 X

Sweden2142 X

Switzerland2142 X X

Turkey2129 X X X

Hungary21 X X X X

United Kingdom218 X X X

Introductions Scenarios WW Status Problems Conclusions

33 124

rarr Key problems

Introductions Scenarios WW Status Problems Conclusions

After having worked over the last five years with different MoDs from Europe GCC and Asia-Pacific Irsquove been able to identify some problemshellip

Generational problem Generals are too old donrsquot speak English and donrsquot know the topic Younger officials donrsquot have the needed decision-power

Terminology problems laquociberneticraquo to us means something elsehellip Lack of internationally-agreed laws on laquocyber attacksraquo (UN where are you)

ITU Dubai 2012 showed this from another PoV (see later) Not understanding of Information Security real-life they relay on Vendors Mostly focus on preventive defense (and they do it wrong lack of international

information exchangeshellip laquoI wanna get but I canrsquot give outraquohellip) hellipwhile they would like to play with Offensive Operations

Lack of know-how on hackingrsquos history mood people - and conferences Not flexible procedures environments ndash and mindsets they spend MLNs for missiles

while they argue on 0days prices (this happens all over) Tough people But once yoursquoll get intimate with them they are just humans as all of

us Strict rules and procedures doesnrsquot allow them to laquothink out of the boxraquo Itrsquos so hard to explain them they need mixed hybrid teams

And each country just want their own national experts into these teams

34 124

rarr 2013 - Map of Cyber Defense evolving Member States (partial)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

35 124

rarr 2013 - Map of ITU Dubai General Assembly December (red=not signed black=signed)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 2: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

2 124

Disclaimer

Introductions

Scenarios

Nationrsquos worldwide status Problems Conclusions Contacts QampA

This is the Agenda

Disclaimer

4 124

rarrDisclaimer

Introductions Scenarios WW Status Problems Conclusions

The views expressed are those of the author(s) and speaker and do not necessary reflect the views of UNICRI ENISA and its PSG ISECOM OWASP Italian MoD and its WG ldquoCyber Worldrdquo at CASDOSN nor the private companies and those security communities Irsquom working at andor supporting

Thanks andenjoy this final Key Note

Intr

od

uct

ion

s

6 124

rarrThe Speaker

Introductions Scenarios WW Status Problems Conclusions

President Founder Security Brokers

Principal CyberDefcon Ltd

Independent Senior Advisor on Cybercrime UNICRI (United Nations Interregional Crime amp Justice Research Institute)

PSG Member ENISA (Permanent Stakeholders Group European Network amp Information Security Agency)

Founder Board of Directors and Technical Commitee Member CLUSIT (Italian Information Security Association)

Steering Committee AIPOPSI Privacy amp Security Observatory

Member Manager of the WG laquoCyber Worldraquo Italian MoD

Board of Directors ISECOM

Board of Directors OWASP Italian Chapter

Supporter at various security communities

7 124

bull This Key Note will (try to) analyze those mistakes commonly done by MoD while dealing with the so-called Cyberwar

bull I will pass through cultural practical logistics and narrow-

minds issues Irsquove been able to observe while training various military staff in different countries

In a nutshellhellip

Introductions Scenarios WW Status Problems Conclusions

Scenarios

9 124

rarrLearning from the pasthellip

attaining one hundred victories in one hundred battles is not the pinnacle of excellence Subjugating the enemys army without fighting

is the true pinnacle of excellence Sun Tzu ldquoThe Art of Warrdquo 350 BCE

There are but two powers in the world the sword and the mind

In the long run the sword is always beaten by the mind

Napoleon Bonaparte in Moscow 1812

Introductions Scenarios WW Status Building (OyO) Conclusions

10 124

rarr Back in 2007 a brilliant made sade something which was undevaluated

In the very near future many conflicts will not take place on the

open field of battle but rather in spaces on the Internet fought

with the aid of information soldiers that is hackers

This means that a small force of hackers is stronger than the

multi-thousand force of the current armed forcesldquo

Former Duma speaker Nikolai Kuryanovich (2007)

Introductions Scenarios WW Status Problems Conclusions

11 124

rarr What happened lsquotill now

Introductions Scenarios WW Status Problems Conclusions

Source Andrea Zapparoli Manzoni Security Brokers

12 124

rarr Right NO

Ehy wersquore missing one important piece here (at least)

Introductions Scenarios WW Status Problems Conclusions

13 124

rarr Back to the 80rsquoshellip

Introductions Scenarios WW Status Problems Conclusions

14 124

rarr Back to the 80rsquoshellip

Introductions Scenarios WW Status Problems Conclusions

The first worldwide-known case about Soviet Union (KGB) hacking into US defense contractors and critical Military and Government infrastructures using CCCdersquos hackers Defense Contractor McLean VA JPL ndash Jet Propulsion Labs Pasadena CA LBNL ndash Lawrence Berkeley National Labs Berkeley CA NCSC ndash National Computer Security Center Anniston Army Depot Anniston AL Air Force Systems Command Space Division El Segundo CA OPTIMUS Database PENTAGON Fort Buckner Army Base JAPAN US AIR FORCE Raimsten GERMANY US NAVY Coastal Systems Computer Panama City FL US ARMY 24th Infantry Forth Stewart GA SRI International Omaha NB US ARMY Darcom Seckenheim West Germany

1989 The Cuckoorsquos egg by Clifford Stoll

httpwwwamazoncomCuckoos-Egg-Tracking-Computer-Espionagedp1416507787ref=pd_bbs_1002-5819088-5420859ie=UTF8amps=booksampqid=1182431235ampsr=8-1

15 124

rarr Back to the 80rsquoshellipWanna learn more

Learn more reading the book andor

Watch this

httpwwwyoutubecomwatchv=EcKxaq1FTac

hellipand this from TED

httpwwwyoutubecomwatchv=Gj8IA6xOpSk

(Cliffy we just LOVE you all of us )

Introductions Scenarios WW Status Problems Conclusions

16 124

rarr Intelligence

Intelligence Elements

Information Data

Subjects Actors (Persons Agents Organizations)

Correlation Analysis and Reporting

Intelligence Actions

Protect

Obtain

Improve

Influence

Disturb

Destroy

Introductions Scenarios WW Status Problems Conclusions

17 124

rarr Lingo aka Terminologies

CNA CND CNE Computer Network Attack Computer Network Defense Computer Network Exploit

Some good starters here

httpenwikipediaorgwikiComputer_network_operations httpwwwdticmildoctrinenew_pubsjointpubhtm

IO = Information Operations

US dominates thishellip Lot of misunderstanding and false interpretations A (very very) LOOOOONG list of termshellip (Irsquom sorry for this

Introductions Scenarios WW Status Problems Conclusions

18 124

rarr IO Information Operations Definitions 1

IO = Information Operations

IW = Information Warfare

IA = Information Assurance

C2 = Command and Control

C2IS = Command and Control Information Systems

C2W = Command and Control Warfare

C3 = Command Control Communication

C3I = Command Control Communication and Intelligence

C4 = Command Control Communication and Computers

C4I = Command Control Communication Computers and Intelligence

C4I2 = Command Control Communication Computers Intelligence and Interoperability

C4ISR = Command Control Communications Computers Intelligence Surveillance and Reconnaissance

C5I = Command Control Communication Computers Combat Systems and Intelligence

Introductions Scenarios WW Status Problems Conclusions

19 124

rarr IO Information Operations Definitions 2

I = Intelligence

SampR = Surveillance and Reconnaissance

RSTA = Reconnaissance Surveillance and Target Acquisition

STA = Surveillance and Target Acquisition

STAR = Surveillance Target Acquisition and Reconnaissance

ERSTA = Electro-Optical Reconnaissance Surveillance and Target Acquisition

STANO = Surveillance Target Acquisition and Night Observation

ISR = Intelligence Surveillance and Reconnaissance

ISTAR = Intelligence Surveillance Target Acquisition and Reconnaissance

Introductions Scenarios WW Status Problems Conclusions

20 124

rarr IO Information Operations Definitions 3

SIGINT = Signals Intelligence

COMINT = Communication Intelligence

ELINT = Electronic Intelligence

FISINT = Foreign Instrumentation Signals Intelligence

OSINT = Open Source Intelligence

PSYOPS = Psychological Operations

IMINT = Imagery Intelligence

MASINT = Measurement Signal Intelligence

HUMINT = Human Intelligence

GEOSPATIAL Intelligence = Analysis and Presentation security-relevant Activities

Introductions Scenarios WW Status Problems Conclusions

21 124

rarr IO Information Operations Definitions 4

OPSEC = Operational Security

INFOSEC = Information Security

COMSEC = Communications Security

PHYSSEC = Physical Security (Human Physical)

HUMSEC = Human Security

SPECSEC = Spectrum Security

and includes

EMSEC = Emissions Security (cables on the air)

ELSEC = Electronic Communications

SIGSEC = Signals

C-SIGINT = Counter-Signals Intelligence

ECM = Electronic Countermeasures

EMI = Electromagnetic Interference

IBW = Intelligence-based Warfare

IEW = Intelligence and Electronic Warfare

(Additions welcome mailtoindianz(a)indianzch)

Introductions Scenarios WW Status Problems Conclusions

22 124

rarr In real life WHO is doing WHAT

bull Is the actual scenario a real threat to National Security

bull Exponential growth of ICT attacks

bull New actors join in

bull Hacktivism world

bull Company to Company

bull Cyberwarriors (ldquooutsourcingrdquo)

bull Organized crime (Cybercrime + tools development)

bull Rather is it much more of an opportunity

bull Moving from ldquoold-schoolrdquo war scenarios (and weapons)

bull Higher ldquocyberrdquo-budgets

bull New companies

bull New players

bull Emerging countries (low entry-fee into the new world-chess)

bull Cyber-attack in order to

bull Industrial Espionage

bull Information manipulation

bull Supporting real-life operations

bull Cyber-warfare and cyber-weapons

Introductions Scenarios WW Status Problems Conclusions

23 124

Introductions Scenarios WW Status Problems Conclusions

24 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V10 ndash 2004-2012)

Introductions Scenarios WW Status Problems Conclusions

25 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2013-2015)

Introductions Scenarios WW Status Problems Conclusions

1 Wannabe Lamer

2 Script kiddie under development (Web Defacers DDoS links with distributed teams ie Anonymoushellip)

3 Cracker under development (Hacking on-demand ldquooutsourcedrdquo links with Organized Crime)

4 Ethical hacker under development (security researchers ethical hacking groups)

5 Quiet paranoid skilled hacker (elite unexplained hacks)

6 Cyber-warrior to be developed

7 Industrial spy to be developed (links with Organized Crimes amp Governments ie ldquoThe Comodo and DigiNotarrdquo hacks)

8 Government agent to be developed (ldquoNrdquo countries)

9 Military hacker to be developed (India China NS Korea etc)

X Money Mules Ignorant ldquoDDoSsersrdquo (ie LOIC by Anonymous)

26 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2011-2012)

Introductions Scenarios WW Status Problems Conclusions

Going after Cybercriminals

Kingpins amp Master minds (the ldquoMan at the Toprdquo)

o Organized Crime

o MO Business Model Kingpins ndash ldquoHow Tordquo

o ie httpblogesetcom20111018tdl4-rebooted

Techies hired by the Organized Crime (ie Romania amp skimming at the very beginning Nigerian cons Ukraine Rogue AV Pharma ADV Campaigns ESTDomains in Estonia etc)

Techies hired by the GOVs MILs amp INTs (Vodafone Greece 2004 anyone remembers Freelancers Old-school guys or retired engineers)

Structure Infrastructures (links with Govs amp Mils)

Money Laundering Follow the money (E-mules amp new ways to ldquocash-outrdquo)

Outsourcing malware factories (Stuxnet DuQu)

Nations Wordwide Status

28 124

rarr I found this in 2004hellip

Introductions Scenarios WW Status Problems Conclusions

29 124

In a nutshellndash 2010 (Survey from Jart Armin amp Raoul Chiesa ndash Cyberdefcon Ltd)

Countries

bull Russia

bull USA

bull France

bull Israel

bull UK

bull China

bull India

bull Pakistan

bull Ukraine

bull Intl Malware Factories

Activities

bull Cyber crime tools bull Communications Intelligence bull National defence know-how bull Transition from Industrial tools bull Hired Cyber mercenaries bull Industrial espionage bull Counter cyber attacks bull Cyber army bull Botnet armies bull Contract developers (x 4 worldwide)

Introductions Scenarios WW Status Problems Conclusions

30 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Warfare (Offensive) Capabilities

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor

Technical Universities

Not official

Sources

Australia X X

Belarus X X

China21 X X X X

North Korea21 X X

France2129 X X X X

India21 31 X X X X 33

Iran21 X X 34 35

Israel21 X X X X

Pakistan21 X 36

Russia21 X X X 37 38

USA21 30 39 4041 X X X

Introductions Scenarios WW Status Problems Conclusions

31 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 1

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor Technical

Universities

Albania2130 X X X

Argentina21 X X

Austria2124 X X X

Brazil21 X X X

Bulgaria21 X X

Canada 530 X

Cyprus2142 X X X X

South Korea 21 X

Denmark2130 X X

Estonia2130 X X X

Philippines21 X X X

Finland12 X X

Ghana21 X

Germany2130 X X X

Japan21 X

Jordan21 X X

Introductions Scenarios WW Status Problems Conclusions

32 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 2

Italy2130 X X X

Kenya21 X

Latvia21 X X X

Lithuania21 X X

Malaysia21 X X

New Zealand21 X X

Norway2130 X X

Netherlands21843 X X X

Poland2130 X X

Czek Republic218 X X X

Slovak Republic218 X X

Spain8 X

Sweden2142 X

Switzerland2142 X X

Turkey2129 X X X

Hungary21 X X X X

United Kingdom218 X X X

Introductions Scenarios WW Status Problems Conclusions

33 124

rarr Key problems

Introductions Scenarios WW Status Problems Conclusions

After having worked over the last five years with different MoDs from Europe GCC and Asia-Pacific Irsquove been able to identify some problemshellip

Generational problem Generals are too old donrsquot speak English and donrsquot know the topic Younger officials donrsquot have the needed decision-power

Terminology problems laquociberneticraquo to us means something elsehellip Lack of internationally-agreed laws on laquocyber attacksraquo (UN where are you)

ITU Dubai 2012 showed this from another PoV (see later) Not understanding of Information Security real-life they relay on Vendors Mostly focus on preventive defense (and they do it wrong lack of international

information exchangeshellip laquoI wanna get but I canrsquot give outraquohellip) hellipwhile they would like to play with Offensive Operations

Lack of know-how on hackingrsquos history mood people - and conferences Not flexible procedures environments ndash and mindsets they spend MLNs for missiles

while they argue on 0days prices (this happens all over) Tough people But once yoursquoll get intimate with them they are just humans as all of

us Strict rules and procedures doesnrsquot allow them to laquothink out of the boxraquo Itrsquos so hard to explain them they need mixed hybrid teams

And each country just want their own national experts into these teams

34 124

rarr 2013 - Map of Cyber Defense evolving Member States (partial)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

35 124

rarr 2013 - Map of ITU Dubai General Assembly December (red=not signed black=signed)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 3: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

Disclaimer

4 124

rarrDisclaimer

Introductions Scenarios WW Status Problems Conclusions

The views expressed are those of the author(s) and speaker and do not necessary reflect the views of UNICRI ENISA and its PSG ISECOM OWASP Italian MoD and its WG ldquoCyber Worldrdquo at CASDOSN nor the private companies and those security communities Irsquom working at andor supporting

Thanks andenjoy this final Key Note

Intr

od

uct

ion

s

6 124

rarrThe Speaker

Introductions Scenarios WW Status Problems Conclusions

President Founder Security Brokers

Principal CyberDefcon Ltd

Independent Senior Advisor on Cybercrime UNICRI (United Nations Interregional Crime amp Justice Research Institute)

PSG Member ENISA (Permanent Stakeholders Group European Network amp Information Security Agency)

Founder Board of Directors and Technical Commitee Member CLUSIT (Italian Information Security Association)

Steering Committee AIPOPSI Privacy amp Security Observatory

Member Manager of the WG laquoCyber Worldraquo Italian MoD

Board of Directors ISECOM

Board of Directors OWASP Italian Chapter

Supporter at various security communities

7 124

bull This Key Note will (try to) analyze those mistakes commonly done by MoD while dealing with the so-called Cyberwar

bull I will pass through cultural practical logistics and narrow-

minds issues Irsquove been able to observe while training various military staff in different countries

In a nutshellhellip

Introductions Scenarios WW Status Problems Conclusions

Scenarios

9 124

rarrLearning from the pasthellip

attaining one hundred victories in one hundred battles is not the pinnacle of excellence Subjugating the enemys army without fighting

is the true pinnacle of excellence Sun Tzu ldquoThe Art of Warrdquo 350 BCE

There are but two powers in the world the sword and the mind

In the long run the sword is always beaten by the mind

Napoleon Bonaparte in Moscow 1812

Introductions Scenarios WW Status Building (OyO) Conclusions

10 124

rarr Back in 2007 a brilliant made sade something which was undevaluated

In the very near future many conflicts will not take place on the

open field of battle but rather in spaces on the Internet fought

with the aid of information soldiers that is hackers

This means that a small force of hackers is stronger than the

multi-thousand force of the current armed forcesldquo

Former Duma speaker Nikolai Kuryanovich (2007)

Introductions Scenarios WW Status Problems Conclusions

11 124

rarr What happened lsquotill now

Introductions Scenarios WW Status Problems Conclusions

Source Andrea Zapparoli Manzoni Security Brokers

12 124

rarr Right NO

Ehy wersquore missing one important piece here (at least)

Introductions Scenarios WW Status Problems Conclusions

13 124

rarr Back to the 80rsquoshellip

Introductions Scenarios WW Status Problems Conclusions

14 124

rarr Back to the 80rsquoshellip

Introductions Scenarios WW Status Problems Conclusions

The first worldwide-known case about Soviet Union (KGB) hacking into US defense contractors and critical Military and Government infrastructures using CCCdersquos hackers Defense Contractor McLean VA JPL ndash Jet Propulsion Labs Pasadena CA LBNL ndash Lawrence Berkeley National Labs Berkeley CA NCSC ndash National Computer Security Center Anniston Army Depot Anniston AL Air Force Systems Command Space Division El Segundo CA OPTIMUS Database PENTAGON Fort Buckner Army Base JAPAN US AIR FORCE Raimsten GERMANY US NAVY Coastal Systems Computer Panama City FL US ARMY 24th Infantry Forth Stewart GA SRI International Omaha NB US ARMY Darcom Seckenheim West Germany

1989 The Cuckoorsquos egg by Clifford Stoll

httpwwwamazoncomCuckoos-Egg-Tracking-Computer-Espionagedp1416507787ref=pd_bbs_1002-5819088-5420859ie=UTF8amps=booksampqid=1182431235ampsr=8-1

15 124

rarr Back to the 80rsquoshellipWanna learn more

Learn more reading the book andor

Watch this

httpwwwyoutubecomwatchv=EcKxaq1FTac

hellipand this from TED

httpwwwyoutubecomwatchv=Gj8IA6xOpSk

(Cliffy we just LOVE you all of us )

Introductions Scenarios WW Status Problems Conclusions

16 124

rarr Intelligence

Intelligence Elements

Information Data

Subjects Actors (Persons Agents Organizations)

Correlation Analysis and Reporting

Intelligence Actions

Protect

Obtain

Improve

Influence

Disturb

Destroy

Introductions Scenarios WW Status Problems Conclusions

17 124

rarr Lingo aka Terminologies

CNA CND CNE Computer Network Attack Computer Network Defense Computer Network Exploit

Some good starters here

httpenwikipediaorgwikiComputer_network_operations httpwwwdticmildoctrinenew_pubsjointpubhtm

IO = Information Operations

US dominates thishellip Lot of misunderstanding and false interpretations A (very very) LOOOOONG list of termshellip (Irsquom sorry for this

Introductions Scenarios WW Status Problems Conclusions

18 124

rarr IO Information Operations Definitions 1

IO = Information Operations

IW = Information Warfare

IA = Information Assurance

C2 = Command and Control

C2IS = Command and Control Information Systems

C2W = Command and Control Warfare

C3 = Command Control Communication

C3I = Command Control Communication and Intelligence

C4 = Command Control Communication and Computers

C4I = Command Control Communication Computers and Intelligence

C4I2 = Command Control Communication Computers Intelligence and Interoperability

C4ISR = Command Control Communications Computers Intelligence Surveillance and Reconnaissance

C5I = Command Control Communication Computers Combat Systems and Intelligence

Introductions Scenarios WW Status Problems Conclusions

19 124

rarr IO Information Operations Definitions 2

I = Intelligence

SampR = Surveillance and Reconnaissance

RSTA = Reconnaissance Surveillance and Target Acquisition

STA = Surveillance and Target Acquisition

STAR = Surveillance Target Acquisition and Reconnaissance

ERSTA = Electro-Optical Reconnaissance Surveillance and Target Acquisition

STANO = Surveillance Target Acquisition and Night Observation

ISR = Intelligence Surveillance and Reconnaissance

ISTAR = Intelligence Surveillance Target Acquisition and Reconnaissance

Introductions Scenarios WW Status Problems Conclusions

20 124

rarr IO Information Operations Definitions 3

SIGINT = Signals Intelligence

COMINT = Communication Intelligence

ELINT = Electronic Intelligence

FISINT = Foreign Instrumentation Signals Intelligence

OSINT = Open Source Intelligence

PSYOPS = Psychological Operations

IMINT = Imagery Intelligence

MASINT = Measurement Signal Intelligence

HUMINT = Human Intelligence

GEOSPATIAL Intelligence = Analysis and Presentation security-relevant Activities

Introductions Scenarios WW Status Problems Conclusions

21 124

rarr IO Information Operations Definitions 4

OPSEC = Operational Security

INFOSEC = Information Security

COMSEC = Communications Security

PHYSSEC = Physical Security (Human Physical)

HUMSEC = Human Security

SPECSEC = Spectrum Security

and includes

EMSEC = Emissions Security (cables on the air)

ELSEC = Electronic Communications

SIGSEC = Signals

C-SIGINT = Counter-Signals Intelligence

ECM = Electronic Countermeasures

EMI = Electromagnetic Interference

IBW = Intelligence-based Warfare

IEW = Intelligence and Electronic Warfare

(Additions welcome mailtoindianz(a)indianzch)

Introductions Scenarios WW Status Problems Conclusions

22 124

rarr In real life WHO is doing WHAT

bull Is the actual scenario a real threat to National Security

bull Exponential growth of ICT attacks

bull New actors join in

bull Hacktivism world

bull Company to Company

bull Cyberwarriors (ldquooutsourcingrdquo)

bull Organized crime (Cybercrime + tools development)

bull Rather is it much more of an opportunity

bull Moving from ldquoold-schoolrdquo war scenarios (and weapons)

bull Higher ldquocyberrdquo-budgets

bull New companies

bull New players

bull Emerging countries (low entry-fee into the new world-chess)

bull Cyber-attack in order to

bull Industrial Espionage

bull Information manipulation

bull Supporting real-life operations

bull Cyber-warfare and cyber-weapons

Introductions Scenarios WW Status Problems Conclusions

23 124

Introductions Scenarios WW Status Problems Conclusions

24 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V10 ndash 2004-2012)

Introductions Scenarios WW Status Problems Conclusions

25 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2013-2015)

Introductions Scenarios WW Status Problems Conclusions

1 Wannabe Lamer

2 Script kiddie under development (Web Defacers DDoS links with distributed teams ie Anonymoushellip)

3 Cracker under development (Hacking on-demand ldquooutsourcedrdquo links with Organized Crime)

4 Ethical hacker under development (security researchers ethical hacking groups)

5 Quiet paranoid skilled hacker (elite unexplained hacks)

6 Cyber-warrior to be developed

7 Industrial spy to be developed (links with Organized Crimes amp Governments ie ldquoThe Comodo and DigiNotarrdquo hacks)

8 Government agent to be developed (ldquoNrdquo countries)

9 Military hacker to be developed (India China NS Korea etc)

X Money Mules Ignorant ldquoDDoSsersrdquo (ie LOIC by Anonymous)

26 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2011-2012)

Introductions Scenarios WW Status Problems Conclusions

Going after Cybercriminals

Kingpins amp Master minds (the ldquoMan at the Toprdquo)

o Organized Crime

o MO Business Model Kingpins ndash ldquoHow Tordquo

o ie httpblogesetcom20111018tdl4-rebooted

Techies hired by the Organized Crime (ie Romania amp skimming at the very beginning Nigerian cons Ukraine Rogue AV Pharma ADV Campaigns ESTDomains in Estonia etc)

Techies hired by the GOVs MILs amp INTs (Vodafone Greece 2004 anyone remembers Freelancers Old-school guys or retired engineers)

Structure Infrastructures (links with Govs amp Mils)

Money Laundering Follow the money (E-mules amp new ways to ldquocash-outrdquo)

Outsourcing malware factories (Stuxnet DuQu)

Nations Wordwide Status

28 124

rarr I found this in 2004hellip

Introductions Scenarios WW Status Problems Conclusions

29 124

In a nutshellndash 2010 (Survey from Jart Armin amp Raoul Chiesa ndash Cyberdefcon Ltd)

Countries

bull Russia

bull USA

bull France

bull Israel

bull UK

bull China

bull India

bull Pakistan

bull Ukraine

bull Intl Malware Factories

Activities

bull Cyber crime tools bull Communications Intelligence bull National defence know-how bull Transition from Industrial tools bull Hired Cyber mercenaries bull Industrial espionage bull Counter cyber attacks bull Cyber army bull Botnet armies bull Contract developers (x 4 worldwide)

Introductions Scenarios WW Status Problems Conclusions

30 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Warfare (Offensive) Capabilities

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor

Technical Universities

Not official

Sources

Australia X X

Belarus X X

China21 X X X X

North Korea21 X X

France2129 X X X X

India21 31 X X X X 33

Iran21 X X 34 35

Israel21 X X X X

Pakistan21 X 36

Russia21 X X X 37 38

USA21 30 39 4041 X X X

Introductions Scenarios WW Status Problems Conclusions

31 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 1

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor Technical

Universities

Albania2130 X X X

Argentina21 X X

Austria2124 X X X

Brazil21 X X X

Bulgaria21 X X

Canada 530 X

Cyprus2142 X X X X

South Korea 21 X

Denmark2130 X X

Estonia2130 X X X

Philippines21 X X X

Finland12 X X

Ghana21 X

Germany2130 X X X

Japan21 X

Jordan21 X X

Introductions Scenarios WW Status Problems Conclusions

32 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 2

Italy2130 X X X

Kenya21 X

Latvia21 X X X

Lithuania21 X X

Malaysia21 X X

New Zealand21 X X

Norway2130 X X

Netherlands21843 X X X

Poland2130 X X

Czek Republic218 X X X

Slovak Republic218 X X

Spain8 X

Sweden2142 X

Switzerland2142 X X

Turkey2129 X X X

Hungary21 X X X X

United Kingdom218 X X X

Introductions Scenarios WW Status Problems Conclusions

33 124

rarr Key problems

Introductions Scenarios WW Status Problems Conclusions

After having worked over the last five years with different MoDs from Europe GCC and Asia-Pacific Irsquove been able to identify some problemshellip

Generational problem Generals are too old donrsquot speak English and donrsquot know the topic Younger officials donrsquot have the needed decision-power

Terminology problems laquociberneticraquo to us means something elsehellip Lack of internationally-agreed laws on laquocyber attacksraquo (UN where are you)

ITU Dubai 2012 showed this from another PoV (see later) Not understanding of Information Security real-life they relay on Vendors Mostly focus on preventive defense (and they do it wrong lack of international

information exchangeshellip laquoI wanna get but I canrsquot give outraquohellip) hellipwhile they would like to play with Offensive Operations

Lack of know-how on hackingrsquos history mood people - and conferences Not flexible procedures environments ndash and mindsets they spend MLNs for missiles

while they argue on 0days prices (this happens all over) Tough people But once yoursquoll get intimate with them they are just humans as all of

us Strict rules and procedures doesnrsquot allow them to laquothink out of the boxraquo Itrsquos so hard to explain them they need mixed hybrid teams

And each country just want their own national experts into these teams

34 124

rarr 2013 - Map of Cyber Defense evolving Member States (partial)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

35 124

rarr 2013 - Map of ITU Dubai General Assembly December (red=not signed black=signed)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 4: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

4 124

rarrDisclaimer

Introductions Scenarios WW Status Problems Conclusions

The views expressed are those of the author(s) and speaker and do not necessary reflect the views of UNICRI ENISA and its PSG ISECOM OWASP Italian MoD and its WG ldquoCyber Worldrdquo at CASDOSN nor the private companies and those security communities Irsquom working at andor supporting

Thanks andenjoy this final Key Note

Intr

od

uct

ion

s

6 124

rarrThe Speaker

Introductions Scenarios WW Status Problems Conclusions

President Founder Security Brokers

Principal CyberDefcon Ltd

Independent Senior Advisor on Cybercrime UNICRI (United Nations Interregional Crime amp Justice Research Institute)

PSG Member ENISA (Permanent Stakeholders Group European Network amp Information Security Agency)

Founder Board of Directors and Technical Commitee Member CLUSIT (Italian Information Security Association)

Steering Committee AIPOPSI Privacy amp Security Observatory

Member Manager of the WG laquoCyber Worldraquo Italian MoD

Board of Directors ISECOM

Board of Directors OWASP Italian Chapter

Supporter at various security communities

7 124

bull This Key Note will (try to) analyze those mistakes commonly done by MoD while dealing with the so-called Cyberwar

bull I will pass through cultural practical logistics and narrow-

minds issues Irsquove been able to observe while training various military staff in different countries

In a nutshellhellip

Introductions Scenarios WW Status Problems Conclusions

Scenarios

9 124

rarrLearning from the pasthellip

attaining one hundred victories in one hundred battles is not the pinnacle of excellence Subjugating the enemys army without fighting

is the true pinnacle of excellence Sun Tzu ldquoThe Art of Warrdquo 350 BCE

There are but two powers in the world the sword and the mind

In the long run the sword is always beaten by the mind

Napoleon Bonaparte in Moscow 1812

Introductions Scenarios WW Status Building (OyO) Conclusions

10 124

rarr Back in 2007 a brilliant made sade something which was undevaluated

In the very near future many conflicts will not take place on the

open field of battle but rather in spaces on the Internet fought

with the aid of information soldiers that is hackers

This means that a small force of hackers is stronger than the

multi-thousand force of the current armed forcesldquo

Former Duma speaker Nikolai Kuryanovich (2007)

Introductions Scenarios WW Status Problems Conclusions

11 124

rarr What happened lsquotill now

Introductions Scenarios WW Status Problems Conclusions

Source Andrea Zapparoli Manzoni Security Brokers

12 124

rarr Right NO

Ehy wersquore missing one important piece here (at least)

Introductions Scenarios WW Status Problems Conclusions

13 124

rarr Back to the 80rsquoshellip

Introductions Scenarios WW Status Problems Conclusions

14 124

rarr Back to the 80rsquoshellip

Introductions Scenarios WW Status Problems Conclusions

The first worldwide-known case about Soviet Union (KGB) hacking into US defense contractors and critical Military and Government infrastructures using CCCdersquos hackers Defense Contractor McLean VA JPL ndash Jet Propulsion Labs Pasadena CA LBNL ndash Lawrence Berkeley National Labs Berkeley CA NCSC ndash National Computer Security Center Anniston Army Depot Anniston AL Air Force Systems Command Space Division El Segundo CA OPTIMUS Database PENTAGON Fort Buckner Army Base JAPAN US AIR FORCE Raimsten GERMANY US NAVY Coastal Systems Computer Panama City FL US ARMY 24th Infantry Forth Stewart GA SRI International Omaha NB US ARMY Darcom Seckenheim West Germany

1989 The Cuckoorsquos egg by Clifford Stoll

httpwwwamazoncomCuckoos-Egg-Tracking-Computer-Espionagedp1416507787ref=pd_bbs_1002-5819088-5420859ie=UTF8amps=booksampqid=1182431235ampsr=8-1

15 124

rarr Back to the 80rsquoshellipWanna learn more

Learn more reading the book andor

Watch this

httpwwwyoutubecomwatchv=EcKxaq1FTac

hellipand this from TED

httpwwwyoutubecomwatchv=Gj8IA6xOpSk

(Cliffy we just LOVE you all of us )

Introductions Scenarios WW Status Problems Conclusions

16 124

rarr Intelligence

Intelligence Elements

Information Data

Subjects Actors (Persons Agents Organizations)

Correlation Analysis and Reporting

Intelligence Actions

Protect

Obtain

Improve

Influence

Disturb

Destroy

Introductions Scenarios WW Status Problems Conclusions

17 124

rarr Lingo aka Terminologies

CNA CND CNE Computer Network Attack Computer Network Defense Computer Network Exploit

Some good starters here

httpenwikipediaorgwikiComputer_network_operations httpwwwdticmildoctrinenew_pubsjointpubhtm

IO = Information Operations

US dominates thishellip Lot of misunderstanding and false interpretations A (very very) LOOOOONG list of termshellip (Irsquom sorry for this

Introductions Scenarios WW Status Problems Conclusions

18 124

rarr IO Information Operations Definitions 1

IO = Information Operations

IW = Information Warfare

IA = Information Assurance

C2 = Command and Control

C2IS = Command and Control Information Systems

C2W = Command and Control Warfare

C3 = Command Control Communication

C3I = Command Control Communication and Intelligence

C4 = Command Control Communication and Computers

C4I = Command Control Communication Computers and Intelligence

C4I2 = Command Control Communication Computers Intelligence and Interoperability

C4ISR = Command Control Communications Computers Intelligence Surveillance and Reconnaissance

C5I = Command Control Communication Computers Combat Systems and Intelligence

Introductions Scenarios WW Status Problems Conclusions

19 124

rarr IO Information Operations Definitions 2

I = Intelligence

SampR = Surveillance and Reconnaissance

RSTA = Reconnaissance Surveillance and Target Acquisition

STA = Surveillance and Target Acquisition

STAR = Surveillance Target Acquisition and Reconnaissance

ERSTA = Electro-Optical Reconnaissance Surveillance and Target Acquisition

STANO = Surveillance Target Acquisition and Night Observation

ISR = Intelligence Surveillance and Reconnaissance

ISTAR = Intelligence Surveillance Target Acquisition and Reconnaissance

Introductions Scenarios WW Status Problems Conclusions

20 124

rarr IO Information Operations Definitions 3

SIGINT = Signals Intelligence

COMINT = Communication Intelligence

ELINT = Electronic Intelligence

FISINT = Foreign Instrumentation Signals Intelligence

OSINT = Open Source Intelligence

PSYOPS = Psychological Operations

IMINT = Imagery Intelligence

MASINT = Measurement Signal Intelligence

HUMINT = Human Intelligence

GEOSPATIAL Intelligence = Analysis and Presentation security-relevant Activities

Introductions Scenarios WW Status Problems Conclusions

21 124

rarr IO Information Operations Definitions 4

OPSEC = Operational Security

INFOSEC = Information Security

COMSEC = Communications Security

PHYSSEC = Physical Security (Human Physical)

HUMSEC = Human Security

SPECSEC = Spectrum Security

and includes

EMSEC = Emissions Security (cables on the air)

ELSEC = Electronic Communications

SIGSEC = Signals

C-SIGINT = Counter-Signals Intelligence

ECM = Electronic Countermeasures

EMI = Electromagnetic Interference

IBW = Intelligence-based Warfare

IEW = Intelligence and Electronic Warfare

(Additions welcome mailtoindianz(a)indianzch)

Introductions Scenarios WW Status Problems Conclusions

22 124

rarr In real life WHO is doing WHAT

bull Is the actual scenario a real threat to National Security

bull Exponential growth of ICT attacks

bull New actors join in

bull Hacktivism world

bull Company to Company

bull Cyberwarriors (ldquooutsourcingrdquo)

bull Organized crime (Cybercrime + tools development)

bull Rather is it much more of an opportunity

bull Moving from ldquoold-schoolrdquo war scenarios (and weapons)

bull Higher ldquocyberrdquo-budgets

bull New companies

bull New players

bull Emerging countries (low entry-fee into the new world-chess)

bull Cyber-attack in order to

bull Industrial Espionage

bull Information manipulation

bull Supporting real-life operations

bull Cyber-warfare and cyber-weapons

Introductions Scenarios WW Status Problems Conclusions

23 124

Introductions Scenarios WW Status Problems Conclusions

24 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V10 ndash 2004-2012)

Introductions Scenarios WW Status Problems Conclusions

25 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2013-2015)

Introductions Scenarios WW Status Problems Conclusions

1 Wannabe Lamer

2 Script kiddie under development (Web Defacers DDoS links with distributed teams ie Anonymoushellip)

3 Cracker under development (Hacking on-demand ldquooutsourcedrdquo links with Organized Crime)

4 Ethical hacker under development (security researchers ethical hacking groups)

5 Quiet paranoid skilled hacker (elite unexplained hacks)

6 Cyber-warrior to be developed

7 Industrial spy to be developed (links with Organized Crimes amp Governments ie ldquoThe Comodo and DigiNotarrdquo hacks)

8 Government agent to be developed (ldquoNrdquo countries)

9 Military hacker to be developed (India China NS Korea etc)

X Money Mules Ignorant ldquoDDoSsersrdquo (ie LOIC by Anonymous)

26 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2011-2012)

Introductions Scenarios WW Status Problems Conclusions

Going after Cybercriminals

Kingpins amp Master minds (the ldquoMan at the Toprdquo)

o Organized Crime

o MO Business Model Kingpins ndash ldquoHow Tordquo

o ie httpblogesetcom20111018tdl4-rebooted

Techies hired by the Organized Crime (ie Romania amp skimming at the very beginning Nigerian cons Ukraine Rogue AV Pharma ADV Campaigns ESTDomains in Estonia etc)

Techies hired by the GOVs MILs amp INTs (Vodafone Greece 2004 anyone remembers Freelancers Old-school guys or retired engineers)

Structure Infrastructures (links with Govs amp Mils)

Money Laundering Follow the money (E-mules amp new ways to ldquocash-outrdquo)

Outsourcing malware factories (Stuxnet DuQu)

Nations Wordwide Status

28 124

rarr I found this in 2004hellip

Introductions Scenarios WW Status Problems Conclusions

29 124

In a nutshellndash 2010 (Survey from Jart Armin amp Raoul Chiesa ndash Cyberdefcon Ltd)

Countries

bull Russia

bull USA

bull France

bull Israel

bull UK

bull China

bull India

bull Pakistan

bull Ukraine

bull Intl Malware Factories

Activities

bull Cyber crime tools bull Communications Intelligence bull National defence know-how bull Transition from Industrial tools bull Hired Cyber mercenaries bull Industrial espionage bull Counter cyber attacks bull Cyber army bull Botnet armies bull Contract developers (x 4 worldwide)

Introductions Scenarios WW Status Problems Conclusions

30 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Warfare (Offensive) Capabilities

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor

Technical Universities

Not official

Sources

Australia X X

Belarus X X

China21 X X X X

North Korea21 X X

France2129 X X X X

India21 31 X X X X 33

Iran21 X X 34 35

Israel21 X X X X

Pakistan21 X 36

Russia21 X X X 37 38

USA21 30 39 4041 X X X

Introductions Scenarios WW Status Problems Conclusions

31 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 1

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor Technical

Universities

Albania2130 X X X

Argentina21 X X

Austria2124 X X X

Brazil21 X X X

Bulgaria21 X X

Canada 530 X

Cyprus2142 X X X X

South Korea 21 X

Denmark2130 X X

Estonia2130 X X X

Philippines21 X X X

Finland12 X X

Ghana21 X

Germany2130 X X X

Japan21 X

Jordan21 X X

Introductions Scenarios WW Status Problems Conclusions

32 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 2

Italy2130 X X X

Kenya21 X

Latvia21 X X X

Lithuania21 X X

Malaysia21 X X

New Zealand21 X X

Norway2130 X X

Netherlands21843 X X X

Poland2130 X X

Czek Republic218 X X X

Slovak Republic218 X X

Spain8 X

Sweden2142 X

Switzerland2142 X X

Turkey2129 X X X

Hungary21 X X X X

United Kingdom218 X X X

Introductions Scenarios WW Status Problems Conclusions

33 124

rarr Key problems

Introductions Scenarios WW Status Problems Conclusions

After having worked over the last five years with different MoDs from Europe GCC and Asia-Pacific Irsquove been able to identify some problemshellip

Generational problem Generals are too old donrsquot speak English and donrsquot know the topic Younger officials donrsquot have the needed decision-power

Terminology problems laquociberneticraquo to us means something elsehellip Lack of internationally-agreed laws on laquocyber attacksraquo (UN where are you)

ITU Dubai 2012 showed this from another PoV (see later) Not understanding of Information Security real-life they relay on Vendors Mostly focus on preventive defense (and they do it wrong lack of international

information exchangeshellip laquoI wanna get but I canrsquot give outraquohellip) hellipwhile they would like to play with Offensive Operations

Lack of know-how on hackingrsquos history mood people - and conferences Not flexible procedures environments ndash and mindsets they spend MLNs for missiles

while they argue on 0days prices (this happens all over) Tough people But once yoursquoll get intimate with them they are just humans as all of

us Strict rules and procedures doesnrsquot allow them to laquothink out of the boxraquo Itrsquos so hard to explain them they need mixed hybrid teams

And each country just want their own national experts into these teams

34 124

rarr 2013 - Map of Cyber Defense evolving Member States (partial)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

35 124

rarr 2013 - Map of ITU Dubai General Assembly December (red=not signed black=signed)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 5: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

Intr

od

uct

ion

s

6 124

rarrThe Speaker

Introductions Scenarios WW Status Problems Conclusions

President Founder Security Brokers

Principal CyberDefcon Ltd

Independent Senior Advisor on Cybercrime UNICRI (United Nations Interregional Crime amp Justice Research Institute)

PSG Member ENISA (Permanent Stakeholders Group European Network amp Information Security Agency)

Founder Board of Directors and Technical Commitee Member CLUSIT (Italian Information Security Association)

Steering Committee AIPOPSI Privacy amp Security Observatory

Member Manager of the WG laquoCyber Worldraquo Italian MoD

Board of Directors ISECOM

Board of Directors OWASP Italian Chapter

Supporter at various security communities

7 124

bull This Key Note will (try to) analyze those mistakes commonly done by MoD while dealing with the so-called Cyberwar

bull I will pass through cultural practical logistics and narrow-

minds issues Irsquove been able to observe while training various military staff in different countries

In a nutshellhellip

Introductions Scenarios WW Status Problems Conclusions

Scenarios

9 124

rarrLearning from the pasthellip

attaining one hundred victories in one hundred battles is not the pinnacle of excellence Subjugating the enemys army without fighting

is the true pinnacle of excellence Sun Tzu ldquoThe Art of Warrdquo 350 BCE

There are but two powers in the world the sword and the mind

In the long run the sword is always beaten by the mind

Napoleon Bonaparte in Moscow 1812

Introductions Scenarios WW Status Building (OyO) Conclusions

10 124

rarr Back in 2007 a brilliant made sade something which was undevaluated

In the very near future many conflicts will not take place on the

open field of battle but rather in spaces on the Internet fought

with the aid of information soldiers that is hackers

This means that a small force of hackers is stronger than the

multi-thousand force of the current armed forcesldquo

Former Duma speaker Nikolai Kuryanovich (2007)

Introductions Scenarios WW Status Problems Conclusions

11 124

rarr What happened lsquotill now

Introductions Scenarios WW Status Problems Conclusions

Source Andrea Zapparoli Manzoni Security Brokers

12 124

rarr Right NO

Ehy wersquore missing one important piece here (at least)

Introductions Scenarios WW Status Problems Conclusions

13 124

rarr Back to the 80rsquoshellip

Introductions Scenarios WW Status Problems Conclusions

14 124

rarr Back to the 80rsquoshellip

Introductions Scenarios WW Status Problems Conclusions

The first worldwide-known case about Soviet Union (KGB) hacking into US defense contractors and critical Military and Government infrastructures using CCCdersquos hackers Defense Contractor McLean VA JPL ndash Jet Propulsion Labs Pasadena CA LBNL ndash Lawrence Berkeley National Labs Berkeley CA NCSC ndash National Computer Security Center Anniston Army Depot Anniston AL Air Force Systems Command Space Division El Segundo CA OPTIMUS Database PENTAGON Fort Buckner Army Base JAPAN US AIR FORCE Raimsten GERMANY US NAVY Coastal Systems Computer Panama City FL US ARMY 24th Infantry Forth Stewart GA SRI International Omaha NB US ARMY Darcom Seckenheim West Germany

1989 The Cuckoorsquos egg by Clifford Stoll

httpwwwamazoncomCuckoos-Egg-Tracking-Computer-Espionagedp1416507787ref=pd_bbs_1002-5819088-5420859ie=UTF8amps=booksampqid=1182431235ampsr=8-1

15 124

rarr Back to the 80rsquoshellipWanna learn more

Learn more reading the book andor

Watch this

httpwwwyoutubecomwatchv=EcKxaq1FTac

hellipand this from TED

httpwwwyoutubecomwatchv=Gj8IA6xOpSk

(Cliffy we just LOVE you all of us )

Introductions Scenarios WW Status Problems Conclusions

16 124

rarr Intelligence

Intelligence Elements

Information Data

Subjects Actors (Persons Agents Organizations)

Correlation Analysis and Reporting

Intelligence Actions

Protect

Obtain

Improve

Influence

Disturb

Destroy

Introductions Scenarios WW Status Problems Conclusions

17 124

rarr Lingo aka Terminologies

CNA CND CNE Computer Network Attack Computer Network Defense Computer Network Exploit

Some good starters here

httpenwikipediaorgwikiComputer_network_operations httpwwwdticmildoctrinenew_pubsjointpubhtm

IO = Information Operations

US dominates thishellip Lot of misunderstanding and false interpretations A (very very) LOOOOONG list of termshellip (Irsquom sorry for this

Introductions Scenarios WW Status Problems Conclusions

18 124

rarr IO Information Operations Definitions 1

IO = Information Operations

IW = Information Warfare

IA = Information Assurance

C2 = Command and Control

C2IS = Command and Control Information Systems

C2W = Command and Control Warfare

C3 = Command Control Communication

C3I = Command Control Communication and Intelligence

C4 = Command Control Communication and Computers

C4I = Command Control Communication Computers and Intelligence

C4I2 = Command Control Communication Computers Intelligence and Interoperability

C4ISR = Command Control Communications Computers Intelligence Surveillance and Reconnaissance

C5I = Command Control Communication Computers Combat Systems and Intelligence

Introductions Scenarios WW Status Problems Conclusions

19 124

rarr IO Information Operations Definitions 2

I = Intelligence

SampR = Surveillance and Reconnaissance

RSTA = Reconnaissance Surveillance and Target Acquisition

STA = Surveillance and Target Acquisition

STAR = Surveillance Target Acquisition and Reconnaissance

ERSTA = Electro-Optical Reconnaissance Surveillance and Target Acquisition

STANO = Surveillance Target Acquisition and Night Observation

ISR = Intelligence Surveillance and Reconnaissance

ISTAR = Intelligence Surveillance Target Acquisition and Reconnaissance

Introductions Scenarios WW Status Problems Conclusions

20 124

rarr IO Information Operations Definitions 3

SIGINT = Signals Intelligence

COMINT = Communication Intelligence

ELINT = Electronic Intelligence

FISINT = Foreign Instrumentation Signals Intelligence

OSINT = Open Source Intelligence

PSYOPS = Psychological Operations

IMINT = Imagery Intelligence

MASINT = Measurement Signal Intelligence

HUMINT = Human Intelligence

GEOSPATIAL Intelligence = Analysis and Presentation security-relevant Activities

Introductions Scenarios WW Status Problems Conclusions

21 124

rarr IO Information Operations Definitions 4

OPSEC = Operational Security

INFOSEC = Information Security

COMSEC = Communications Security

PHYSSEC = Physical Security (Human Physical)

HUMSEC = Human Security

SPECSEC = Spectrum Security

and includes

EMSEC = Emissions Security (cables on the air)

ELSEC = Electronic Communications

SIGSEC = Signals

C-SIGINT = Counter-Signals Intelligence

ECM = Electronic Countermeasures

EMI = Electromagnetic Interference

IBW = Intelligence-based Warfare

IEW = Intelligence and Electronic Warfare

(Additions welcome mailtoindianz(a)indianzch)

Introductions Scenarios WW Status Problems Conclusions

22 124

rarr In real life WHO is doing WHAT

bull Is the actual scenario a real threat to National Security

bull Exponential growth of ICT attacks

bull New actors join in

bull Hacktivism world

bull Company to Company

bull Cyberwarriors (ldquooutsourcingrdquo)

bull Organized crime (Cybercrime + tools development)

bull Rather is it much more of an opportunity

bull Moving from ldquoold-schoolrdquo war scenarios (and weapons)

bull Higher ldquocyberrdquo-budgets

bull New companies

bull New players

bull Emerging countries (low entry-fee into the new world-chess)

bull Cyber-attack in order to

bull Industrial Espionage

bull Information manipulation

bull Supporting real-life operations

bull Cyber-warfare and cyber-weapons

Introductions Scenarios WW Status Problems Conclusions

23 124

Introductions Scenarios WW Status Problems Conclusions

24 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V10 ndash 2004-2012)

Introductions Scenarios WW Status Problems Conclusions

25 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2013-2015)

Introductions Scenarios WW Status Problems Conclusions

1 Wannabe Lamer

2 Script kiddie under development (Web Defacers DDoS links with distributed teams ie Anonymoushellip)

3 Cracker under development (Hacking on-demand ldquooutsourcedrdquo links with Organized Crime)

4 Ethical hacker under development (security researchers ethical hacking groups)

5 Quiet paranoid skilled hacker (elite unexplained hacks)

6 Cyber-warrior to be developed

7 Industrial spy to be developed (links with Organized Crimes amp Governments ie ldquoThe Comodo and DigiNotarrdquo hacks)

8 Government agent to be developed (ldquoNrdquo countries)

9 Military hacker to be developed (India China NS Korea etc)

X Money Mules Ignorant ldquoDDoSsersrdquo (ie LOIC by Anonymous)

26 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2011-2012)

Introductions Scenarios WW Status Problems Conclusions

Going after Cybercriminals

Kingpins amp Master minds (the ldquoMan at the Toprdquo)

o Organized Crime

o MO Business Model Kingpins ndash ldquoHow Tordquo

o ie httpblogesetcom20111018tdl4-rebooted

Techies hired by the Organized Crime (ie Romania amp skimming at the very beginning Nigerian cons Ukraine Rogue AV Pharma ADV Campaigns ESTDomains in Estonia etc)

Techies hired by the GOVs MILs amp INTs (Vodafone Greece 2004 anyone remembers Freelancers Old-school guys or retired engineers)

Structure Infrastructures (links with Govs amp Mils)

Money Laundering Follow the money (E-mules amp new ways to ldquocash-outrdquo)

Outsourcing malware factories (Stuxnet DuQu)

Nations Wordwide Status

28 124

rarr I found this in 2004hellip

Introductions Scenarios WW Status Problems Conclusions

29 124

In a nutshellndash 2010 (Survey from Jart Armin amp Raoul Chiesa ndash Cyberdefcon Ltd)

Countries

bull Russia

bull USA

bull France

bull Israel

bull UK

bull China

bull India

bull Pakistan

bull Ukraine

bull Intl Malware Factories

Activities

bull Cyber crime tools bull Communications Intelligence bull National defence know-how bull Transition from Industrial tools bull Hired Cyber mercenaries bull Industrial espionage bull Counter cyber attacks bull Cyber army bull Botnet armies bull Contract developers (x 4 worldwide)

Introductions Scenarios WW Status Problems Conclusions

30 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Warfare (Offensive) Capabilities

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor

Technical Universities

Not official

Sources

Australia X X

Belarus X X

China21 X X X X

North Korea21 X X

France2129 X X X X

India21 31 X X X X 33

Iran21 X X 34 35

Israel21 X X X X

Pakistan21 X 36

Russia21 X X X 37 38

USA21 30 39 4041 X X X

Introductions Scenarios WW Status Problems Conclusions

31 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 1

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor Technical

Universities

Albania2130 X X X

Argentina21 X X

Austria2124 X X X

Brazil21 X X X

Bulgaria21 X X

Canada 530 X

Cyprus2142 X X X X

South Korea 21 X

Denmark2130 X X

Estonia2130 X X X

Philippines21 X X X

Finland12 X X

Ghana21 X

Germany2130 X X X

Japan21 X

Jordan21 X X

Introductions Scenarios WW Status Problems Conclusions

32 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 2

Italy2130 X X X

Kenya21 X

Latvia21 X X X

Lithuania21 X X

Malaysia21 X X

New Zealand21 X X

Norway2130 X X

Netherlands21843 X X X

Poland2130 X X

Czek Republic218 X X X

Slovak Republic218 X X

Spain8 X

Sweden2142 X

Switzerland2142 X X

Turkey2129 X X X

Hungary21 X X X X

United Kingdom218 X X X

Introductions Scenarios WW Status Problems Conclusions

33 124

rarr Key problems

Introductions Scenarios WW Status Problems Conclusions

After having worked over the last five years with different MoDs from Europe GCC and Asia-Pacific Irsquove been able to identify some problemshellip

Generational problem Generals are too old donrsquot speak English and donrsquot know the topic Younger officials donrsquot have the needed decision-power

Terminology problems laquociberneticraquo to us means something elsehellip Lack of internationally-agreed laws on laquocyber attacksraquo (UN where are you)

ITU Dubai 2012 showed this from another PoV (see later) Not understanding of Information Security real-life they relay on Vendors Mostly focus on preventive defense (and they do it wrong lack of international

information exchangeshellip laquoI wanna get but I canrsquot give outraquohellip) hellipwhile they would like to play with Offensive Operations

Lack of know-how on hackingrsquos history mood people - and conferences Not flexible procedures environments ndash and mindsets they spend MLNs for missiles

while they argue on 0days prices (this happens all over) Tough people But once yoursquoll get intimate with them they are just humans as all of

us Strict rules and procedures doesnrsquot allow them to laquothink out of the boxraquo Itrsquos so hard to explain them they need mixed hybrid teams

And each country just want their own national experts into these teams

34 124

rarr 2013 - Map of Cyber Defense evolving Member States (partial)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

35 124

rarr 2013 - Map of ITU Dubai General Assembly December (red=not signed black=signed)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 6: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

6 124

rarrThe Speaker

Introductions Scenarios WW Status Problems Conclusions

President Founder Security Brokers

Principal CyberDefcon Ltd

Independent Senior Advisor on Cybercrime UNICRI (United Nations Interregional Crime amp Justice Research Institute)

PSG Member ENISA (Permanent Stakeholders Group European Network amp Information Security Agency)

Founder Board of Directors and Technical Commitee Member CLUSIT (Italian Information Security Association)

Steering Committee AIPOPSI Privacy amp Security Observatory

Member Manager of the WG laquoCyber Worldraquo Italian MoD

Board of Directors ISECOM

Board of Directors OWASP Italian Chapter

Supporter at various security communities

7 124

bull This Key Note will (try to) analyze those mistakes commonly done by MoD while dealing with the so-called Cyberwar

bull I will pass through cultural practical logistics and narrow-

minds issues Irsquove been able to observe while training various military staff in different countries

In a nutshellhellip

Introductions Scenarios WW Status Problems Conclusions

Scenarios

9 124

rarrLearning from the pasthellip

attaining one hundred victories in one hundred battles is not the pinnacle of excellence Subjugating the enemys army without fighting

is the true pinnacle of excellence Sun Tzu ldquoThe Art of Warrdquo 350 BCE

There are but two powers in the world the sword and the mind

In the long run the sword is always beaten by the mind

Napoleon Bonaparte in Moscow 1812

Introductions Scenarios WW Status Building (OyO) Conclusions

10 124

rarr Back in 2007 a brilliant made sade something which was undevaluated

In the very near future many conflicts will not take place on the

open field of battle but rather in spaces on the Internet fought

with the aid of information soldiers that is hackers

This means that a small force of hackers is stronger than the

multi-thousand force of the current armed forcesldquo

Former Duma speaker Nikolai Kuryanovich (2007)

Introductions Scenarios WW Status Problems Conclusions

11 124

rarr What happened lsquotill now

Introductions Scenarios WW Status Problems Conclusions

Source Andrea Zapparoli Manzoni Security Brokers

12 124

rarr Right NO

Ehy wersquore missing one important piece here (at least)

Introductions Scenarios WW Status Problems Conclusions

13 124

rarr Back to the 80rsquoshellip

Introductions Scenarios WW Status Problems Conclusions

14 124

rarr Back to the 80rsquoshellip

Introductions Scenarios WW Status Problems Conclusions

The first worldwide-known case about Soviet Union (KGB) hacking into US defense contractors and critical Military and Government infrastructures using CCCdersquos hackers Defense Contractor McLean VA JPL ndash Jet Propulsion Labs Pasadena CA LBNL ndash Lawrence Berkeley National Labs Berkeley CA NCSC ndash National Computer Security Center Anniston Army Depot Anniston AL Air Force Systems Command Space Division El Segundo CA OPTIMUS Database PENTAGON Fort Buckner Army Base JAPAN US AIR FORCE Raimsten GERMANY US NAVY Coastal Systems Computer Panama City FL US ARMY 24th Infantry Forth Stewart GA SRI International Omaha NB US ARMY Darcom Seckenheim West Germany

1989 The Cuckoorsquos egg by Clifford Stoll

httpwwwamazoncomCuckoos-Egg-Tracking-Computer-Espionagedp1416507787ref=pd_bbs_1002-5819088-5420859ie=UTF8amps=booksampqid=1182431235ampsr=8-1

15 124

rarr Back to the 80rsquoshellipWanna learn more

Learn more reading the book andor

Watch this

httpwwwyoutubecomwatchv=EcKxaq1FTac

hellipand this from TED

httpwwwyoutubecomwatchv=Gj8IA6xOpSk

(Cliffy we just LOVE you all of us )

Introductions Scenarios WW Status Problems Conclusions

16 124

rarr Intelligence

Intelligence Elements

Information Data

Subjects Actors (Persons Agents Organizations)

Correlation Analysis and Reporting

Intelligence Actions

Protect

Obtain

Improve

Influence

Disturb

Destroy

Introductions Scenarios WW Status Problems Conclusions

17 124

rarr Lingo aka Terminologies

CNA CND CNE Computer Network Attack Computer Network Defense Computer Network Exploit

Some good starters here

httpenwikipediaorgwikiComputer_network_operations httpwwwdticmildoctrinenew_pubsjointpubhtm

IO = Information Operations

US dominates thishellip Lot of misunderstanding and false interpretations A (very very) LOOOOONG list of termshellip (Irsquom sorry for this

Introductions Scenarios WW Status Problems Conclusions

18 124

rarr IO Information Operations Definitions 1

IO = Information Operations

IW = Information Warfare

IA = Information Assurance

C2 = Command and Control

C2IS = Command and Control Information Systems

C2W = Command and Control Warfare

C3 = Command Control Communication

C3I = Command Control Communication and Intelligence

C4 = Command Control Communication and Computers

C4I = Command Control Communication Computers and Intelligence

C4I2 = Command Control Communication Computers Intelligence and Interoperability

C4ISR = Command Control Communications Computers Intelligence Surveillance and Reconnaissance

C5I = Command Control Communication Computers Combat Systems and Intelligence

Introductions Scenarios WW Status Problems Conclusions

19 124

rarr IO Information Operations Definitions 2

I = Intelligence

SampR = Surveillance and Reconnaissance

RSTA = Reconnaissance Surveillance and Target Acquisition

STA = Surveillance and Target Acquisition

STAR = Surveillance Target Acquisition and Reconnaissance

ERSTA = Electro-Optical Reconnaissance Surveillance and Target Acquisition

STANO = Surveillance Target Acquisition and Night Observation

ISR = Intelligence Surveillance and Reconnaissance

ISTAR = Intelligence Surveillance Target Acquisition and Reconnaissance

Introductions Scenarios WW Status Problems Conclusions

20 124

rarr IO Information Operations Definitions 3

SIGINT = Signals Intelligence

COMINT = Communication Intelligence

ELINT = Electronic Intelligence

FISINT = Foreign Instrumentation Signals Intelligence

OSINT = Open Source Intelligence

PSYOPS = Psychological Operations

IMINT = Imagery Intelligence

MASINT = Measurement Signal Intelligence

HUMINT = Human Intelligence

GEOSPATIAL Intelligence = Analysis and Presentation security-relevant Activities

Introductions Scenarios WW Status Problems Conclusions

21 124

rarr IO Information Operations Definitions 4

OPSEC = Operational Security

INFOSEC = Information Security

COMSEC = Communications Security

PHYSSEC = Physical Security (Human Physical)

HUMSEC = Human Security

SPECSEC = Spectrum Security

and includes

EMSEC = Emissions Security (cables on the air)

ELSEC = Electronic Communications

SIGSEC = Signals

C-SIGINT = Counter-Signals Intelligence

ECM = Electronic Countermeasures

EMI = Electromagnetic Interference

IBW = Intelligence-based Warfare

IEW = Intelligence and Electronic Warfare

(Additions welcome mailtoindianz(a)indianzch)

Introductions Scenarios WW Status Problems Conclusions

22 124

rarr In real life WHO is doing WHAT

bull Is the actual scenario a real threat to National Security

bull Exponential growth of ICT attacks

bull New actors join in

bull Hacktivism world

bull Company to Company

bull Cyberwarriors (ldquooutsourcingrdquo)

bull Organized crime (Cybercrime + tools development)

bull Rather is it much more of an opportunity

bull Moving from ldquoold-schoolrdquo war scenarios (and weapons)

bull Higher ldquocyberrdquo-budgets

bull New companies

bull New players

bull Emerging countries (low entry-fee into the new world-chess)

bull Cyber-attack in order to

bull Industrial Espionage

bull Information manipulation

bull Supporting real-life operations

bull Cyber-warfare and cyber-weapons

Introductions Scenarios WW Status Problems Conclusions

23 124

Introductions Scenarios WW Status Problems Conclusions

24 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V10 ndash 2004-2012)

Introductions Scenarios WW Status Problems Conclusions

25 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2013-2015)

Introductions Scenarios WW Status Problems Conclusions

1 Wannabe Lamer

2 Script kiddie under development (Web Defacers DDoS links with distributed teams ie Anonymoushellip)

3 Cracker under development (Hacking on-demand ldquooutsourcedrdquo links with Organized Crime)

4 Ethical hacker under development (security researchers ethical hacking groups)

5 Quiet paranoid skilled hacker (elite unexplained hacks)

6 Cyber-warrior to be developed

7 Industrial spy to be developed (links with Organized Crimes amp Governments ie ldquoThe Comodo and DigiNotarrdquo hacks)

8 Government agent to be developed (ldquoNrdquo countries)

9 Military hacker to be developed (India China NS Korea etc)

X Money Mules Ignorant ldquoDDoSsersrdquo (ie LOIC by Anonymous)

26 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2011-2012)

Introductions Scenarios WW Status Problems Conclusions

Going after Cybercriminals

Kingpins amp Master minds (the ldquoMan at the Toprdquo)

o Organized Crime

o MO Business Model Kingpins ndash ldquoHow Tordquo

o ie httpblogesetcom20111018tdl4-rebooted

Techies hired by the Organized Crime (ie Romania amp skimming at the very beginning Nigerian cons Ukraine Rogue AV Pharma ADV Campaigns ESTDomains in Estonia etc)

Techies hired by the GOVs MILs amp INTs (Vodafone Greece 2004 anyone remembers Freelancers Old-school guys or retired engineers)

Structure Infrastructures (links with Govs amp Mils)

Money Laundering Follow the money (E-mules amp new ways to ldquocash-outrdquo)

Outsourcing malware factories (Stuxnet DuQu)

Nations Wordwide Status

28 124

rarr I found this in 2004hellip

Introductions Scenarios WW Status Problems Conclusions

29 124

In a nutshellndash 2010 (Survey from Jart Armin amp Raoul Chiesa ndash Cyberdefcon Ltd)

Countries

bull Russia

bull USA

bull France

bull Israel

bull UK

bull China

bull India

bull Pakistan

bull Ukraine

bull Intl Malware Factories

Activities

bull Cyber crime tools bull Communications Intelligence bull National defence know-how bull Transition from Industrial tools bull Hired Cyber mercenaries bull Industrial espionage bull Counter cyber attacks bull Cyber army bull Botnet armies bull Contract developers (x 4 worldwide)

Introductions Scenarios WW Status Problems Conclusions

30 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Warfare (Offensive) Capabilities

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor

Technical Universities

Not official

Sources

Australia X X

Belarus X X

China21 X X X X

North Korea21 X X

France2129 X X X X

India21 31 X X X X 33

Iran21 X X 34 35

Israel21 X X X X

Pakistan21 X 36

Russia21 X X X 37 38

USA21 30 39 4041 X X X

Introductions Scenarios WW Status Problems Conclusions

31 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 1

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor Technical

Universities

Albania2130 X X X

Argentina21 X X

Austria2124 X X X

Brazil21 X X X

Bulgaria21 X X

Canada 530 X

Cyprus2142 X X X X

South Korea 21 X

Denmark2130 X X

Estonia2130 X X X

Philippines21 X X X

Finland12 X X

Ghana21 X

Germany2130 X X X

Japan21 X

Jordan21 X X

Introductions Scenarios WW Status Problems Conclusions

32 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 2

Italy2130 X X X

Kenya21 X

Latvia21 X X X

Lithuania21 X X

Malaysia21 X X

New Zealand21 X X

Norway2130 X X

Netherlands21843 X X X

Poland2130 X X

Czek Republic218 X X X

Slovak Republic218 X X

Spain8 X

Sweden2142 X

Switzerland2142 X X

Turkey2129 X X X

Hungary21 X X X X

United Kingdom218 X X X

Introductions Scenarios WW Status Problems Conclusions

33 124

rarr Key problems

Introductions Scenarios WW Status Problems Conclusions

After having worked over the last five years with different MoDs from Europe GCC and Asia-Pacific Irsquove been able to identify some problemshellip

Generational problem Generals are too old donrsquot speak English and donrsquot know the topic Younger officials donrsquot have the needed decision-power

Terminology problems laquociberneticraquo to us means something elsehellip Lack of internationally-agreed laws on laquocyber attacksraquo (UN where are you)

ITU Dubai 2012 showed this from another PoV (see later) Not understanding of Information Security real-life they relay on Vendors Mostly focus on preventive defense (and they do it wrong lack of international

information exchangeshellip laquoI wanna get but I canrsquot give outraquohellip) hellipwhile they would like to play with Offensive Operations

Lack of know-how on hackingrsquos history mood people - and conferences Not flexible procedures environments ndash and mindsets they spend MLNs for missiles

while they argue on 0days prices (this happens all over) Tough people But once yoursquoll get intimate with them they are just humans as all of

us Strict rules and procedures doesnrsquot allow them to laquothink out of the boxraquo Itrsquos so hard to explain them they need mixed hybrid teams

And each country just want their own national experts into these teams

34 124

rarr 2013 - Map of Cyber Defense evolving Member States (partial)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

35 124

rarr 2013 - Map of ITU Dubai General Assembly December (red=not signed black=signed)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 7: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

7 124

bull This Key Note will (try to) analyze those mistakes commonly done by MoD while dealing with the so-called Cyberwar

bull I will pass through cultural practical logistics and narrow-

minds issues Irsquove been able to observe while training various military staff in different countries

In a nutshellhellip

Introductions Scenarios WW Status Problems Conclusions

Scenarios

9 124

rarrLearning from the pasthellip

attaining one hundred victories in one hundred battles is not the pinnacle of excellence Subjugating the enemys army without fighting

is the true pinnacle of excellence Sun Tzu ldquoThe Art of Warrdquo 350 BCE

There are but two powers in the world the sword and the mind

In the long run the sword is always beaten by the mind

Napoleon Bonaparte in Moscow 1812

Introductions Scenarios WW Status Building (OyO) Conclusions

10 124

rarr Back in 2007 a brilliant made sade something which was undevaluated

In the very near future many conflicts will not take place on the

open field of battle but rather in spaces on the Internet fought

with the aid of information soldiers that is hackers

This means that a small force of hackers is stronger than the

multi-thousand force of the current armed forcesldquo

Former Duma speaker Nikolai Kuryanovich (2007)

Introductions Scenarios WW Status Problems Conclusions

11 124

rarr What happened lsquotill now

Introductions Scenarios WW Status Problems Conclusions

Source Andrea Zapparoli Manzoni Security Brokers

12 124

rarr Right NO

Ehy wersquore missing one important piece here (at least)

Introductions Scenarios WW Status Problems Conclusions

13 124

rarr Back to the 80rsquoshellip

Introductions Scenarios WW Status Problems Conclusions

14 124

rarr Back to the 80rsquoshellip

Introductions Scenarios WW Status Problems Conclusions

The first worldwide-known case about Soviet Union (KGB) hacking into US defense contractors and critical Military and Government infrastructures using CCCdersquos hackers Defense Contractor McLean VA JPL ndash Jet Propulsion Labs Pasadena CA LBNL ndash Lawrence Berkeley National Labs Berkeley CA NCSC ndash National Computer Security Center Anniston Army Depot Anniston AL Air Force Systems Command Space Division El Segundo CA OPTIMUS Database PENTAGON Fort Buckner Army Base JAPAN US AIR FORCE Raimsten GERMANY US NAVY Coastal Systems Computer Panama City FL US ARMY 24th Infantry Forth Stewart GA SRI International Omaha NB US ARMY Darcom Seckenheim West Germany

1989 The Cuckoorsquos egg by Clifford Stoll

httpwwwamazoncomCuckoos-Egg-Tracking-Computer-Espionagedp1416507787ref=pd_bbs_1002-5819088-5420859ie=UTF8amps=booksampqid=1182431235ampsr=8-1

15 124

rarr Back to the 80rsquoshellipWanna learn more

Learn more reading the book andor

Watch this

httpwwwyoutubecomwatchv=EcKxaq1FTac

hellipand this from TED

httpwwwyoutubecomwatchv=Gj8IA6xOpSk

(Cliffy we just LOVE you all of us )

Introductions Scenarios WW Status Problems Conclusions

16 124

rarr Intelligence

Intelligence Elements

Information Data

Subjects Actors (Persons Agents Organizations)

Correlation Analysis and Reporting

Intelligence Actions

Protect

Obtain

Improve

Influence

Disturb

Destroy

Introductions Scenarios WW Status Problems Conclusions

17 124

rarr Lingo aka Terminologies

CNA CND CNE Computer Network Attack Computer Network Defense Computer Network Exploit

Some good starters here

httpenwikipediaorgwikiComputer_network_operations httpwwwdticmildoctrinenew_pubsjointpubhtm

IO = Information Operations

US dominates thishellip Lot of misunderstanding and false interpretations A (very very) LOOOOONG list of termshellip (Irsquom sorry for this

Introductions Scenarios WW Status Problems Conclusions

18 124

rarr IO Information Operations Definitions 1

IO = Information Operations

IW = Information Warfare

IA = Information Assurance

C2 = Command and Control

C2IS = Command and Control Information Systems

C2W = Command and Control Warfare

C3 = Command Control Communication

C3I = Command Control Communication and Intelligence

C4 = Command Control Communication and Computers

C4I = Command Control Communication Computers and Intelligence

C4I2 = Command Control Communication Computers Intelligence and Interoperability

C4ISR = Command Control Communications Computers Intelligence Surveillance and Reconnaissance

C5I = Command Control Communication Computers Combat Systems and Intelligence

Introductions Scenarios WW Status Problems Conclusions

19 124

rarr IO Information Operations Definitions 2

I = Intelligence

SampR = Surveillance and Reconnaissance

RSTA = Reconnaissance Surveillance and Target Acquisition

STA = Surveillance and Target Acquisition

STAR = Surveillance Target Acquisition and Reconnaissance

ERSTA = Electro-Optical Reconnaissance Surveillance and Target Acquisition

STANO = Surveillance Target Acquisition and Night Observation

ISR = Intelligence Surveillance and Reconnaissance

ISTAR = Intelligence Surveillance Target Acquisition and Reconnaissance

Introductions Scenarios WW Status Problems Conclusions

20 124

rarr IO Information Operations Definitions 3

SIGINT = Signals Intelligence

COMINT = Communication Intelligence

ELINT = Electronic Intelligence

FISINT = Foreign Instrumentation Signals Intelligence

OSINT = Open Source Intelligence

PSYOPS = Psychological Operations

IMINT = Imagery Intelligence

MASINT = Measurement Signal Intelligence

HUMINT = Human Intelligence

GEOSPATIAL Intelligence = Analysis and Presentation security-relevant Activities

Introductions Scenarios WW Status Problems Conclusions

21 124

rarr IO Information Operations Definitions 4

OPSEC = Operational Security

INFOSEC = Information Security

COMSEC = Communications Security

PHYSSEC = Physical Security (Human Physical)

HUMSEC = Human Security

SPECSEC = Spectrum Security

and includes

EMSEC = Emissions Security (cables on the air)

ELSEC = Electronic Communications

SIGSEC = Signals

C-SIGINT = Counter-Signals Intelligence

ECM = Electronic Countermeasures

EMI = Electromagnetic Interference

IBW = Intelligence-based Warfare

IEW = Intelligence and Electronic Warfare

(Additions welcome mailtoindianz(a)indianzch)

Introductions Scenarios WW Status Problems Conclusions

22 124

rarr In real life WHO is doing WHAT

bull Is the actual scenario a real threat to National Security

bull Exponential growth of ICT attacks

bull New actors join in

bull Hacktivism world

bull Company to Company

bull Cyberwarriors (ldquooutsourcingrdquo)

bull Organized crime (Cybercrime + tools development)

bull Rather is it much more of an opportunity

bull Moving from ldquoold-schoolrdquo war scenarios (and weapons)

bull Higher ldquocyberrdquo-budgets

bull New companies

bull New players

bull Emerging countries (low entry-fee into the new world-chess)

bull Cyber-attack in order to

bull Industrial Espionage

bull Information manipulation

bull Supporting real-life operations

bull Cyber-warfare and cyber-weapons

Introductions Scenarios WW Status Problems Conclusions

23 124

Introductions Scenarios WW Status Problems Conclusions

24 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V10 ndash 2004-2012)

Introductions Scenarios WW Status Problems Conclusions

25 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2013-2015)

Introductions Scenarios WW Status Problems Conclusions

1 Wannabe Lamer

2 Script kiddie under development (Web Defacers DDoS links with distributed teams ie Anonymoushellip)

3 Cracker under development (Hacking on-demand ldquooutsourcedrdquo links with Organized Crime)

4 Ethical hacker under development (security researchers ethical hacking groups)

5 Quiet paranoid skilled hacker (elite unexplained hacks)

6 Cyber-warrior to be developed

7 Industrial spy to be developed (links with Organized Crimes amp Governments ie ldquoThe Comodo and DigiNotarrdquo hacks)

8 Government agent to be developed (ldquoNrdquo countries)

9 Military hacker to be developed (India China NS Korea etc)

X Money Mules Ignorant ldquoDDoSsersrdquo (ie LOIC by Anonymous)

26 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2011-2012)

Introductions Scenarios WW Status Problems Conclusions

Going after Cybercriminals

Kingpins amp Master minds (the ldquoMan at the Toprdquo)

o Organized Crime

o MO Business Model Kingpins ndash ldquoHow Tordquo

o ie httpblogesetcom20111018tdl4-rebooted

Techies hired by the Organized Crime (ie Romania amp skimming at the very beginning Nigerian cons Ukraine Rogue AV Pharma ADV Campaigns ESTDomains in Estonia etc)

Techies hired by the GOVs MILs amp INTs (Vodafone Greece 2004 anyone remembers Freelancers Old-school guys or retired engineers)

Structure Infrastructures (links with Govs amp Mils)

Money Laundering Follow the money (E-mules amp new ways to ldquocash-outrdquo)

Outsourcing malware factories (Stuxnet DuQu)

Nations Wordwide Status

28 124

rarr I found this in 2004hellip

Introductions Scenarios WW Status Problems Conclusions

29 124

In a nutshellndash 2010 (Survey from Jart Armin amp Raoul Chiesa ndash Cyberdefcon Ltd)

Countries

bull Russia

bull USA

bull France

bull Israel

bull UK

bull China

bull India

bull Pakistan

bull Ukraine

bull Intl Malware Factories

Activities

bull Cyber crime tools bull Communications Intelligence bull National defence know-how bull Transition from Industrial tools bull Hired Cyber mercenaries bull Industrial espionage bull Counter cyber attacks bull Cyber army bull Botnet armies bull Contract developers (x 4 worldwide)

Introductions Scenarios WW Status Problems Conclusions

30 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Warfare (Offensive) Capabilities

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor

Technical Universities

Not official

Sources

Australia X X

Belarus X X

China21 X X X X

North Korea21 X X

France2129 X X X X

India21 31 X X X X 33

Iran21 X X 34 35

Israel21 X X X X

Pakistan21 X 36

Russia21 X X X 37 38

USA21 30 39 4041 X X X

Introductions Scenarios WW Status Problems Conclusions

31 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 1

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor Technical

Universities

Albania2130 X X X

Argentina21 X X

Austria2124 X X X

Brazil21 X X X

Bulgaria21 X X

Canada 530 X

Cyprus2142 X X X X

South Korea 21 X

Denmark2130 X X

Estonia2130 X X X

Philippines21 X X X

Finland12 X X

Ghana21 X

Germany2130 X X X

Japan21 X

Jordan21 X X

Introductions Scenarios WW Status Problems Conclusions

32 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 2

Italy2130 X X X

Kenya21 X

Latvia21 X X X

Lithuania21 X X

Malaysia21 X X

New Zealand21 X X

Norway2130 X X

Netherlands21843 X X X

Poland2130 X X

Czek Republic218 X X X

Slovak Republic218 X X

Spain8 X

Sweden2142 X

Switzerland2142 X X

Turkey2129 X X X

Hungary21 X X X X

United Kingdom218 X X X

Introductions Scenarios WW Status Problems Conclusions

33 124

rarr Key problems

Introductions Scenarios WW Status Problems Conclusions

After having worked over the last five years with different MoDs from Europe GCC and Asia-Pacific Irsquove been able to identify some problemshellip

Generational problem Generals are too old donrsquot speak English and donrsquot know the topic Younger officials donrsquot have the needed decision-power

Terminology problems laquociberneticraquo to us means something elsehellip Lack of internationally-agreed laws on laquocyber attacksraquo (UN where are you)

ITU Dubai 2012 showed this from another PoV (see later) Not understanding of Information Security real-life they relay on Vendors Mostly focus on preventive defense (and they do it wrong lack of international

information exchangeshellip laquoI wanna get but I canrsquot give outraquohellip) hellipwhile they would like to play with Offensive Operations

Lack of know-how on hackingrsquos history mood people - and conferences Not flexible procedures environments ndash and mindsets they spend MLNs for missiles

while they argue on 0days prices (this happens all over) Tough people But once yoursquoll get intimate with them they are just humans as all of

us Strict rules and procedures doesnrsquot allow them to laquothink out of the boxraquo Itrsquos so hard to explain them they need mixed hybrid teams

And each country just want their own national experts into these teams

34 124

rarr 2013 - Map of Cyber Defense evolving Member States (partial)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

35 124

rarr 2013 - Map of ITU Dubai General Assembly December (red=not signed black=signed)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 8: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

Scenarios

9 124

rarrLearning from the pasthellip

attaining one hundred victories in one hundred battles is not the pinnacle of excellence Subjugating the enemys army without fighting

is the true pinnacle of excellence Sun Tzu ldquoThe Art of Warrdquo 350 BCE

There are but two powers in the world the sword and the mind

In the long run the sword is always beaten by the mind

Napoleon Bonaparte in Moscow 1812

Introductions Scenarios WW Status Building (OyO) Conclusions

10 124

rarr Back in 2007 a brilliant made sade something which was undevaluated

In the very near future many conflicts will not take place on the

open field of battle but rather in spaces on the Internet fought

with the aid of information soldiers that is hackers

This means that a small force of hackers is stronger than the

multi-thousand force of the current armed forcesldquo

Former Duma speaker Nikolai Kuryanovich (2007)

Introductions Scenarios WW Status Problems Conclusions

11 124

rarr What happened lsquotill now

Introductions Scenarios WW Status Problems Conclusions

Source Andrea Zapparoli Manzoni Security Brokers

12 124

rarr Right NO

Ehy wersquore missing one important piece here (at least)

Introductions Scenarios WW Status Problems Conclusions

13 124

rarr Back to the 80rsquoshellip

Introductions Scenarios WW Status Problems Conclusions

14 124

rarr Back to the 80rsquoshellip

Introductions Scenarios WW Status Problems Conclusions

The first worldwide-known case about Soviet Union (KGB) hacking into US defense contractors and critical Military and Government infrastructures using CCCdersquos hackers Defense Contractor McLean VA JPL ndash Jet Propulsion Labs Pasadena CA LBNL ndash Lawrence Berkeley National Labs Berkeley CA NCSC ndash National Computer Security Center Anniston Army Depot Anniston AL Air Force Systems Command Space Division El Segundo CA OPTIMUS Database PENTAGON Fort Buckner Army Base JAPAN US AIR FORCE Raimsten GERMANY US NAVY Coastal Systems Computer Panama City FL US ARMY 24th Infantry Forth Stewart GA SRI International Omaha NB US ARMY Darcom Seckenheim West Germany

1989 The Cuckoorsquos egg by Clifford Stoll

httpwwwamazoncomCuckoos-Egg-Tracking-Computer-Espionagedp1416507787ref=pd_bbs_1002-5819088-5420859ie=UTF8amps=booksampqid=1182431235ampsr=8-1

15 124

rarr Back to the 80rsquoshellipWanna learn more

Learn more reading the book andor

Watch this

httpwwwyoutubecomwatchv=EcKxaq1FTac

hellipand this from TED

httpwwwyoutubecomwatchv=Gj8IA6xOpSk

(Cliffy we just LOVE you all of us )

Introductions Scenarios WW Status Problems Conclusions

16 124

rarr Intelligence

Intelligence Elements

Information Data

Subjects Actors (Persons Agents Organizations)

Correlation Analysis and Reporting

Intelligence Actions

Protect

Obtain

Improve

Influence

Disturb

Destroy

Introductions Scenarios WW Status Problems Conclusions

17 124

rarr Lingo aka Terminologies

CNA CND CNE Computer Network Attack Computer Network Defense Computer Network Exploit

Some good starters here

httpenwikipediaorgwikiComputer_network_operations httpwwwdticmildoctrinenew_pubsjointpubhtm

IO = Information Operations

US dominates thishellip Lot of misunderstanding and false interpretations A (very very) LOOOOONG list of termshellip (Irsquom sorry for this

Introductions Scenarios WW Status Problems Conclusions

18 124

rarr IO Information Operations Definitions 1

IO = Information Operations

IW = Information Warfare

IA = Information Assurance

C2 = Command and Control

C2IS = Command and Control Information Systems

C2W = Command and Control Warfare

C3 = Command Control Communication

C3I = Command Control Communication and Intelligence

C4 = Command Control Communication and Computers

C4I = Command Control Communication Computers and Intelligence

C4I2 = Command Control Communication Computers Intelligence and Interoperability

C4ISR = Command Control Communications Computers Intelligence Surveillance and Reconnaissance

C5I = Command Control Communication Computers Combat Systems and Intelligence

Introductions Scenarios WW Status Problems Conclusions

19 124

rarr IO Information Operations Definitions 2

I = Intelligence

SampR = Surveillance and Reconnaissance

RSTA = Reconnaissance Surveillance and Target Acquisition

STA = Surveillance and Target Acquisition

STAR = Surveillance Target Acquisition and Reconnaissance

ERSTA = Electro-Optical Reconnaissance Surveillance and Target Acquisition

STANO = Surveillance Target Acquisition and Night Observation

ISR = Intelligence Surveillance and Reconnaissance

ISTAR = Intelligence Surveillance Target Acquisition and Reconnaissance

Introductions Scenarios WW Status Problems Conclusions

20 124

rarr IO Information Operations Definitions 3

SIGINT = Signals Intelligence

COMINT = Communication Intelligence

ELINT = Electronic Intelligence

FISINT = Foreign Instrumentation Signals Intelligence

OSINT = Open Source Intelligence

PSYOPS = Psychological Operations

IMINT = Imagery Intelligence

MASINT = Measurement Signal Intelligence

HUMINT = Human Intelligence

GEOSPATIAL Intelligence = Analysis and Presentation security-relevant Activities

Introductions Scenarios WW Status Problems Conclusions

21 124

rarr IO Information Operations Definitions 4

OPSEC = Operational Security

INFOSEC = Information Security

COMSEC = Communications Security

PHYSSEC = Physical Security (Human Physical)

HUMSEC = Human Security

SPECSEC = Spectrum Security

and includes

EMSEC = Emissions Security (cables on the air)

ELSEC = Electronic Communications

SIGSEC = Signals

C-SIGINT = Counter-Signals Intelligence

ECM = Electronic Countermeasures

EMI = Electromagnetic Interference

IBW = Intelligence-based Warfare

IEW = Intelligence and Electronic Warfare

(Additions welcome mailtoindianz(a)indianzch)

Introductions Scenarios WW Status Problems Conclusions

22 124

rarr In real life WHO is doing WHAT

bull Is the actual scenario a real threat to National Security

bull Exponential growth of ICT attacks

bull New actors join in

bull Hacktivism world

bull Company to Company

bull Cyberwarriors (ldquooutsourcingrdquo)

bull Organized crime (Cybercrime + tools development)

bull Rather is it much more of an opportunity

bull Moving from ldquoold-schoolrdquo war scenarios (and weapons)

bull Higher ldquocyberrdquo-budgets

bull New companies

bull New players

bull Emerging countries (low entry-fee into the new world-chess)

bull Cyber-attack in order to

bull Industrial Espionage

bull Information manipulation

bull Supporting real-life operations

bull Cyber-warfare and cyber-weapons

Introductions Scenarios WW Status Problems Conclusions

23 124

Introductions Scenarios WW Status Problems Conclusions

24 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V10 ndash 2004-2012)

Introductions Scenarios WW Status Problems Conclusions

25 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2013-2015)

Introductions Scenarios WW Status Problems Conclusions

1 Wannabe Lamer

2 Script kiddie under development (Web Defacers DDoS links with distributed teams ie Anonymoushellip)

3 Cracker under development (Hacking on-demand ldquooutsourcedrdquo links with Organized Crime)

4 Ethical hacker under development (security researchers ethical hacking groups)

5 Quiet paranoid skilled hacker (elite unexplained hacks)

6 Cyber-warrior to be developed

7 Industrial spy to be developed (links with Organized Crimes amp Governments ie ldquoThe Comodo and DigiNotarrdquo hacks)

8 Government agent to be developed (ldquoNrdquo countries)

9 Military hacker to be developed (India China NS Korea etc)

X Money Mules Ignorant ldquoDDoSsersrdquo (ie LOIC by Anonymous)

26 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2011-2012)

Introductions Scenarios WW Status Problems Conclusions

Going after Cybercriminals

Kingpins amp Master minds (the ldquoMan at the Toprdquo)

o Organized Crime

o MO Business Model Kingpins ndash ldquoHow Tordquo

o ie httpblogesetcom20111018tdl4-rebooted

Techies hired by the Organized Crime (ie Romania amp skimming at the very beginning Nigerian cons Ukraine Rogue AV Pharma ADV Campaigns ESTDomains in Estonia etc)

Techies hired by the GOVs MILs amp INTs (Vodafone Greece 2004 anyone remembers Freelancers Old-school guys or retired engineers)

Structure Infrastructures (links with Govs amp Mils)

Money Laundering Follow the money (E-mules amp new ways to ldquocash-outrdquo)

Outsourcing malware factories (Stuxnet DuQu)

Nations Wordwide Status

28 124

rarr I found this in 2004hellip

Introductions Scenarios WW Status Problems Conclusions

29 124

In a nutshellndash 2010 (Survey from Jart Armin amp Raoul Chiesa ndash Cyberdefcon Ltd)

Countries

bull Russia

bull USA

bull France

bull Israel

bull UK

bull China

bull India

bull Pakistan

bull Ukraine

bull Intl Malware Factories

Activities

bull Cyber crime tools bull Communications Intelligence bull National defence know-how bull Transition from Industrial tools bull Hired Cyber mercenaries bull Industrial espionage bull Counter cyber attacks bull Cyber army bull Botnet armies bull Contract developers (x 4 worldwide)

Introductions Scenarios WW Status Problems Conclusions

30 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Warfare (Offensive) Capabilities

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor

Technical Universities

Not official

Sources

Australia X X

Belarus X X

China21 X X X X

North Korea21 X X

France2129 X X X X

India21 31 X X X X 33

Iran21 X X 34 35

Israel21 X X X X

Pakistan21 X 36

Russia21 X X X 37 38

USA21 30 39 4041 X X X

Introductions Scenarios WW Status Problems Conclusions

31 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 1

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor Technical

Universities

Albania2130 X X X

Argentina21 X X

Austria2124 X X X

Brazil21 X X X

Bulgaria21 X X

Canada 530 X

Cyprus2142 X X X X

South Korea 21 X

Denmark2130 X X

Estonia2130 X X X

Philippines21 X X X

Finland12 X X

Ghana21 X

Germany2130 X X X

Japan21 X

Jordan21 X X

Introductions Scenarios WW Status Problems Conclusions

32 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 2

Italy2130 X X X

Kenya21 X

Latvia21 X X X

Lithuania21 X X

Malaysia21 X X

New Zealand21 X X

Norway2130 X X

Netherlands21843 X X X

Poland2130 X X

Czek Republic218 X X X

Slovak Republic218 X X

Spain8 X

Sweden2142 X

Switzerland2142 X X

Turkey2129 X X X

Hungary21 X X X X

United Kingdom218 X X X

Introductions Scenarios WW Status Problems Conclusions

33 124

rarr Key problems

Introductions Scenarios WW Status Problems Conclusions

After having worked over the last five years with different MoDs from Europe GCC and Asia-Pacific Irsquove been able to identify some problemshellip

Generational problem Generals are too old donrsquot speak English and donrsquot know the topic Younger officials donrsquot have the needed decision-power

Terminology problems laquociberneticraquo to us means something elsehellip Lack of internationally-agreed laws on laquocyber attacksraquo (UN where are you)

ITU Dubai 2012 showed this from another PoV (see later) Not understanding of Information Security real-life they relay on Vendors Mostly focus on preventive defense (and they do it wrong lack of international

information exchangeshellip laquoI wanna get but I canrsquot give outraquohellip) hellipwhile they would like to play with Offensive Operations

Lack of know-how on hackingrsquos history mood people - and conferences Not flexible procedures environments ndash and mindsets they spend MLNs for missiles

while they argue on 0days prices (this happens all over) Tough people But once yoursquoll get intimate with them they are just humans as all of

us Strict rules and procedures doesnrsquot allow them to laquothink out of the boxraquo Itrsquos so hard to explain them they need mixed hybrid teams

And each country just want their own national experts into these teams

34 124

rarr 2013 - Map of Cyber Defense evolving Member States (partial)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

35 124

rarr 2013 - Map of ITU Dubai General Assembly December (red=not signed black=signed)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 9: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

9 124

rarrLearning from the pasthellip

attaining one hundred victories in one hundred battles is not the pinnacle of excellence Subjugating the enemys army without fighting

is the true pinnacle of excellence Sun Tzu ldquoThe Art of Warrdquo 350 BCE

There are but two powers in the world the sword and the mind

In the long run the sword is always beaten by the mind

Napoleon Bonaparte in Moscow 1812

Introductions Scenarios WW Status Building (OyO) Conclusions

10 124

rarr Back in 2007 a brilliant made sade something which was undevaluated

In the very near future many conflicts will not take place on the

open field of battle but rather in spaces on the Internet fought

with the aid of information soldiers that is hackers

This means that a small force of hackers is stronger than the

multi-thousand force of the current armed forcesldquo

Former Duma speaker Nikolai Kuryanovich (2007)

Introductions Scenarios WW Status Problems Conclusions

11 124

rarr What happened lsquotill now

Introductions Scenarios WW Status Problems Conclusions

Source Andrea Zapparoli Manzoni Security Brokers

12 124

rarr Right NO

Ehy wersquore missing one important piece here (at least)

Introductions Scenarios WW Status Problems Conclusions

13 124

rarr Back to the 80rsquoshellip

Introductions Scenarios WW Status Problems Conclusions

14 124

rarr Back to the 80rsquoshellip

Introductions Scenarios WW Status Problems Conclusions

The first worldwide-known case about Soviet Union (KGB) hacking into US defense contractors and critical Military and Government infrastructures using CCCdersquos hackers Defense Contractor McLean VA JPL ndash Jet Propulsion Labs Pasadena CA LBNL ndash Lawrence Berkeley National Labs Berkeley CA NCSC ndash National Computer Security Center Anniston Army Depot Anniston AL Air Force Systems Command Space Division El Segundo CA OPTIMUS Database PENTAGON Fort Buckner Army Base JAPAN US AIR FORCE Raimsten GERMANY US NAVY Coastal Systems Computer Panama City FL US ARMY 24th Infantry Forth Stewart GA SRI International Omaha NB US ARMY Darcom Seckenheim West Germany

1989 The Cuckoorsquos egg by Clifford Stoll

httpwwwamazoncomCuckoos-Egg-Tracking-Computer-Espionagedp1416507787ref=pd_bbs_1002-5819088-5420859ie=UTF8amps=booksampqid=1182431235ampsr=8-1

15 124

rarr Back to the 80rsquoshellipWanna learn more

Learn more reading the book andor

Watch this

httpwwwyoutubecomwatchv=EcKxaq1FTac

hellipand this from TED

httpwwwyoutubecomwatchv=Gj8IA6xOpSk

(Cliffy we just LOVE you all of us )

Introductions Scenarios WW Status Problems Conclusions

16 124

rarr Intelligence

Intelligence Elements

Information Data

Subjects Actors (Persons Agents Organizations)

Correlation Analysis and Reporting

Intelligence Actions

Protect

Obtain

Improve

Influence

Disturb

Destroy

Introductions Scenarios WW Status Problems Conclusions

17 124

rarr Lingo aka Terminologies

CNA CND CNE Computer Network Attack Computer Network Defense Computer Network Exploit

Some good starters here

httpenwikipediaorgwikiComputer_network_operations httpwwwdticmildoctrinenew_pubsjointpubhtm

IO = Information Operations

US dominates thishellip Lot of misunderstanding and false interpretations A (very very) LOOOOONG list of termshellip (Irsquom sorry for this

Introductions Scenarios WW Status Problems Conclusions

18 124

rarr IO Information Operations Definitions 1

IO = Information Operations

IW = Information Warfare

IA = Information Assurance

C2 = Command and Control

C2IS = Command and Control Information Systems

C2W = Command and Control Warfare

C3 = Command Control Communication

C3I = Command Control Communication and Intelligence

C4 = Command Control Communication and Computers

C4I = Command Control Communication Computers and Intelligence

C4I2 = Command Control Communication Computers Intelligence and Interoperability

C4ISR = Command Control Communications Computers Intelligence Surveillance and Reconnaissance

C5I = Command Control Communication Computers Combat Systems and Intelligence

Introductions Scenarios WW Status Problems Conclusions

19 124

rarr IO Information Operations Definitions 2

I = Intelligence

SampR = Surveillance and Reconnaissance

RSTA = Reconnaissance Surveillance and Target Acquisition

STA = Surveillance and Target Acquisition

STAR = Surveillance Target Acquisition and Reconnaissance

ERSTA = Electro-Optical Reconnaissance Surveillance and Target Acquisition

STANO = Surveillance Target Acquisition and Night Observation

ISR = Intelligence Surveillance and Reconnaissance

ISTAR = Intelligence Surveillance Target Acquisition and Reconnaissance

Introductions Scenarios WW Status Problems Conclusions

20 124

rarr IO Information Operations Definitions 3

SIGINT = Signals Intelligence

COMINT = Communication Intelligence

ELINT = Electronic Intelligence

FISINT = Foreign Instrumentation Signals Intelligence

OSINT = Open Source Intelligence

PSYOPS = Psychological Operations

IMINT = Imagery Intelligence

MASINT = Measurement Signal Intelligence

HUMINT = Human Intelligence

GEOSPATIAL Intelligence = Analysis and Presentation security-relevant Activities

Introductions Scenarios WW Status Problems Conclusions

21 124

rarr IO Information Operations Definitions 4

OPSEC = Operational Security

INFOSEC = Information Security

COMSEC = Communications Security

PHYSSEC = Physical Security (Human Physical)

HUMSEC = Human Security

SPECSEC = Spectrum Security

and includes

EMSEC = Emissions Security (cables on the air)

ELSEC = Electronic Communications

SIGSEC = Signals

C-SIGINT = Counter-Signals Intelligence

ECM = Electronic Countermeasures

EMI = Electromagnetic Interference

IBW = Intelligence-based Warfare

IEW = Intelligence and Electronic Warfare

(Additions welcome mailtoindianz(a)indianzch)

Introductions Scenarios WW Status Problems Conclusions

22 124

rarr In real life WHO is doing WHAT

bull Is the actual scenario a real threat to National Security

bull Exponential growth of ICT attacks

bull New actors join in

bull Hacktivism world

bull Company to Company

bull Cyberwarriors (ldquooutsourcingrdquo)

bull Organized crime (Cybercrime + tools development)

bull Rather is it much more of an opportunity

bull Moving from ldquoold-schoolrdquo war scenarios (and weapons)

bull Higher ldquocyberrdquo-budgets

bull New companies

bull New players

bull Emerging countries (low entry-fee into the new world-chess)

bull Cyber-attack in order to

bull Industrial Espionage

bull Information manipulation

bull Supporting real-life operations

bull Cyber-warfare and cyber-weapons

Introductions Scenarios WW Status Problems Conclusions

23 124

Introductions Scenarios WW Status Problems Conclusions

24 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V10 ndash 2004-2012)

Introductions Scenarios WW Status Problems Conclusions

25 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2013-2015)

Introductions Scenarios WW Status Problems Conclusions

1 Wannabe Lamer

2 Script kiddie under development (Web Defacers DDoS links with distributed teams ie Anonymoushellip)

3 Cracker under development (Hacking on-demand ldquooutsourcedrdquo links with Organized Crime)

4 Ethical hacker under development (security researchers ethical hacking groups)

5 Quiet paranoid skilled hacker (elite unexplained hacks)

6 Cyber-warrior to be developed

7 Industrial spy to be developed (links with Organized Crimes amp Governments ie ldquoThe Comodo and DigiNotarrdquo hacks)

8 Government agent to be developed (ldquoNrdquo countries)

9 Military hacker to be developed (India China NS Korea etc)

X Money Mules Ignorant ldquoDDoSsersrdquo (ie LOIC by Anonymous)

26 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2011-2012)

Introductions Scenarios WW Status Problems Conclusions

Going after Cybercriminals

Kingpins amp Master minds (the ldquoMan at the Toprdquo)

o Organized Crime

o MO Business Model Kingpins ndash ldquoHow Tordquo

o ie httpblogesetcom20111018tdl4-rebooted

Techies hired by the Organized Crime (ie Romania amp skimming at the very beginning Nigerian cons Ukraine Rogue AV Pharma ADV Campaigns ESTDomains in Estonia etc)

Techies hired by the GOVs MILs amp INTs (Vodafone Greece 2004 anyone remembers Freelancers Old-school guys or retired engineers)

Structure Infrastructures (links with Govs amp Mils)

Money Laundering Follow the money (E-mules amp new ways to ldquocash-outrdquo)

Outsourcing malware factories (Stuxnet DuQu)

Nations Wordwide Status

28 124

rarr I found this in 2004hellip

Introductions Scenarios WW Status Problems Conclusions

29 124

In a nutshellndash 2010 (Survey from Jart Armin amp Raoul Chiesa ndash Cyberdefcon Ltd)

Countries

bull Russia

bull USA

bull France

bull Israel

bull UK

bull China

bull India

bull Pakistan

bull Ukraine

bull Intl Malware Factories

Activities

bull Cyber crime tools bull Communications Intelligence bull National defence know-how bull Transition from Industrial tools bull Hired Cyber mercenaries bull Industrial espionage bull Counter cyber attacks bull Cyber army bull Botnet armies bull Contract developers (x 4 worldwide)

Introductions Scenarios WW Status Problems Conclusions

30 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Warfare (Offensive) Capabilities

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor

Technical Universities

Not official

Sources

Australia X X

Belarus X X

China21 X X X X

North Korea21 X X

France2129 X X X X

India21 31 X X X X 33

Iran21 X X 34 35

Israel21 X X X X

Pakistan21 X 36

Russia21 X X X 37 38

USA21 30 39 4041 X X X

Introductions Scenarios WW Status Problems Conclusions

31 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 1

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor Technical

Universities

Albania2130 X X X

Argentina21 X X

Austria2124 X X X

Brazil21 X X X

Bulgaria21 X X

Canada 530 X

Cyprus2142 X X X X

South Korea 21 X

Denmark2130 X X

Estonia2130 X X X

Philippines21 X X X

Finland12 X X

Ghana21 X

Germany2130 X X X

Japan21 X

Jordan21 X X

Introductions Scenarios WW Status Problems Conclusions

32 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 2

Italy2130 X X X

Kenya21 X

Latvia21 X X X

Lithuania21 X X

Malaysia21 X X

New Zealand21 X X

Norway2130 X X

Netherlands21843 X X X

Poland2130 X X

Czek Republic218 X X X

Slovak Republic218 X X

Spain8 X

Sweden2142 X

Switzerland2142 X X

Turkey2129 X X X

Hungary21 X X X X

United Kingdom218 X X X

Introductions Scenarios WW Status Problems Conclusions

33 124

rarr Key problems

Introductions Scenarios WW Status Problems Conclusions

After having worked over the last five years with different MoDs from Europe GCC and Asia-Pacific Irsquove been able to identify some problemshellip

Generational problem Generals are too old donrsquot speak English and donrsquot know the topic Younger officials donrsquot have the needed decision-power

Terminology problems laquociberneticraquo to us means something elsehellip Lack of internationally-agreed laws on laquocyber attacksraquo (UN where are you)

ITU Dubai 2012 showed this from another PoV (see later) Not understanding of Information Security real-life they relay on Vendors Mostly focus on preventive defense (and they do it wrong lack of international

information exchangeshellip laquoI wanna get but I canrsquot give outraquohellip) hellipwhile they would like to play with Offensive Operations

Lack of know-how on hackingrsquos history mood people - and conferences Not flexible procedures environments ndash and mindsets they spend MLNs for missiles

while they argue on 0days prices (this happens all over) Tough people But once yoursquoll get intimate with them they are just humans as all of

us Strict rules and procedures doesnrsquot allow them to laquothink out of the boxraquo Itrsquos so hard to explain them they need mixed hybrid teams

And each country just want their own national experts into these teams

34 124

rarr 2013 - Map of Cyber Defense evolving Member States (partial)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

35 124

rarr 2013 - Map of ITU Dubai General Assembly December (red=not signed black=signed)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 10: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

10 124

rarr Back in 2007 a brilliant made sade something which was undevaluated

In the very near future many conflicts will not take place on the

open field of battle but rather in spaces on the Internet fought

with the aid of information soldiers that is hackers

This means that a small force of hackers is stronger than the

multi-thousand force of the current armed forcesldquo

Former Duma speaker Nikolai Kuryanovich (2007)

Introductions Scenarios WW Status Problems Conclusions

11 124

rarr What happened lsquotill now

Introductions Scenarios WW Status Problems Conclusions

Source Andrea Zapparoli Manzoni Security Brokers

12 124

rarr Right NO

Ehy wersquore missing one important piece here (at least)

Introductions Scenarios WW Status Problems Conclusions

13 124

rarr Back to the 80rsquoshellip

Introductions Scenarios WW Status Problems Conclusions

14 124

rarr Back to the 80rsquoshellip

Introductions Scenarios WW Status Problems Conclusions

The first worldwide-known case about Soviet Union (KGB) hacking into US defense contractors and critical Military and Government infrastructures using CCCdersquos hackers Defense Contractor McLean VA JPL ndash Jet Propulsion Labs Pasadena CA LBNL ndash Lawrence Berkeley National Labs Berkeley CA NCSC ndash National Computer Security Center Anniston Army Depot Anniston AL Air Force Systems Command Space Division El Segundo CA OPTIMUS Database PENTAGON Fort Buckner Army Base JAPAN US AIR FORCE Raimsten GERMANY US NAVY Coastal Systems Computer Panama City FL US ARMY 24th Infantry Forth Stewart GA SRI International Omaha NB US ARMY Darcom Seckenheim West Germany

1989 The Cuckoorsquos egg by Clifford Stoll

httpwwwamazoncomCuckoos-Egg-Tracking-Computer-Espionagedp1416507787ref=pd_bbs_1002-5819088-5420859ie=UTF8amps=booksampqid=1182431235ampsr=8-1

15 124

rarr Back to the 80rsquoshellipWanna learn more

Learn more reading the book andor

Watch this

httpwwwyoutubecomwatchv=EcKxaq1FTac

hellipand this from TED

httpwwwyoutubecomwatchv=Gj8IA6xOpSk

(Cliffy we just LOVE you all of us )

Introductions Scenarios WW Status Problems Conclusions

16 124

rarr Intelligence

Intelligence Elements

Information Data

Subjects Actors (Persons Agents Organizations)

Correlation Analysis and Reporting

Intelligence Actions

Protect

Obtain

Improve

Influence

Disturb

Destroy

Introductions Scenarios WW Status Problems Conclusions

17 124

rarr Lingo aka Terminologies

CNA CND CNE Computer Network Attack Computer Network Defense Computer Network Exploit

Some good starters here

httpenwikipediaorgwikiComputer_network_operations httpwwwdticmildoctrinenew_pubsjointpubhtm

IO = Information Operations

US dominates thishellip Lot of misunderstanding and false interpretations A (very very) LOOOOONG list of termshellip (Irsquom sorry for this

Introductions Scenarios WW Status Problems Conclusions

18 124

rarr IO Information Operations Definitions 1

IO = Information Operations

IW = Information Warfare

IA = Information Assurance

C2 = Command and Control

C2IS = Command and Control Information Systems

C2W = Command and Control Warfare

C3 = Command Control Communication

C3I = Command Control Communication and Intelligence

C4 = Command Control Communication and Computers

C4I = Command Control Communication Computers and Intelligence

C4I2 = Command Control Communication Computers Intelligence and Interoperability

C4ISR = Command Control Communications Computers Intelligence Surveillance and Reconnaissance

C5I = Command Control Communication Computers Combat Systems and Intelligence

Introductions Scenarios WW Status Problems Conclusions

19 124

rarr IO Information Operations Definitions 2

I = Intelligence

SampR = Surveillance and Reconnaissance

RSTA = Reconnaissance Surveillance and Target Acquisition

STA = Surveillance and Target Acquisition

STAR = Surveillance Target Acquisition and Reconnaissance

ERSTA = Electro-Optical Reconnaissance Surveillance and Target Acquisition

STANO = Surveillance Target Acquisition and Night Observation

ISR = Intelligence Surveillance and Reconnaissance

ISTAR = Intelligence Surveillance Target Acquisition and Reconnaissance

Introductions Scenarios WW Status Problems Conclusions

20 124

rarr IO Information Operations Definitions 3

SIGINT = Signals Intelligence

COMINT = Communication Intelligence

ELINT = Electronic Intelligence

FISINT = Foreign Instrumentation Signals Intelligence

OSINT = Open Source Intelligence

PSYOPS = Psychological Operations

IMINT = Imagery Intelligence

MASINT = Measurement Signal Intelligence

HUMINT = Human Intelligence

GEOSPATIAL Intelligence = Analysis and Presentation security-relevant Activities

Introductions Scenarios WW Status Problems Conclusions

21 124

rarr IO Information Operations Definitions 4

OPSEC = Operational Security

INFOSEC = Information Security

COMSEC = Communications Security

PHYSSEC = Physical Security (Human Physical)

HUMSEC = Human Security

SPECSEC = Spectrum Security

and includes

EMSEC = Emissions Security (cables on the air)

ELSEC = Electronic Communications

SIGSEC = Signals

C-SIGINT = Counter-Signals Intelligence

ECM = Electronic Countermeasures

EMI = Electromagnetic Interference

IBW = Intelligence-based Warfare

IEW = Intelligence and Electronic Warfare

(Additions welcome mailtoindianz(a)indianzch)

Introductions Scenarios WW Status Problems Conclusions

22 124

rarr In real life WHO is doing WHAT

bull Is the actual scenario a real threat to National Security

bull Exponential growth of ICT attacks

bull New actors join in

bull Hacktivism world

bull Company to Company

bull Cyberwarriors (ldquooutsourcingrdquo)

bull Organized crime (Cybercrime + tools development)

bull Rather is it much more of an opportunity

bull Moving from ldquoold-schoolrdquo war scenarios (and weapons)

bull Higher ldquocyberrdquo-budgets

bull New companies

bull New players

bull Emerging countries (low entry-fee into the new world-chess)

bull Cyber-attack in order to

bull Industrial Espionage

bull Information manipulation

bull Supporting real-life operations

bull Cyber-warfare and cyber-weapons

Introductions Scenarios WW Status Problems Conclusions

23 124

Introductions Scenarios WW Status Problems Conclusions

24 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V10 ndash 2004-2012)

Introductions Scenarios WW Status Problems Conclusions

25 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2013-2015)

Introductions Scenarios WW Status Problems Conclusions

1 Wannabe Lamer

2 Script kiddie under development (Web Defacers DDoS links with distributed teams ie Anonymoushellip)

3 Cracker under development (Hacking on-demand ldquooutsourcedrdquo links with Organized Crime)

4 Ethical hacker under development (security researchers ethical hacking groups)

5 Quiet paranoid skilled hacker (elite unexplained hacks)

6 Cyber-warrior to be developed

7 Industrial spy to be developed (links with Organized Crimes amp Governments ie ldquoThe Comodo and DigiNotarrdquo hacks)

8 Government agent to be developed (ldquoNrdquo countries)

9 Military hacker to be developed (India China NS Korea etc)

X Money Mules Ignorant ldquoDDoSsersrdquo (ie LOIC by Anonymous)

26 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2011-2012)

Introductions Scenarios WW Status Problems Conclusions

Going after Cybercriminals

Kingpins amp Master minds (the ldquoMan at the Toprdquo)

o Organized Crime

o MO Business Model Kingpins ndash ldquoHow Tordquo

o ie httpblogesetcom20111018tdl4-rebooted

Techies hired by the Organized Crime (ie Romania amp skimming at the very beginning Nigerian cons Ukraine Rogue AV Pharma ADV Campaigns ESTDomains in Estonia etc)

Techies hired by the GOVs MILs amp INTs (Vodafone Greece 2004 anyone remembers Freelancers Old-school guys or retired engineers)

Structure Infrastructures (links with Govs amp Mils)

Money Laundering Follow the money (E-mules amp new ways to ldquocash-outrdquo)

Outsourcing malware factories (Stuxnet DuQu)

Nations Wordwide Status

28 124

rarr I found this in 2004hellip

Introductions Scenarios WW Status Problems Conclusions

29 124

In a nutshellndash 2010 (Survey from Jart Armin amp Raoul Chiesa ndash Cyberdefcon Ltd)

Countries

bull Russia

bull USA

bull France

bull Israel

bull UK

bull China

bull India

bull Pakistan

bull Ukraine

bull Intl Malware Factories

Activities

bull Cyber crime tools bull Communications Intelligence bull National defence know-how bull Transition from Industrial tools bull Hired Cyber mercenaries bull Industrial espionage bull Counter cyber attacks bull Cyber army bull Botnet armies bull Contract developers (x 4 worldwide)

Introductions Scenarios WW Status Problems Conclusions

30 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Warfare (Offensive) Capabilities

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor

Technical Universities

Not official

Sources

Australia X X

Belarus X X

China21 X X X X

North Korea21 X X

France2129 X X X X

India21 31 X X X X 33

Iran21 X X 34 35

Israel21 X X X X

Pakistan21 X 36

Russia21 X X X 37 38

USA21 30 39 4041 X X X

Introductions Scenarios WW Status Problems Conclusions

31 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 1

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor Technical

Universities

Albania2130 X X X

Argentina21 X X

Austria2124 X X X

Brazil21 X X X

Bulgaria21 X X

Canada 530 X

Cyprus2142 X X X X

South Korea 21 X

Denmark2130 X X

Estonia2130 X X X

Philippines21 X X X

Finland12 X X

Ghana21 X

Germany2130 X X X

Japan21 X

Jordan21 X X

Introductions Scenarios WW Status Problems Conclusions

32 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 2

Italy2130 X X X

Kenya21 X

Latvia21 X X X

Lithuania21 X X

Malaysia21 X X

New Zealand21 X X

Norway2130 X X

Netherlands21843 X X X

Poland2130 X X

Czek Republic218 X X X

Slovak Republic218 X X

Spain8 X

Sweden2142 X

Switzerland2142 X X

Turkey2129 X X X

Hungary21 X X X X

United Kingdom218 X X X

Introductions Scenarios WW Status Problems Conclusions

33 124

rarr Key problems

Introductions Scenarios WW Status Problems Conclusions

After having worked over the last five years with different MoDs from Europe GCC and Asia-Pacific Irsquove been able to identify some problemshellip

Generational problem Generals are too old donrsquot speak English and donrsquot know the topic Younger officials donrsquot have the needed decision-power

Terminology problems laquociberneticraquo to us means something elsehellip Lack of internationally-agreed laws on laquocyber attacksraquo (UN where are you)

ITU Dubai 2012 showed this from another PoV (see later) Not understanding of Information Security real-life they relay on Vendors Mostly focus on preventive defense (and they do it wrong lack of international

information exchangeshellip laquoI wanna get but I canrsquot give outraquohellip) hellipwhile they would like to play with Offensive Operations

Lack of know-how on hackingrsquos history mood people - and conferences Not flexible procedures environments ndash and mindsets they spend MLNs for missiles

while they argue on 0days prices (this happens all over) Tough people But once yoursquoll get intimate with them they are just humans as all of

us Strict rules and procedures doesnrsquot allow them to laquothink out of the boxraquo Itrsquos so hard to explain them they need mixed hybrid teams

And each country just want their own national experts into these teams

34 124

rarr 2013 - Map of Cyber Defense evolving Member States (partial)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

35 124

rarr 2013 - Map of ITU Dubai General Assembly December (red=not signed black=signed)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 11: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

11 124

rarr What happened lsquotill now

Introductions Scenarios WW Status Problems Conclusions

Source Andrea Zapparoli Manzoni Security Brokers

12 124

rarr Right NO

Ehy wersquore missing one important piece here (at least)

Introductions Scenarios WW Status Problems Conclusions

13 124

rarr Back to the 80rsquoshellip

Introductions Scenarios WW Status Problems Conclusions

14 124

rarr Back to the 80rsquoshellip

Introductions Scenarios WW Status Problems Conclusions

The first worldwide-known case about Soviet Union (KGB) hacking into US defense contractors and critical Military and Government infrastructures using CCCdersquos hackers Defense Contractor McLean VA JPL ndash Jet Propulsion Labs Pasadena CA LBNL ndash Lawrence Berkeley National Labs Berkeley CA NCSC ndash National Computer Security Center Anniston Army Depot Anniston AL Air Force Systems Command Space Division El Segundo CA OPTIMUS Database PENTAGON Fort Buckner Army Base JAPAN US AIR FORCE Raimsten GERMANY US NAVY Coastal Systems Computer Panama City FL US ARMY 24th Infantry Forth Stewart GA SRI International Omaha NB US ARMY Darcom Seckenheim West Germany

1989 The Cuckoorsquos egg by Clifford Stoll

httpwwwamazoncomCuckoos-Egg-Tracking-Computer-Espionagedp1416507787ref=pd_bbs_1002-5819088-5420859ie=UTF8amps=booksampqid=1182431235ampsr=8-1

15 124

rarr Back to the 80rsquoshellipWanna learn more

Learn more reading the book andor

Watch this

httpwwwyoutubecomwatchv=EcKxaq1FTac

hellipand this from TED

httpwwwyoutubecomwatchv=Gj8IA6xOpSk

(Cliffy we just LOVE you all of us )

Introductions Scenarios WW Status Problems Conclusions

16 124

rarr Intelligence

Intelligence Elements

Information Data

Subjects Actors (Persons Agents Organizations)

Correlation Analysis and Reporting

Intelligence Actions

Protect

Obtain

Improve

Influence

Disturb

Destroy

Introductions Scenarios WW Status Problems Conclusions

17 124

rarr Lingo aka Terminologies

CNA CND CNE Computer Network Attack Computer Network Defense Computer Network Exploit

Some good starters here

httpenwikipediaorgwikiComputer_network_operations httpwwwdticmildoctrinenew_pubsjointpubhtm

IO = Information Operations

US dominates thishellip Lot of misunderstanding and false interpretations A (very very) LOOOOONG list of termshellip (Irsquom sorry for this

Introductions Scenarios WW Status Problems Conclusions

18 124

rarr IO Information Operations Definitions 1

IO = Information Operations

IW = Information Warfare

IA = Information Assurance

C2 = Command and Control

C2IS = Command and Control Information Systems

C2W = Command and Control Warfare

C3 = Command Control Communication

C3I = Command Control Communication and Intelligence

C4 = Command Control Communication and Computers

C4I = Command Control Communication Computers and Intelligence

C4I2 = Command Control Communication Computers Intelligence and Interoperability

C4ISR = Command Control Communications Computers Intelligence Surveillance and Reconnaissance

C5I = Command Control Communication Computers Combat Systems and Intelligence

Introductions Scenarios WW Status Problems Conclusions

19 124

rarr IO Information Operations Definitions 2

I = Intelligence

SampR = Surveillance and Reconnaissance

RSTA = Reconnaissance Surveillance and Target Acquisition

STA = Surveillance and Target Acquisition

STAR = Surveillance Target Acquisition and Reconnaissance

ERSTA = Electro-Optical Reconnaissance Surveillance and Target Acquisition

STANO = Surveillance Target Acquisition and Night Observation

ISR = Intelligence Surveillance and Reconnaissance

ISTAR = Intelligence Surveillance Target Acquisition and Reconnaissance

Introductions Scenarios WW Status Problems Conclusions

20 124

rarr IO Information Operations Definitions 3

SIGINT = Signals Intelligence

COMINT = Communication Intelligence

ELINT = Electronic Intelligence

FISINT = Foreign Instrumentation Signals Intelligence

OSINT = Open Source Intelligence

PSYOPS = Psychological Operations

IMINT = Imagery Intelligence

MASINT = Measurement Signal Intelligence

HUMINT = Human Intelligence

GEOSPATIAL Intelligence = Analysis and Presentation security-relevant Activities

Introductions Scenarios WW Status Problems Conclusions

21 124

rarr IO Information Operations Definitions 4

OPSEC = Operational Security

INFOSEC = Information Security

COMSEC = Communications Security

PHYSSEC = Physical Security (Human Physical)

HUMSEC = Human Security

SPECSEC = Spectrum Security

and includes

EMSEC = Emissions Security (cables on the air)

ELSEC = Electronic Communications

SIGSEC = Signals

C-SIGINT = Counter-Signals Intelligence

ECM = Electronic Countermeasures

EMI = Electromagnetic Interference

IBW = Intelligence-based Warfare

IEW = Intelligence and Electronic Warfare

(Additions welcome mailtoindianz(a)indianzch)

Introductions Scenarios WW Status Problems Conclusions

22 124

rarr In real life WHO is doing WHAT

bull Is the actual scenario a real threat to National Security

bull Exponential growth of ICT attacks

bull New actors join in

bull Hacktivism world

bull Company to Company

bull Cyberwarriors (ldquooutsourcingrdquo)

bull Organized crime (Cybercrime + tools development)

bull Rather is it much more of an opportunity

bull Moving from ldquoold-schoolrdquo war scenarios (and weapons)

bull Higher ldquocyberrdquo-budgets

bull New companies

bull New players

bull Emerging countries (low entry-fee into the new world-chess)

bull Cyber-attack in order to

bull Industrial Espionage

bull Information manipulation

bull Supporting real-life operations

bull Cyber-warfare and cyber-weapons

Introductions Scenarios WW Status Problems Conclusions

23 124

Introductions Scenarios WW Status Problems Conclusions

24 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V10 ndash 2004-2012)

Introductions Scenarios WW Status Problems Conclusions

25 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2013-2015)

Introductions Scenarios WW Status Problems Conclusions

1 Wannabe Lamer

2 Script kiddie under development (Web Defacers DDoS links with distributed teams ie Anonymoushellip)

3 Cracker under development (Hacking on-demand ldquooutsourcedrdquo links with Organized Crime)

4 Ethical hacker under development (security researchers ethical hacking groups)

5 Quiet paranoid skilled hacker (elite unexplained hacks)

6 Cyber-warrior to be developed

7 Industrial spy to be developed (links with Organized Crimes amp Governments ie ldquoThe Comodo and DigiNotarrdquo hacks)

8 Government agent to be developed (ldquoNrdquo countries)

9 Military hacker to be developed (India China NS Korea etc)

X Money Mules Ignorant ldquoDDoSsersrdquo (ie LOIC by Anonymous)

26 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2011-2012)

Introductions Scenarios WW Status Problems Conclusions

Going after Cybercriminals

Kingpins amp Master minds (the ldquoMan at the Toprdquo)

o Organized Crime

o MO Business Model Kingpins ndash ldquoHow Tordquo

o ie httpblogesetcom20111018tdl4-rebooted

Techies hired by the Organized Crime (ie Romania amp skimming at the very beginning Nigerian cons Ukraine Rogue AV Pharma ADV Campaigns ESTDomains in Estonia etc)

Techies hired by the GOVs MILs amp INTs (Vodafone Greece 2004 anyone remembers Freelancers Old-school guys or retired engineers)

Structure Infrastructures (links with Govs amp Mils)

Money Laundering Follow the money (E-mules amp new ways to ldquocash-outrdquo)

Outsourcing malware factories (Stuxnet DuQu)

Nations Wordwide Status

28 124

rarr I found this in 2004hellip

Introductions Scenarios WW Status Problems Conclusions

29 124

In a nutshellndash 2010 (Survey from Jart Armin amp Raoul Chiesa ndash Cyberdefcon Ltd)

Countries

bull Russia

bull USA

bull France

bull Israel

bull UK

bull China

bull India

bull Pakistan

bull Ukraine

bull Intl Malware Factories

Activities

bull Cyber crime tools bull Communications Intelligence bull National defence know-how bull Transition from Industrial tools bull Hired Cyber mercenaries bull Industrial espionage bull Counter cyber attacks bull Cyber army bull Botnet armies bull Contract developers (x 4 worldwide)

Introductions Scenarios WW Status Problems Conclusions

30 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Warfare (Offensive) Capabilities

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor

Technical Universities

Not official

Sources

Australia X X

Belarus X X

China21 X X X X

North Korea21 X X

France2129 X X X X

India21 31 X X X X 33

Iran21 X X 34 35

Israel21 X X X X

Pakistan21 X 36

Russia21 X X X 37 38

USA21 30 39 4041 X X X

Introductions Scenarios WW Status Problems Conclusions

31 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 1

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor Technical

Universities

Albania2130 X X X

Argentina21 X X

Austria2124 X X X

Brazil21 X X X

Bulgaria21 X X

Canada 530 X

Cyprus2142 X X X X

South Korea 21 X

Denmark2130 X X

Estonia2130 X X X

Philippines21 X X X

Finland12 X X

Ghana21 X

Germany2130 X X X

Japan21 X

Jordan21 X X

Introductions Scenarios WW Status Problems Conclusions

32 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 2

Italy2130 X X X

Kenya21 X

Latvia21 X X X

Lithuania21 X X

Malaysia21 X X

New Zealand21 X X

Norway2130 X X

Netherlands21843 X X X

Poland2130 X X

Czek Republic218 X X X

Slovak Republic218 X X

Spain8 X

Sweden2142 X

Switzerland2142 X X

Turkey2129 X X X

Hungary21 X X X X

United Kingdom218 X X X

Introductions Scenarios WW Status Problems Conclusions

33 124

rarr Key problems

Introductions Scenarios WW Status Problems Conclusions

After having worked over the last five years with different MoDs from Europe GCC and Asia-Pacific Irsquove been able to identify some problemshellip

Generational problem Generals are too old donrsquot speak English and donrsquot know the topic Younger officials donrsquot have the needed decision-power

Terminology problems laquociberneticraquo to us means something elsehellip Lack of internationally-agreed laws on laquocyber attacksraquo (UN where are you)

ITU Dubai 2012 showed this from another PoV (see later) Not understanding of Information Security real-life they relay on Vendors Mostly focus on preventive defense (and they do it wrong lack of international

information exchangeshellip laquoI wanna get but I canrsquot give outraquohellip) hellipwhile they would like to play with Offensive Operations

Lack of know-how on hackingrsquos history mood people - and conferences Not flexible procedures environments ndash and mindsets they spend MLNs for missiles

while they argue on 0days prices (this happens all over) Tough people But once yoursquoll get intimate with them they are just humans as all of

us Strict rules and procedures doesnrsquot allow them to laquothink out of the boxraquo Itrsquos so hard to explain them they need mixed hybrid teams

And each country just want their own national experts into these teams

34 124

rarr 2013 - Map of Cyber Defense evolving Member States (partial)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

35 124

rarr 2013 - Map of ITU Dubai General Assembly December (red=not signed black=signed)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 12: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

12 124

rarr Right NO

Ehy wersquore missing one important piece here (at least)

Introductions Scenarios WW Status Problems Conclusions

13 124

rarr Back to the 80rsquoshellip

Introductions Scenarios WW Status Problems Conclusions

14 124

rarr Back to the 80rsquoshellip

Introductions Scenarios WW Status Problems Conclusions

The first worldwide-known case about Soviet Union (KGB) hacking into US defense contractors and critical Military and Government infrastructures using CCCdersquos hackers Defense Contractor McLean VA JPL ndash Jet Propulsion Labs Pasadena CA LBNL ndash Lawrence Berkeley National Labs Berkeley CA NCSC ndash National Computer Security Center Anniston Army Depot Anniston AL Air Force Systems Command Space Division El Segundo CA OPTIMUS Database PENTAGON Fort Buckner Army Base JAPAN US AIR FORCE Raimsten GERMANY US NAVY Coastal Systems Computer Panama City FL US ARMY 24th Infantry Forth Stewart GA SRI International Omaha NB US ARMY Darcom Seckenheim West Germany

1989 The Cuckoorsquos egg by Clifford Stoll

httpwwwamazoncomCuckoos-Egg-Tracking-Computer-Espionagedp1416507787ref=pd_bbs_1002-5819088-5420859ie=UTF8amps=booksampqid=1182431235ampsr=8-1

15 124

rarr Back to the 80rsquoshellipWanna learn more

Learn more reading the book andor

Watch this

httpwwwyoutubecomwatchv=EcKxaq1FTac

hellipand this from TED

httpwwwyoutubecomwatchv=Gj8IA6xOpSk

(Cliffy we just LOVE you all of us )

Introductions Scenarios WW Status Problems Conclusions

16 124

rarr Intelligence

Intelligence Elements

Information Data

Subjects Actors (Persons Agents Organizations)

Correlation Analysis and Reporting

Intelligence Actions

Protect

Obtain

Improve

Influence

Disturb

Destroy

Introductions Scenarios WW Status Problems Conclusions

17 124

rarr Lingo aka Terminologies

CNA CND CNE Computer Network Attack Computer Network Defense Computer Network Exploit

Some good starters here

httpenwikipediaorgwikiComputer_network_operations httpwwwdticmildoctrinenew_pubsjointpubhtm

IO = Information Operations

US dominates thishellip Lot of misunderstanding and false interpretations A (very very) LOOOOONG list of termshellip (Irsquom sorry for this

Introductions Scenarios WW Status Problems Conclusions

18 124

rarr IO Information Operations Definitions 1

IO = Information Operations

IW = Information Warfare

IA = Information Assurance

C2 = Command and Control

C2IS = Command and Control Information Systems

C2W = Command and Control Warfare

C3 = Command Control Communication

C3I = Command Control Communication and Intelligence

C4 = Command Control Communication and Computers

C4I = Command Control Communication Computers and Intelligence

C4I2 = Command Control Communication Computers Intelligence and Interoperability

C4ISR = Command Control Communications Computers Intelligence Surveillance and Reconnaissance

C5I = Command Control Communication Computers Combat Systems and Intelligence

Introductions Scenarios WW Status Problems Conclusions

19 124

rarr IO Information Operations Definitions 2

I = Intelligence

SampR = Surveillance and Reconnaissance

RSTA = Reconnaissance Surveillance and Target Acquisition

STA = Surveillance and Target Acquisition

STAR = Surveillance Target Acquisition and Reconnaissance

ERSTA = Electro-Optical Reconnaissance Surveillance and Target Acquisition

STANO = Surveillance Target Acquisition and Night Observation

ISR = Intelligence Surveillance and Reconnaissance

ISTAR = Intelligence Surveillance Target Acquisition and Reconnaissance

Introductions Scenarios WW Status Problems Conclusions

20 124

rarr IO Information Operations Definitions 3

SIGINT = Signals Intelligence

COMINT = Communication Intelligence

ELINT = Electronic Intelligence

FISINT = Foreign Instrumentation Signals Intelligence

OSINT = Open Source Intelligence

PSYOPS = Psychological Operations

IMINT = Imagery Intelligence

MASINT = Measurement Signal Intelligence

HUMINT = Human Intelligence

GEOSPATIAL Intelligence = Analysis and Presentation security-relevant Activities

Introductions Scenarios WW Status Problems Conclusions

21 124

rarr IO Information Operations Definitions 4

OPSEC = Operational Security

INFOSEC = Information Security

COMSEC = Communications Security

PHYSSEC = Physical Security (Human Physical)

HUMSEC = Human Security

SPECSEC = Spectrum Security

and includes

EMSEC = Emissions Security (cables on the air)

ELSEC = Electronic Communications

SIGSEC = Signals

C-SIGINT = Counter-Signals Intelligence

ECM = Electronic Countermeasures

EMI = Electromagnetic Interference

IBW = Intelligence-based Warfare

IEW = Intelligence and Electronic Warfare

(Additions welcome mailtoindianz(a)indianzch)

Introductions Scenarios WW Status Problems Conclusions

22 124

rarr In real life WHO is doing WHAT

bull Is the actual scenario a real threat to National Security

bull Exponential growth of ICT attacks

bull New actors join in

bull Hacktivism world

bull Company to Company

bull Cyberwarriors (ldquooutsourcingrdquo)

bull Organized crime (Cybercrime + tools development)

bull Rather is it much more of an opportunity

bull Moving from ldquoold-schoolrdquo war scenarios (and weapons)

bull Higher ldquocyberrdquo-budgets

bull New companies

bull New players

bull Emerging countries (low entry-fee into the new world-chess)

bull Cyber-attack in order to

bull Industrial Espionage

bull Information manipulation

bull Supporting real-life operations

bull Cyber-warfare and cyber-weapons

Introductions Scenarios WW Status Problems Conclusions

23 124

Introductions Scenarios WW Status Problems Conclusions

24 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V10 ndash 2004-2012)

Introductions Scenarios WW Status Problems Conclusions

25 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2013-2015)

Introductions Scenarios WW Status Problems Conclusions

1 Wannabe Lamer

2 Script kiddie under development (Web Defacers DDoS links with distributed teams ie Anonymoushellip)

3 Cracker under development (Hacking on-demand ldquooutsourcedrdquo links with Organized Crime)

4 Ethical hacker under development (security researchers ethical hacking groups)

5 Quiet paranoid skilled hacker (elite unexplained hacks)

6 Cyber-warrior to be developed

7 Industrial spy to be developed (links with Organized Crimes amp Governments ie ldquoThe Comodo and DigiNotarrdquo hacks)

8 Government agent to be developed (ldquoNrdquo countries)

9 Military hacker to be developed (India China NS Korea etc)

X Money Mules Ignorant ldquoDDoSsersrdquo (ie LOIC by Anonymous)

26 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2011-2012)

Introductions Scenarios WW Status Problems Conclusions

Going after Cybercriminals

Kingpins amp Master minds (the ldquoMan at the Toprdquo)

o Organized Crime

o MO Business Model Kingpins ndash ldquoHow Tordquo

o ie httpblogesetcom20111018tdl4-rebooted

Techies hired by the Organized Crime (ie Romania amp skimming at the very beginning Nigerian cons Ukraine Rogue AV Pharma ADV Campaigns ESTDomains in Estonia etc)

Techies hired by the GOVs MILs amp INTs (Vodafone Greece 2004 anyone remembers Freelancers Old-school guys or retired engineers)

Structure Infrastructures (links with Govs amp Mils)

Money Laundering Follow the money (E-mules amp new ways to ldquocash-outrdquo)

Outsourcing malware factories (Stuxnet DuQu)

Nations Wordwide Status

28 124

rarr I found this in 2004hellip

Introductions Scenarios WW Status Problems Conclusions

29 124

In a nutshellndash 2010 (Survey from Jart Armin amp Raoul Chiesa ndash Cyberdefcon Ltd)

Countries

bull Russia

bull USA

bull France

bull Israel

bull UK

bull China

bull India

bull Pakistan

bull Ukraine

bull Intl Malware Factories

Activities

bull Cyber crime tools bull Communications Intelligence bull National defence know-how bull Transition from Industrial tools bull Hired Cyber mercenaries bull Industrial espionage bull Counter cyber attacks bull Cyber army bull Botnet armies bull Contract developers (x 4 worldwide)

Introductions Scenarios WW Status Problems Conclusions

30 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Warfare (Offensive) Capabilities

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor

Technical Universities

Not official

Sources

Australia X X

Belarus X X

China21 X X X X

North Korea21 X X

France2129 X X X X

India21 31 X X X X 33

Iran21 X X 34 35

Israel21 X X X X

Pakistan21 X 36

Russia21 X X X 37 38

USA21 30 39 4041 X X X

Introductions Scenarios WW Status Problems Conclusions

31 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 1

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor Technical

Universities

Albania2130 X X X

Argentina21 X X

Austria2124 X X X

Brazil21 X X X

Bulgaria21 X X

Canada 530 X

Cyprus2142 X X X X

South Korea 21 X

Denmark2130 X X

Estonia2130 X X X

Philippines21 X X X

Finland12 X X

Ghana21 X

Germany2130 X X X

Japan21 X

Jordan21 X X

Introductions Scenarios WW Status Problems Conclusions

32 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 2

Italy2130 X X X

Kenya21 X

Latvia21 X X X

Lithuania21 X X

Malaysia21 X X

New Zealand21 X X

Norway2130 X X

Netherlands21843 X X X

Poland2130 X X

Czek Republic218 X X X

Slovak Republic218 X X

Spain8 X

Sweden2142 X

Switzerland2142 X X

Turkey2129 X X X

Hungary21 X X X X

United Kingdom218 X X X

Introductions Scenarios WW Status Problems Conclusions

33 124

rarr Key problems

Introductions Scenarios WW Status Problems Conclusions

After having worked over the last five years with different MoDs from Europe GCC and Asia-Pacific Irsquove been able to identify some problemshellip

Generational problem Generals are too old donrsquot speak English and donrsquot know the topic Younger officials donrsquot have the needed decision-power

Terminology problems laquociberneticraquo to us means something elsehellip Lack of internationally-agreed laws on laquocyber attacksraquo (UN where are you)

ITU Dubai 2012 showed this from another PoV (see later) Not understanding of Information Security real-life they relay on Vendors Mostly focus on preventive defense (and they do it wrong lack of international

information exchangeshellip laquoI wanna get but I canrsquot give outraquohellip) hellipwhile they would like to play with Offensive Operations

Lack of know-how on hackingrsquos history mood people - and conferences Not flexible procedures environments ndash and mindsets they spend MLNs for missiles

while they argue on 0days prices (this happens all over) Tough people But once yoursquoll get intimate with them they are just humans as all of

us Strict rules and procedures doesnrsquot allow them to laquothink out of the boxraquo Itrsquos so hard to explain them they need mixed hybrid teams

And each country just want their own national experts into these teams

34 124

rarr 2013 - Map of Cyber Defense evolving Member States (partial)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

35 124

rarr 2013 - Map of ITU Dubai General Assembly December (red=not signed black=signed)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 13: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

13 124

rarr Back to the 80rsquoshellip

Introductions Scenarios WW Status Problems Conclusions

14 124

rarr Back to the 80rsquoshellip

Introductions Scenarios WW Status Problems Conclusions

The first worldwide-known case about Soviet Union (KGB) hacking into US defense contractors and critical Military and Government infrastructures using CCCdersquos hackers Defense Contractor McLean VA JPL ndash Jet Propulsion Labs Pasadena CA LBNL ndash Lawrence Berkeley National Labs Berkeley CA NCSC ndash National Computer Security Center Anniston Army Depot Anniston AL Air Force Systems Command Space Division El Segundo CA OPTIMUS Database PENTAGON Fort Buckner Army Base JAPAN US AIR FORCE Raimsten GERMANY US NAVY Coastal Systems Computer Panama City FL US ARMY 24th Infantry Forth Stewart GA SRI International Omaha NB US ARMY Darcom Seckenheim West Germany

1989 The Cuckoorsquos egg by Clifford Stoll

httpwwwamazoncomCuckoos-Egg-Tracking-Computer-Espionagedp1416507787ref=pd_bbs_1002-5819088-5420859ie=UTF8amps=booksampqid=1182431235ampsr=8-1

15 124

rarr Back to the 80rsquoshellipWanna learn more

Learn more reading the book andor

Watch this

httpwwwyoutubecomwatchv=EcKxaq1FTac

hellipand this from TED

httpwwwyoutubecomwatchv=Gj8IA6xOpSk

(Cliffy we just LOVE you all of us )

Introductions Scenarios WW Status Problems Conclusions

16 124

rarr Intelligence

Intelligence Elements

Information Data

Subjects Actors (Persons Agents Organizations)

Correlation Analysis and Reporting

Intelligence Actions

Protect

Obtain

Improve

Influence

Disturb

Destroy

Introductions Scenarios WW Status Problems Conclusions

17 124

rarr Lingo aka Terminologies

CNA CND CNE Computer Network Attack Computer Network Defense Computer Network Exploit

Some good starters here

httpenwikipediaorgwikiComputer_network_operations httpwwwdticmildoctrinenew_pubsjointpubhtm

IO = Information Operations

US dominates thishellip Lot of misunderstanding and false interpretations A (very very) LOOOOONG list of termshellip (Irsquom sorry for this

Introductions Scenarios WW Status Problems Conclusions

18 124

rarr IO Information Operations Definitions 1

IO = Information Operations

IW = Information Warfare

IA = Information Assurance

C2 = Command and Control

C2IS = Command and Control Information Systems

C2W = Command and Control Warfare

C3 = Command Control Communication

C3I = Command Control Communication and Intelligence

C4 = Command Control Communication and Computers

C4I = Command Control Communication Computers and Intelligence

C4I2 = Command Control Communication Computers Intelligence and Interoperability

C4ISR = Command Control Communications Computers Intelligence Surveillance and Reconnaissance

C5I = Command Control Communication Computers Combat Systems and Intelligence

Introductions Scenarios WW Status Problems Conclusions

19 124

rarr IO Information Operations Definitions 2

I = Intelligence

SampR = Surveillance and Reconnaissance

RSTA = Reconnaissance Surveillance and Target Acquisition

STA = Surveillance and Target Acquisition

STAR = Surveillance Target Acquisition and Reconnaissance

ERSTA = Electro-Optical Reconnaissance Surveillance and Target Acquisition

STANO = Surveillance Target Acquisition and Night Observation

ISR = Intelligence Surveillance and Reconnaissance

ISTAR = Intelligence Surveillance Target Acquisition and Reconnaissance

Introductions Scenarios WW Status Problems Conclusions

20 124

rarr IO Information Operations Definitions 3

SIGINT = Signals Intelligence

COMINT = Communication Intelligence

ELINT = Electronic Intelligence

FISINT = Foreign Instrumentation Signals Intelligence

OSINT = Open Source Intelligence

PSYOPS = Psychological Operations

IMINT = Imagery Intelligence

MASINT = Measurement Signal Intelligence

HUMINT = Human Intelligence

GEOSPATIAL Intelligence = Analysis and Presentation security-relevant Activities

Introductions Scenarios WW Status Problems Conclusions

21 124

rarr IO Information Operations Definitions 4

OPSEC = Operational Security

INFOSEC = Information Security

COMSEC = Communications Security

PHYSSEC = Physical Security (Human Physical)

HUMSEC = Human Security

SPECSEC = Spectrum Security

and includes

EMSEC = Emissions Security (cables on the air)

ELSEC = Electronic Communications

SIGSEC = Signals

C-SIGINT = Counter-Signals Intelligence

ECM = Electronic Countermeasures

EMI = Electromagnetic Interference

IBW = Intelligence-based Warfare

IEW = Intelligence and Electronic Warfare

(Additions welcome mailtoindianz(a)indianzch)

Introductions Scenarios WW Status Problems Conclusions

22 124

rarr In real life WHO is doing WHAT

bull Is the actual scenario a real threat to National Security

bull Exponential growth of ICT attacks

bull New actors join in

bull Hacktivism world

bull Company to Company

bull Cyberwarriors (ldquooutsourcingrdquo)

bull Organized crime (Cybercrime + tools development)

bull Rather is it much more of an opportunity

bull Moving from ldquoold-schoolrdquo war scenarios (and weapons)

bull Higher ldquocyberrdquo-budgets

bull New companies

bull New players

bull Emerging countries (low entry-fee into the new world-chess)

bull Cyber-attack in order to

bull Industrial Espionage

bull Information manipulation

bull Supporting real-life operations

bull Cyber-warfare and cyber-weapons

Introductions Scenarios WW Status Problems Conclusions

23 124

Introductions Scenarios WW Status Problems Conclusions

24 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V10 ndash 2004-2012)

Introductions Scenarios WW Status Problems Conclusions

25 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2013-2015)

Introductions Scenarios WW Status Problems Conclusions

1 Wannabe Lamer

2 Script kiddie under development (Web Defacers DDoS links with distributed teams ie Anonymoushellip)

3 Cracker under development (Hacking on-demand ldquooutsourcedrdquo links with Organized Crime)

4 Ethical hacker under development (security researchers ethical hacking groups)

5 Quiet paranoid skilled hacker (elite unexplained hacks)

6 Cyber-warrior to be developed

7 Industrial spy to be developed (links with Organized Crimes amp Governments ie ldquoThe Comodo and DigiNotarrdquo hacks)

8 Government agent to be developed (ldquoNrdquo countries)

9 Military hacker to be developed (India China NS Korea etc)

X Money Mules Ignorant ldquoDDoSsersrdquo (ie LOIC by Anonymous)

26 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2011-2012)

Introductions Scenarios WW Status Problems Conclusions

Going after Cybercriminals

Kingpins amp Master minds (the ldquoMan at the Toprdquo)

o Organized Crime

o MO Business Model Kingpins ndash ldquoHow Tordquo

o ie httpblogesetcom20111018tdl4-rebooted

Techies hired by the Organized Crime (ie Romania amp skimming at the very beginning Nigerian cons Ukraine Rogue AV Pharma ADV Campaigns ESTDomains in Estonia etc)

Techies hired by the GOVs MILs amp INTs (Vodafone Greece 2004 anyone remembers Freelancers Old-school guys or retired engineers)

Structure Infrastructures (links with Govs amp Mils)

Money Laundering Follow the money (E-mules amp new ways to ldquocash-outrdquo)

Outsourcing malware factories (Stuxnet DuQu)

Nations Wordwide Status

28 124

rarr I found this in 2004hellip

Introductions Scenarios WW Status Problems Conclusions

29 124

In a nutshellndash 2010 (Survey from Jart Armin amp Raoul Chiesa ndash Cyberdefcon Ltd)

Countries

bull Russia

bull USA

bull France

bull Israel

bull UK

bull China

bull India

bull Pakistan

bull Ukraine

bull Intl Malware Factories

Activities

bull Cyber crime tools bull Communications Intelligence bull National defence know-how bull Transition from Industrial tools bull Hired Cyber mercenaries bull Industrial espionage bull Counter cyber attacks bull Cyber army bull Botnet armies bull Contract developers (x 4 worldwide)

Introductions Scenarios WW Status Problems Conclusions

30 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Warfare (Offensive) Capabilities

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor

Technical Universities

Not official

Sources

Australia X X

Belarus X X

China21 X X X X

North Korea21 X X

France2129 X X X X

India21 31 X X X X 33

Iran21 X X 34 35

Israel21 X X X X

Pakistan21 X 36

Russia21 X X X 37 38

USA21 30 39 4041 X X X

Introductions Scenarios WW Status Problems Conclusions

31 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 1

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor Technical

Universities

Albania2130 X X X

Argentina21 X X

Austria2124 X X X

Brazil21 X X X

Bulgaria21 X X

Canada 530 X

Cyprus2142 X X X X

South Korea 21 X

Denmark2130 X X

Estonia2130 X X X

Philippines21 X X X

Finland12 X X

Ghana21 X

Germany2130 X X X

Japan21 X

Jordan21 X X

Introductions Scenarios WW Status Problems Conclusions

32 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 2

Italy2130 X X X

Kenya21 X

Latvia21 X X X

Lithuania21 X X

Malaysia21 X X

New Zealand21 X X

Norway2130 X X

Netherlands21843 X X X

Poland2130 X X

Czek Republic218 X X X

Slovak Republic218 X X

Spain8 X

Sweden2142 X

Switzerland2142 X X

Turkey2129 X X X

Hungary21 X X X X

United Kingdom218 X X X

Introductions Scenarios WW Status Problems Conclusions

33 124

rarr Key problems

Introductions Scenarios WW Status Problems Conclusions

After having worked over the last five years with different MoDs from Europe GCC and Asia-Pacific Irsquove been able to identify some problemshellip

Generational problem Generals are too old donrsquot speak English and donrsquot know the topic Younger officials donrsquot have the needed decision-power

Terminology problems laquociberneticraquo to us means something elsehellip Lack of internationally-agreed laws on laquocyber attacksraquo (UN where are you)

ITU Dubai 2012 showed this from another PoV (see later) Not understanding of Information Security real-life they relay on Vendors Mostly focus on preventive defense (and they do it wrong lack of international

information exchangeshellip laquoI wanna get but I canrsquot give outraquohellip) hellipwhile they would like to play with Offensive Operations

Lack of know-how on hackingrsquos history mood people - and conferences Not flexible procedures environments ndash and mindsets they spend MLNs for missiles

while they argue on 0days prices (this happens all over) Tough people But once yoursquoll get intimate with them they are just humans as all of

us Strict rules and procedures doesnrsquot allow them to laquothink out of the boxraquo Itrsquos so hard to explain them they need mixed hybrid teams

And each country just want their own national experts into these teams

34 124

rarr 2013 - Map of Cyber Defense evolving Member States (partial)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

35 124

rarr 2013 - Map of ITU Dubai General Assembly December (red=not signed black=signed)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 14: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

14 124

rarr Back to the 80rsquoshellip

Introductions Scenarios WW Status Problems Conclusions

The first worldwide-known case about Soviet Union (KGB) hacking into US defense contractors and critical Military and Government infrastructures using CCCdersquos hackers Defense Contractor McLean VA JPL ndash Jet Propulsion Labs Pasadena CA LBNL ndash Lawrence Berkeley National Labs Berkeley CA NCSC ndash National Computer Security Center Anniston Army Depot Anniston AL Air Force Systems Command Space Division El Segundo CA OPTIMUS Database PENTAGON Fort Buckner Army Base JAPAN US AIR FORCE Raimsten GERMANY US NAVY Coastal Systems Computer Panama City FL US ARMY 24th Infantry Forth Stewart GA SRI International Omaha NB US ARMY Darcom Seckenheim West Germany

1989 The Cuckoorsquos egg by Clifford Stoll

httpwwwamazoncomCuckoos-Egg-Tracking-Computer-Espionagedp1416507787ref=pd_bbs_1002-5819088-5420859ie=UTF8amps=booksampqid=1182431235ampsr=8-1

15 124

rarr Back to the 80rsquoshellipWanna learn more

Learn more reading the book andor

Watch this

httpwwwyoutubecomwatchv=EcKxaq1FTac

hellipand this from TED

httpwwwyoutubecomwatchv=Gj8IA6xOpSk

(Cliffy we just LOVE you all of us )

Introductions Scenarios WW Status Problems Conclusions

16 124

rarr Intelligence

Intelligence Elements

Information Data

Subjects Actors (Persons Agents Organizations)

Correlation Analysis and Reporting

Intelligence Actions

Protect

Obtain

Improve

Influence

Disturb

Destroy

Introductions Scenarios WW Status Problems Conclusions

17 124

rarr Lingo aka Terminologies

CNA CND CNE Computer Network Attack Computer Network Defense Computer Network Exploit

Some good starters here

httpenwikipediaorgwikiComputer_network_operations httpwwwdticmildoctrinenew_pubsjointpubhtm

IO = Information Operations

US dominates thishellip Lot of misunderstanding and false interpretations A (very very) LOOOOONG list of termshellip (Irsquom sorry for this

Introductions Scenarios WW Status Problems Conclusions

18 124

rarr IO Information Operations Definitions 1

IO = Information Operations

IW = Information Warfare

IA = Information Assurance

C2 = Command and Control

C2IS = Command and Control Information Systems

C2W = Command and Control Warfare

C3 = Command Control Communication

C3I = Command Control Communication and Intelligence

C4 = Command Control Communication and Computers

C4I = Command Control Communication Computers and Intelligence

C4I2 = Command Control Communication Computers Intelligence and Interoperability

C4ISR = Command Control Communications Computers Intelligence Surveillance and Reconnaissance

C5I = Command Control Communication Computers Combat Systems and Intelligence

Introductions Scenarios WW Status Problems Conclusions

19 124

rarr IO Information Operations Definitions 2

I = Intelligence

SampR = Surveillance and Reconnaissance

RSTA = Reconnaissance Surveillance and Target Acquisition

STA = Surveillance and Target Acquisition

STAR = Surveillance Target Acquisition and Reconnaissance

ERSTA = Electro-Optical Reconnaissance Surveillance and Target Acquisition

STANO = Surveillance Target Acquisition and Night Observation

ISR = Intelligence Surveillance and Reconnaissance

ISTAR = Intelligence Surveillance Target Acquisition and Reconnaissance

Introductions Scenarios WW Status Problems Conclusions

20 124

rarr IO Information Operations Definitions 3

SIGINT = Signals Intelligence

COMINT = Communication Intelligence

ELINT = Electronic Intelligence

FISINT = Foreign Instrumentation Signals Intelligence

OSINT = Open Source Intelligence

PSYOPS = Psychological Operations

IMINT = Imagery Intelligence

MASINT = Measurement Signal Intelligence

HUMINT = Human Intelligence

GEOSPATIAL Intelligence = Analysis and Presentation security-relevant Activities

Introductions Scenarios WW Status Problems Conclusions

21 124

rarr IO Information Operations Definitions 4

OPSEC = Operational Security

INFOSEC = Information Security

COMSEC = Communications Security

PHYSSEC = Physical Security (Human Physical)

HUMSEC = Human Security

SPECSEC = Spectrum Security

and includes

EMSEC = Emissions Security (cables on the air)

ELSEC = Electronic Communications

SIGSEC = Signals

C-SIGINT = Counter-Signals Intelligence

ECM = Electronic Countermeasures

EMI = Electromagnetic Interference

IBW = Intelligence-based Warfare

IEW = Intelligence and Electronic Warfare

(Additions welcome mailtoindianz(a)indianzch)

Introductions Scenarios WW Status Problems Conclusions

22 124

rarr In real life WHO is doing WHAT

bull Is the actual scenario a real threat to National Security

bull Exponential growth of ICT attacks

bull New actors join in

bull Hacktivism world

bull Company to Company

bull Cyberwarriors (ldquooutsourcingrdquo)

bull Organized crime (Cybercrime + tools development)

bull Rather is it much more of an opportunity

bull Moving from ldquoold-schoolrdquo war scenarios (and weapons)

bull Higher ldquocyberrdquo-budgets

bull New companies

bull New players

bull Emerging countries (low entry-fee into the new world-chess)

bull Cyber-attack in order to

bull Industrial Espionage

bull Information manipulation

bull Supporting real-life operations

bull Cyber-warfare and cyber-weapons

Introductions Scenarios WW Status Problems Conclusions

23 124

Introductions Scenarios WW Status Problems Conclusions

24 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V10 ndash 2004-2012)

Introductions Scenarios WW Status Problems Conclusions

25 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2013-2015)

Introductions Scenarios WW Status Problems Conclusions

1 Wannabe Lamer

2 Script kiddie under development (Web Defacers DDoS links with distributed teams ie Anonymoushellip)

3 Cracker under development (Hacking on-demand ldquooutsourcedrdquo links with Organized Crime)

4 Ethical hacker under development (security researchers ethical hacking groups)

5 Quiet paranoid skilled hacker (elite unexplained hacks)

6 Cyber-warrior to be developed

7 Industrial spy to be developed (links with Organized Crimes amp Governments ie ldquoThe Comodo and DigiNotarrdquo hacks)

8 Government agent to be developed (ldquoNrdquo countries)

9 Military hacker to be developed (India China NS Korea etc)

X Money Mules Ignorant ldquoDDoSsersrdquo (ie LOIC by Anonymous)

26 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2011-2012)

Introductions Scenarios WW Status Problems Conclusions

Going after Cybercriminals

Kingpins amp Master minds (the ldquoMan at the Toprdquo)

o Organized Crime

o MO Business Model Kingpins ndash ldquoHow Tordquo

o ie httpblogesetcom20111018tdl4-rebooted

Techies hired by the Organized Crime (ie Romania amp skimming at the very beginning Nigerian cons Ukraine Rogue AV Pharma ADV Campaigns ESTDomains in Estonia etc)

Techies hired by the GOVs MILs amp INTs (Vodafone Greece 2004 anyone remembers Freelancers Old-school guys or retired engineers)

Structure Infrastructures (links with Govs amp Mils)

Money Laundering Follow the money (E-mules amp new ways to ldquocash-outrdquo)

Outsourcing malware factories (Stuxnet DuQu)

Nations Wordwide Status

28 124

rarr I found this in 2004hellip

Introductions Scenarios WW Status Problems Conclusions

29 124

In a nutshellndash 2010 (Survey from Jart Armin amp Raoul Chiesa ndash Cyberdefcon Ltd)

Countries

bull Russia

bull USA

bull France

bull Israel

bull UK

bull China

bull India

bull Pakistan

bull Ukraine

bull Intl Malware Factories

Activities

bull Cyber crime tools bull Communications Intelligence bull National defence know-how bull Transition from Industrial tools bull Hired Cyber mercenaries bull Industrial espionage bull Counter cyber attacks bull Cyber army bull Botnet armies bull Contract developers (x 4 worldwide)

Introductions Scenarios WW Status Problems Conclusions

30 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Warfare (Offensive) Capabilities

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor

Technical Universities

Not official

Sources

Australia X X

Belarus X X

China21 X X X X

North Korea21 X X

France2129 X X X X

India21 31 X X X X 33

Iran21 X X 34 35

Israel21 X X X X

Pakistan21 X 36

Russia21 X X X 37 38

USA21 30 39 4041 X X X

Introductions Scenarios WW Status Problems Conclusions

31 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 1

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor Technical

Universities

Albania2130 X X X

Argentina21 X X

Austria2124 X X X

Brazil21 X X X

Bulgaria21 X X

Canada 530 X

Cyprus2142 X X X X

South Korea 21 X

Denmark2130 X X

Estonia2130 X X X

Philippines21 X X X

Finland12 X X

Ghana21 X

Germany2130 X X X

Japan21 X

Jordan21 X X

Introductions Scenarios WW Status Problems Conclusions

32 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 2

Italy2130 X X X

Kenya21 X

Latvia21 X X X

Lithuania21 X X

Malaysia21 X X

New Zealand21 X X

Norway2130 X X

Netherlands21843 X X X

Poland2130 X X

Czek Republic218 X X X

Slovak Republic218 X X

Spain8 X

Sweden2142 X

Switzerland2142 X X

Turkey2129 X X X

Hungary21 X X X X

United Kingdom218 X X X

Introductions Scenarios WW Status Problems Conclusions

33 124

rarr Key problems

Introductions Scenarios WW Status Problems Conclusions

After having worked over the last five years with different MoDs from Europe GCC and Asia-Pacific Irsquove been able to identify some problemshellip

Generational problem Generals are too old donrsquot speak English and donrsquot know the topic Younger officials donrsquot have the needed decision-power

Terminology problems laquociberneticraquo to us means something elsehellip Lack of internationally-agreed laws on laquocyber attacksraquo (UN where are you)

ITU Dubai 2012 showed this from another PoV (see later) Not understanding of Information Security real-life they relay on Vendors Mostly focus on preventive defense (and they do it wrong lack of international

information exchangeshellip laquoI wanna get but I canrsquot give outraquohellip) hellipwhile they would like to play with Offensive Operations

Lack of know-how on hackingrsquos history mood people - and conferences Not flexible procedures environments ndash and mindsets they spend MLNs for missiles

while they argue on 0days prices (this happens all over) Tough people But once yoursquoll get intimate with them they are just humans as all of

us Strict rules and procedures doesnrsquot allow them to laquothink out of the boxraquo Itrsquos so hard to explain them they need mixed hybrid teams

And each country just want their own national experts into these teams

34 124

rarr 2013 - Map of Cyber Defense evolving Member States (partial)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

35 124

rarr 2013 - Map of ITU Dubai General Assembly December (red=not signed black=signed)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 15: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

15 124

rarr Back to the 80rsquoshellipWanna learn more

Learn more reading the book andor

Watch this

httpwwwyoutubecomwatchv=EcKxaq1FTac

hellipand this from TED

httpwwwyoutubecomwatchv=Gj8IA6xOpSk

(Cliffy we just LOVE you all of us )

Introductions Scenarios WW Status Problems Conclusions

16 124

rarr Intelligence

Intelligence Elements

Information Data

Subjects Actors (Persons Agents Organizations)

Correlation Analysis and Reporting

Intelligence Actions

Protect

Obtain

Improve

Influence

Disturb

Destroy

Introductions Scenarios WW Status Problems Conclusions

17 124

rarr Lingo aka Terminologies

CNA CND CNE Computer Network Attack Computer Network Defense Computer Network Exploit

Some good starters here

httpenwikipediaorgwikiComputer_network_operations httpwwwdticmildoctrinenew_pubsjointpubhtm

IO = Information Operations

US dominates thishellip Lot of misunderstanding and false interpretations A (very very) LOOOOONG list of termshellip (Irsquom sorry for this

Introductions Scenarios WW Status Problems Conclusions

18 124

rarr IO Information Operations Definitions 1

IO = Information Operations

IW = Information Warfare

IA = Information Assurance

C2 = Command and Control

C2IS = Command and Control Information Systems

C2W = Command and Control Warfare

C3 = Command Control Communication

C3I = Command Control Communication and Intelligence

C4 = Command Control Communication and Computers

C4I = Command Control Communication Computers and Intelligence

C4I2 = Command Control Communication Computers Intelligence and Interoperability

C4ISR = Command Control Communications Computers Intelligence Surveillance and Reconnaissance

C5I = Command Control Communication Computers Combat Systems and Intelligence

Introductions Scenarios WW Status Problems Conclusions

19 124

rarr IO Information Operations Definitions 2

I = Intelligence

SampR = Surveillance and Reconnaissance

RSTA = Reconnaissance Surveillance and Target Acquisition

STA = Surveillance and Target Acquisition

STAR = Surveillance Target Acquisition and Reconnaissance

ERSTA = Electro-Optical Reconnaissance Surveillance and Target Acquisition

STANO = Surveillance Target Acquisition and Night Observation

ISR = Intelligence Surveillance and Reconnaissance

ISTAR = Intelligence Surveillance Target Acquisition and Reconnaissance

Introductions Scenarios WW Status Problems Conclusions

20 124

rarr IO Information Operations Definitions 3

SIGINT = Signals Intelligence

COMINT = Communication Intelligence

ELINT = Electronic Intelligence

FISINT = Foreign Instrumentation Signals Intelligence

OSINT = Open Source Intelligence

PSYOPS = Psychological Operations

IMINT = Imagery Intelligence

MASINT = Measurement Signal Intelligence

HUMINT = Human Intelligence

GEOSPATIAL Intelligence = Analysis and Presentation security-relevant Activities

Introductions Scenarios WW Status Problems Conclusions

21 124

rarr IO Information Operations Definitions 4

OPSEC = Operational Security

INFOSEC = Information Security

COMSEC = Communications Security

PHYSSEC = Physical Security (Human Physical)

HUMSEC = Human Security

SPECSEC = Spectrum Security

and includes

EMSEC = Emissions Security (cables on the air)

ELSEC = Electronic Communications

SIGSEC = Signals

C-SIGINT = Counter-Signals Intelligence

ECM = Electronic Countermeasures

EMI = Electromagnetic Interference

IBW = Intelligence-based Warfare

IEW = Intelligence and Electronic Warfare

(Additions welcome mailtoindianz(a)indianzch)

Introductions Scenarios WW Status Problems Conclusions

22 124

rarr In real life WHO is doing WHAT

bull Is the actual scenario a real threat to National Security

bull Exponential growth of ICT attacks

bull New actors join in

bull Hacktivism world

bull Company to Company

bull Cyberwarriors (ldquooutsourcingrdquo)

bull Organized crime (Cybercrime + tools development)

bull Rather is it much more of an opportunity

bull Moving from ldquoold-schoolrdquo war scenarios (and weapons)

bull Higher ldquocyberrdquo-budgets

bull New companies

bull New players

bull Emerging countries (low entry-fee into the new world-chess)

bull Cyber-attack in order to

bull Industrial Espionage

bull Information manipulation

bull Supporting real-life operations

bull Cyber-warfare and cyber-weapons

Introductions Scenarios WW Status Problems Conclusions

23 124

Introductions Scenarios WW Status Problems Conclusions

24 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V10 ndash 2004-2012)

Introductions Scenarios WW Status Problems Conclusions

25 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2013-2015)

Introductions Scenarios WW Status Problems Conclusions

1 Wannabe Lamer

2 Script kiddie under development (Web Defacers DDoS links with distributed teams ie Anonymoushellip)

3 Cracker under development (Hacking on-demand ldquooutsourcedrdquo links with Organized Crime)

4 Ethical hacker under development (security researchers ethical hacking groups)

5 Quiet paranoid skilled hacker (elite unexplained hacks)

6 Cyber-warrior to be developed

7 Industrial spy to be developed (links with Organized Crimes amp Governments ie ldquoThe Comodo and DigiNotarrdquo hacks)

8 Government agent to be developed (ldquoNrdquo countries)

9 Military hacker to be developed (India China NS Korea etc)

X Money Mules Ignorant ldquoDDoSsersrdquo (ie LOIC by Anonymous)

26 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2011-2012)

Introductions Scenarios WW Status Problems Conclusions

Going after Cybercriminals

Kingpins amp Master minds (the ldquoMan at the Toprdquo)

o Organized Crime

o MO Business Model Kingpins ndash ldquoHow Tordquo

o ie httpblogesetcom20111018tdl4-rebooted

Techies hired by the Organized Crime (ie Romania amp skimming at the very beginning Nigerian cons Ukraine Rogue AV Pharma ADV Campaigns ESTDomains in Estonia etc)

Techies hired by the GOVs MILs amp INTs (Vodafone Greece 2004 anyone remembers Freelancers Old-school guys or retired engineers)

Structure Infrastructures (links with Govs amp Mils)

Money Laundering Follow the money (E-mules amp new ways to ldquocash-outrdquo)

Outsourcing malware factories (Stuxnet DuQu)

Nations Wordwide Status

28 124

rarr I found this in 2004hellip

Introductions Scenarios WW Status Problems Conclusions

29 124

In a nutshellndash 2010 (Survey from Jart Armin amp Raoul Chiesa ndash Cyberdefcon Ltd)

Countries

bull Russia

bull USA

bull France

bull Israel

bull UK

bull China

bull India

bull Pakistan

bull Ukraine

bull Intl Malware Factories

Activities

bull Cyber crime tools bull Communications Intelligence bull National defence know-how bull Transition from Industrial tools bull Hired Cyber mercenaries bull Industrial espionage bull Counter cyber attacks bull Cyber army bull Botnet armies bull Contract developers (x 4 worldwide)

Introductions Scenarios WW Status Problems Conclusions

30 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Warfare (Offensive) Capabilities

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor

Technical Universities

Not official

Sources

Australia X X

Belarus X X

China21 X X X X

North Korea21 X X

France2129 X X X X

India21 31 X X X X 33

Iran21 X X 34 35

Israel21 X X X X

Pakistan21 X 36

Russia21 X X X 37 38

USA21 30 39 4041 X X X

Introductions Scenarios WW Status Problems Conclusions

31 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 1

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor Technical

Universities

Albania2130 X X X

Argentina21 X X

Austria2124 X X X

Brazil21 X X X

Bulgaria21 X X

Canada 530 X

Cyprus2142 X X X X

South Korea 21 X

Denmark2130 X X

Estonia2130 X X X

Philippines21 X X X

Finland12 X X

Ghana21 X

Germany2130 X X X

Japan21 X

Jordan21 X X

Introductions Scenarios WW Status Problems Conclusions

32 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 2

Italy2130 X X X

Kenya21 X

Latvia21 X X X

Lithuania21 X X

Malaysia21 X X

New Zealand21 X X

Norway2130 X X

Netherlands21843 X X X

Poland2130 X X

Czek Republic218 X X X

Slovak Republic218 X X

Spain8 X

Sweden2142 X

Switzerland2142 X X

Turkey2129 X X X

Hungary21 X X X X

United Kingdom218 X X X

Introductions Scenarios WW Status Problems Conclusions

33 124

rarr Key problems

Introductions Scenarios WW Status Problems Conclusions

After having worked over the last five years with different MoDs from Europe GCC and Asia-Pacific Irsquove been able to identify some problemshellip

Generational problem Generals are too old donrsquot speak English and donrsquot know the topic Younger officials donrsquot have the needed decision-power

Terminology problems laquociberneticraquo to us means something elsehellip Lack of internationally-agreed laws on laquocyber attacksraquo (UN where are you)

ITU Dubai 2012 showed this from another PoV (see later) Not understanding of Information Security real-life they relay on Vendors Mostly focus on preventive defense (and they do it wrong lack of international

information exchangeshellip laquoI wanna get but I canrsquot give outraquohellip) hellipwhile they would like to play with Offensive Operations

Lack of know-how on hackingrsquos history mood people - and conferences Not flexible procedures environments ndash and mindsets they spend MLNs for missiles

while they argue on 0days prices (this happens all over) Tough people But once yoursquoll get intimate with them they are just humans as all of

us Strict rules and procedures doesnrsquot allow them to laquothink out of the boxraquo Itrsquos so hard to explain them they need mixed hybrid teams

And each country just want their own national experts into these teams

34 124

rarr 2013 - Map of Cyber Defense evolving Member States (partial)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

35 124

rarr 2013 - Map of ITU Dubai General Assembly December (red=not signed black=signed)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 16: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

16 124

rarr Intelligence

Intelligence Elements

Information Data

Subjects Actors (Persons Agents Organizations)

Correlation Analysis and Reporting

Intelligence Actions

Protect

Obtain

Improve

Influence

Disturb

Destroy

Introductions Scenarios WW Status Problems Conclusions

17 124

rarr Lingo aka Terminologies

CNA CND CNE Computer Network Attack Computer Network Defense Computer Network Exploit

Some good starters here

httpenwikipediaorgwikiComputer_network_operations httpwwwdticmildoctrinenew_pubsjointpubhtm

IO = Information Operations

US dominates thishellip Lot of misunderstanding and false interpretations A (very very) LOOOOONG list of termshellip (Irsquom sorry for this

Introductions Scenarios WW Status Problems Conclusions

18 124

rarr IO Information Operations Definitions 1

IO = Information Operations

IW = Information Warfare

IA = Information Assurance

C2 = Command and Control

C2IS = Command and Control Information Systems

C2W = Command and Control Warfare

C3 = Command Control Communication

C3I = Command Control Communication and Intelligence

C4 = Command Control Communication and Computers

C4I = Command Control Communication Computers and Intelligence

C4I2 = Command Control Communication Computers Intelligence and Interoperability

C4ISR = Command Control Communications Computers Intelligence Surveillance and Reconnaissance

C5I = Command Control Communication Computers Combat Systems and Intelligence

Introductions Scenarios WW Status Problems Conclusions

19 124

rarr IO Information Operations Definitions 2

I = Intelligence

SampR = Surveillance and Reconnaissance

RSTA = Reconnaissance Surveillance and Target Acquisition

STA = Surveillance and Target Acquisition

STAR = Surveillance Target Acquisition and Reconnaissance

ERSTA = Electro-Optical Reconnaissance Surveillance and Target Acquisition

STANO = Surveillance Target Acquisition and Night Observation

ISR = Intelligence Surveillance and Reconnaissance

ISTAR = Intelligence Surveillance Target Acquisition and Reconnaissance

Introductions Scenarios WW Status Problems Conclusions

20 124

rarr IO Information Operations Definitions 3

SIGINT = Signals Intelligence

COMINT = Communication Intelligence

ELINT = Electronic Intelligence

FISINT = Foreign Instrumentation Signals Intelligence

OSINT = Open Source Intelligence

PSYOPS = Psychological Operations

IMINT = Imagery Intelligence

MASINT = Measurement Signal Intelligence

HUMINT = Human Intelligence

GEOSPATIAL Intelligence = Analysis and Presentation security-relevant Activities

Introductions Scenarios WW Status Problems Conclusions

21 124

rarr IO Information Operations Definitions 4

OPSEC = Operational Security

INFOSEC = Information Security

COMSEC = Communications Security

PHYSSEC = Physical Security (Human Physical)

HUMSEC = Human Security

SPECSEC = Spectrum Security

and includes

EMSEC = Emissions Security (cables on the air)

ELSEC = Electronic Communications

SIGSEC = Signals

C-SIGINT = Counter-Signals Intelligence

ECM = Electronic Countermeasures

EMI = Electromagnetic Interference

IBW = Intelligence-based Warfare

IEW = Intelligence and Electronic Warfare

(Additions welcome mailtoindianz(a)indianzch)

Introductions Scenarios WW Status Problems Conclusions

22 124

rarr In real life WHO is doing WHAT

bull Is the actual scenario a real threat to National Security

bull Exponential growth of ICT attacks

bull New actors join in

bull Hacktivism world

bull Company to Company

bull Cyberwarriors (ldquooutsourcingrdquo)

bull Organized crime (Cybercrime + tools development)

bull Rather is it much more of an opportunity

bull Moving from ldquoold-schoolrdquo war scenarios (and weapons)

bull Higher ldquocyberrdquo-budgets

bull New companies

bull New players

bull Emerging countries (low entry-fee into the new world-chess)

bull Cyber-attack in order to

bull Industrial Espionage

bull Information manipulation

bull Supporting real-life operations

bull Cyber-warfare and cyber-weapons

Introductions Scenarios WW Status Problems Conclusions

23 124

Introductions Scenarios WW Status Problems Conclusions

24 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V10 ndash 2004-2012)

Introductions Scenarios WW Status Problems Conclusions

25 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2013-2015)

Introductions Scenarios WW Status Problems Conclusions

1 Wannabe Lamer

2 Script kiddie under development (Web Defacers DDoS links with distributed teams ie Anonymoushellip)

3 Cracker under development (Hacking on-demand ldquooutsourcedrdquo links with Organized Crime)

4 Ethical hacker under development (security researchers ethical hacking groups)

5 Quiet paranoid skilled hacker (elite unexplained hacks)

6 Cyber-warrior to be developed

7 Industrial spy to be developed (links with Organized Crimes amp Governments ie ldquoThe Comodo and DigiNotarrdquo hacks)

8 Government agent to be developed (ldquoNrdquo countries)

9 Military hacker to be developed (India China NS Korea etc)

X Money Mules Ignorant ldquoDDoSsersrdquo (ie LOIC by Anonymous)

26 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2011-2012)

Introductions Scenarios WW Status Problems Conclusions

Going after Cybercriminals

Kingpins amp Master minds (the ldquoMan at the Toprdquo)

o Organized Crime

o MO Business Model Kingpins ndash ldquoHow Tordquo

o ie httpblogesetcom20111018tdl4-rebooted

Techies hired by the Organized Crime (ie Romania amp skimming at the very beginning Nigerian cons Ukraine Rogue AV Pharma ADV Campaigns ESTDomains in Estonia etc)

Techies hired by the GOVs MILs amp INTs (Vodafone Greece 2004 anyone remembers Freelancers Old-school guys or retired engineers)

Structure Infrastructures (links with Govs amp Mils)

Money Laundering Follow the money (E-mules amp new ways to ldquocash-outrdquo)

Outsourcing malware factories (Stuxnet DuQu)

Nations Wordwide Status

28 124

rarr I found this in 2004hellip

Introductions Scenarios WW Status Problems Conclusions

29 124

In a nutshellndash 2010 (Survey from Jart Armin amp Raoul Chiesa ndash Cyberdefcon Ltd)

Countries

bull Russia

bull USA

bull France

bull Israel

bull UK

bull China

bull India

bull Pakistan

bull Ukraine

bull Intl Malware Factories

Activities

bull Cyber crime tools bull Communications Intelligence bull National defence know-how bull Transition from Industrial tools bull Hired Cyber mercenaries bull Industrial espionage bull Counter cyber attacks bull Cyber army bull Botnet armies bull Contract developers (x 4 worldwide)

Introductions Scenarios WW Status Problems Conclusions

30 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Warfare (Offensive) Capabilities

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor

Technical Universities

Not official

Sources

Australia X X

Belarus X X

China21 X X X X

North Korea21 X X

France2129 X X X X

India21 31 X X X X 33

Iran21 X X 34 35

Israel21 X X X X

Pakistan21 X 36

Russia21 X X X 37 38

USA21 30 39 4041 X X X

Introductions Scenarios WW Status Problems Conclusions

31 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 1

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor Technical

Universities

Albania2130 X X X

Argentina21 X X

Austria2124 X X X

Brazil21 X X X

Bulgaria21 X X

Canada 530 X

Cyprus2142 X X X X

South Korea 21 X

Denmark2130 X X

Estonia2130 X X X

Philippines21 X X X

Finland12 X X

Ghana21 X

Germany2130 X X X

Japan21 X

Jordan21 X X

Introductions Scenarios WW Status Problems Conclusions

32 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 2

Italy2130 X X X

Kenya21 X

Latvia21 X X X

Lithuania21 X X

Malaysia21 X X

New Zealand21 X X

Norway2130 X X

Netherlands21843 X X X

Poland2130 X X

Czek Republic218 X X X

Slovak Republic218 X X

Spain8 X

Sweden2142 X

Switzerland2142 X X

Turkey2129 X X X

Hungary21 X X X X

United Kingdom218 X X X

Introductions Scenarios WW Status Problems Conclusions

33 124

rarr Key problems

Introductions Scenarios WW Status Problems Conclusions

After having worked over the last five years with different MoDs from Europe GCC and Asia-Pacific Irsquove been able to identify some problemshellip

Generational problem Generals are too old donrsquot speak English and donrsquot know the topic Younger officials donrsquot have the needed decision-power

Terminology problems laquociberneticraquo to us means something elsehellip Lack of internationally-agreed laws on laquocyber attacksraquo (UN where are you)

ITU Dubai 2012 showed this from another PoV (see later) Not understanding of Information Security real-life they relay on Vendors Mostly focus on preventive defense (and they do it wrong lack of international

information exchangeshellip laquoI wanna get but I canrsquot give outraquohellip) hellipwhile they would like to play with Offensive Operations

Lack of know-how on hackingrsquos history mood people - and conferences Not flexible procedures environments ndash and mindsets they spend MLNs for missiles

while they argue on 0days prices (this happens all over) Tough people But once yoursquoll get intimate with them they are just humans as all of

us Strict rules and procedures doesnrsquot allow them to laquothink out of the boxraquo Itrsquos so hard to explain them they need mixed hybrid teams

And each country just want their own national experts into these teams

34 124

rarr 2013 - Map of Cyber Defense evolving Member States (partial)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

35 124

rarr 2013 - Map of ITU Dubai General Assembly December (red=not signed black=signed)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 17: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

17 124

rarr Lingo aka Terminologies

CNA CND CNE Computer Network Attack Computer Network Defense Computer Network Exploit

Some good starters here

httpenwikipediaorgwikiComputer_network_operations httpwwwdticmildoctrinenew_pubsjointpubhtm

IO = Information Operations

US dominates thishellip Lot of misunderstanding and false interpretations A (very very) LOOOOONG list of termshellip (Irsquom sorry for this

Introductions Scenarios WW Status Problems Conclusions

18 124

rarr IO Information Operations Definitions 1

IO = Information Operations

IW = Information Warfare

IA = Information Assurance

C2 = Command and Control

C2IS = Command and Control Information Systems

C2W = Command and Control Warfare

C3 = Command Control Communication

C3I = Command Control Communication and Intelligence

C4 = Command Control Communication and Computers

C4I = Command Control Communication Computers and Intelligence

C4I2 = Command Control Communication Computers Intelligence and Interoperability

C4ISR = Command Control Communications Computers Intelligence Surveillance and Reconnaissance

C5I = Command Control Communication Computers Combat Systems and Intelligence

Introductions Scenarios WW Status Problems Conclusions

19 124

rarr IO Information Operations Definitions 2

I = Intelligence

SampR = Surveillance and Reconnaissance

RSTA = Reconnaissance Surveillance and Target Acquisition

STA = Surveillance and Target Acquisition

STAR = Surveillance Target Acquisition and Reconnaissance

ERSTA = Electro-Optical Reconnaissance Surveillance and Target Acquisition

STANO = Surveillance Target Acquisition and Night Observation

ISR = Intelligence Surveillance and Reconnaissance

ISTAR = Intelligence Surveillance Target Acquisition and Reconnaissance

Introductions Scenarios WW Status Problems Conclusions

20 124

rarr IO Information Operations Definitions 3

SIGINT = Signals Intelligence

COMINT = Communication Intelligence

ELINT = Electronic Intelligence

FISINT = Foreign Instrumentation Signals Intelligence

OSINT = Open Source Intelligence

PSYOPS = Psychological Operations

IMINT = Imagery Intelligence

MASINT = Measurement Signal Intelligence

HUMINT = Human Intelligence

GEOSPATIAL Intelligence = Analysis and Presentation security-relevant Activities

Introductions Scenarios WW Status Problems Conclusions

21 124

rarr IO Information Operations Definitions 4

OPSEC = Operational Security

INFOSEC = Information Security

COMSEC = Communications Security

PHYSSEC = Physical Security (Human Physical)

HUMSEC = Human Security

SPECSEC = Spectrum Security

and includes

EMSEC = Emissions Security (cables on the air)

ELSEC = Electronic Communications

SIGSEC = Signals

C-SIGINT = Counter-Signals Intelligence

ECM = Electronic Countermeasures

EMI = Electromagnetic Interference

IBW = Intelligence-based Warfare

IEW = Intelligence and Electronic Warfare

(Additions welcome mailtoindianz(a)indianzch)

Introductions Scenarios WW Status Problems Conclusions

22 124

rarr In real life WHO is doing WHAT

bull Is the actual scenario a real threat to National Security

bull Exponential growth of ICT attacks

bull New actors join in

bull Hacktivism world

bull Company to Company

bull Cyberwarriors (ldquooutsourcingrdquo)

bull Organized crime (Cybercrime + tools development)

bull Rather is it much more of an opportunity

bull Moving from ldquoold-schoolrdquo war scenarios (and weapons)

bull Higher ldquocyberrdquo-budgets

bull New companies

bull New players

bull Emerging countries (low entry-fee into the new world-chess)

bull Cyber-attack in order to

bull Industrial Espionage

bull Information manipulation

bull Supporting real-life operations

bull Cyber-warfare and cyber-weapons

Introductions Scenarios WW Status Problems Conclusions

23 124

Introductions Scenarios WW Status Problems Conclusions

24 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V10 ndash 2004-2012)

Introductions Scenarios WW Status Problems Conclusions

25 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2013-2015)

Introductions Scenarios WW Status Problems Conclusions

1 Wannabe Lamer

2 Script kiddie under development (Web Defacers DDoS links with distributed teams ie Anonymoushellip)

3 Cracker under development (Hacking on-demand ldquooutsourcedrdquo links with Organized Crime)

4 Ethical hacker under development (security researchers ethical hacking groups)

5 Quiet paranoid skilled hacker (elite unexplained hacks)

6 Cyber-warrior to be developed

7 Industrial spy to be developed (links with Organized Crimes amp Governments ie ldquoThe Comodo and DigiNotarrdquo hacks)

8 Government agent to be developed (ldquoNrdquo countries)

9 Military hacker to be developed (India China NS Korea etc)

X Money Mules Ignorant ldquoDDoSsersrdquo (ie LOIC by Anonymous)

26 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2011-2012)

Introductions Scenarios WW Status Problems Conclusions

Going after Cybercriminals

Kingpins amp Master minds (the ldquoMan at the Toprdquo)

o Organized Crime

o MO Business Model Kingpins ndash ldquoHow Tordquo

o ie httpblogesetcom20111018tdl4-rebooted

Techies hired by the Organized Crime (ie Romania amp skimming at the very beginning Nigerian cons Ukraine Rogue AV Pharma ADV Campaigns ESTDomains in Estonia etc)

Techies hired by the GOVs MILs amp INTs (Vodafone Greece 2004 anyone remembers Freelancers Old-school guys or retired engineers)

Structure Infrastructures (links with Govs amp Mils)

Money Laundering Follow the money (E-mules amp new ways to ldquocash-outrdquo)

Outsourcing malware factories (Stuxnet DuQu)

Nations Wordwide Status

28 124

rarr I found this in 2004hellip

Introductions Scenarios WW Status Problems Conclusions

29 124

In a nutshellndash 2010 (Survey from Jart Armin amp Raoul Chiesa ndash Cyberdefcon Ltd)

Countries

bull Russia

bull USA

bull France

bull Israel

bull UK

bull China

bull India

bull Pakistan

bull Ukraine

bull Intl Malware Factories

Activities

bull Cyber crime tools bull Communications Intelligence bull National defence know-how bull Transition from Industrial tools bull Hired Cyber mercenaries bull Industrial espionage bull Counter cyber attacks bull Cyber army bull Botnet armies bull Contract developers (x 4 worldwide)

Introductions Scenarios WW Status Problems Conclusions

30 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Warfare (Offensive) Capabilities

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor

Technical Universities

Not official

Sources

Australia X X

Belarus X X

China21 X X X X

North Korea21 X X

France2129 X X X X

India21 31 X X X X 33

Iran21 X X 34 35

Israel21 X X X X

Pakistan21 X 36

Russia21 X X X 37 38

USA21 30 39 4041 X X X

Introductions Scenarios WW Status Problems Conclusions

31 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 1

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor Technical

Universities

Albania2130 X X X

Argentina21 X X

Austria2124 X X X

Brazil21 X X X

Bulgaria21 X X

Canada 530 X

Cyprus2142 X X X X

South Korea 21 X

Denmark2130 X X

Estonia2130 X X X

Philippines21 X X X

Finland12 X X

Ghana21 X

Germany2130 X X X

Japan21 X

Jordan21 X X

Introductions Scenarios WW Status Problems Conclusions

32 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 2

Italy2130 X X X

Kenya21 X

Latvia21 X X X

Lithuania21 X X

Malaysia21 X X

New Zealand21 X X

Norway2130 X X

Netherlands21843 X X X

Poland2130 X X

Czek Republic218 X X X

Slovak Republic218 X X

Spain8 X

Sweden2142 X

Switzerland2142 X X

Turkey2129 X X X

Hungary21 X X X X

United Kingdom218 X X X

Introductions Scenarios WW Status Problems Conclusions

33 124

rarr Key problems

Introductions Scenarios WW Status Problems Conclusions

After having worked over the last five years with different MoDs from Europe GCC and Asia-Pacific Irsquove been able to identify some problemshellip

Generational problem Generals are too old donrsquot speak English and donrsquot know the topic Younger officials donrsquot have the needed decision-power

Terminology problems laquociberneticraquo to us means something elsehellip Lack of internationally-agreed laws on laquocyber attacksraquo (UN where are you)

ITU Dubai 2012 showed this from another PoV (see later) Not understanding of Information Security real-life they relay on Vendors Mostly focus on preventive defense (and they do it wrong lack of international

information exchangeshellip laquoI wanna get but I canrsquot give outraquohellip) hellipwhile they would like to play with Offensive Operations

Lack of know-how on hackingrsquos history mood people - and conferences Not flexible procedures environments ndash and mindsets they spend MLNs for missiles

while they argue on 0days prices (this happens all over) Tough people But once yoursquoll get intimate with them they are just humans as all of

us Strict rules and procedures doesnrsquot allow them to laquothink out of the boxraquo Itrsquos so hard to explain them they need mixed hybrid teams

And each country just want their own national experts into these teams

34 124

rarr 2013 - Map of Cyber Defense evolving Member States (partial)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

35 124

rarr 2013 - Map of ITU Dubai General Assembly December (red=not signed black=signed)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 18: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

18 124

rarr IO Information Operations Definitions 1

IO = Information Operations

IW = Information Warfare

IA = Information Assurance

C2 = Command and Control

C2IS = Command and Control Information Systems

C2W = Command and Control Warfare

C3 = Command Control Communication

C3I = Command Control Communication and Intelligence

C4 = Command Control Communication and Computers

C4I = Command Control Communication Computers and Intelligence

C4I2 = Command Control Communication Computers Intelligence and Interoperability

C4ISR = Command Control Communications Computers Intelligence Surveillance and Reconnaissance

C5I = Command Control Communication Computers Combat Systems and Intelligence

Introductions Scenarios WW Status Problems Conclusions

19 124

rarr IO Information Operations Definitions 2

I = Intelligence

SampR = Surveillance and Reconnaissance

RSTA = Reconnaissance Surveillance and Target Acquisition

STA = Surveillance and Target Acquisition

STAR = Surveillance Target Acquisition and Reconnaissance

ERSTA = Electro-Optical Reconnaissance Surveillance and Target Acquisition

STANO = Surveillance Target Acquisition and Night Observation

ISR = Intelligence Surveillance and Reconnaissance

ISTAR = Intelligence Surveillance Target Acquisition and Reconnaissance

Introductions Scenarios WW Status Problems Conclusions

20 124

rarr IO Information Operations Definitions 3

SIGINT = Signals Intelligence

COMINT = Communication Intelligence

ELINT = Electronic Intelligence

FISINT = Foreign Instrumentation Signals Intelligence

OSINT = Open Source Intelligence

PSYOPS = Psychological Operations

IMINT = Imagery Intelligence

MASINT = Measurement Signal Intelligence

HUMINT = Human Intelligence

GEOSPATIAL Intelligence = Analysis and Presentation security-relevant Activities

Introductions Scenarios WW Status Problems Conclusions

21 124

rarr IO Information Operations Definitions 4

OPSEC = Operational Security

INFOSEC = Information Security

COMSEC = Communications Security

PHYSSEC = Physical Security (Human Physical)

HUMSEC = Human Security

SPECSEC = Spectrum Security

and includes

EMSEC = Emissions Security (cables on the air)

ELSEC = Electronic Communications

SIGSEC = Signals

C-SIGINT = Counter-Signals Intelligence

ECM = Electronic Countermeasures

EMI = Electromagnetic Interference

IBW = Intelligence-based Warfare

IEW = Intelligence and Electronic Warfare

(Additions welcome mailtoindianz(a)indianzch)

Introductions Scenarios WW Status Problems Conclusions

22 124

rarr In real life WHO is doing WHAT

bull Is the actual scenario a real threat to National Security

bull Exponential growth of ICT attacks

bull New actors join in

bull Hacktivism world

bull Company to Company

bull Cyberwarriors (ldquooutsourcingrdquo)

bull Organized crime (Cybercrime + tools development)

bull Rather is it much more of an opportunity

bull Moving from ldquoold-schoolrdquo war scenarios (and weapons)

bull Higher ldquocyberrdquo-budgets

bull New companies

bull New players

bull Emerging countries (low entry-fee into the new world-chess)

bull Cyber-attack in order to

bull Industrial Espionage

bull Information manipulation

bull Supporting real-life operations

bull Cyber-warfare and cyber-weapons

Introductions Scenarios WW Status Problems Conclusions

23 124

Introductions Scenarios WW Status Problems Conclusions

24 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V10 ndash 2004-2012)

Introductions Scenarios WW Status Problems Conclusions

25 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2013-2015)

Introductions Scenarios WW Status Problems Conclusions

1 Wannabe Lamer

2 Script kiddie under development (Web Defacers DDoS links with distributed teams ie Anonymoushellip)

3 Cracker under development (Hacking on-demand ldquooutsourcedrdquo links with Organized Crime)

4 Ethical hacker under development (security researchers ethical hacking groups)

5 Quiet paranoid skilled hacker (elite unexplained hacks)

6 Cyber-warrior to be developed

7 Industrial spy to be developed (links with Organized Crimes amp Governments ie ldquoThe Comodo and DigiNotarrdquo hacks)

8 Government agent to be developed (ldquoNrdquo countries)

9 Military hacker to be developed (India China NS Korea etc)

X Money Mules Ignorant ldquoDDoSsersrdquo (ie LOIC by Anonymous)

26 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2011-2012)

Introductions Scenarios WW Status Problems Conclusions

Going after Cybercriminals

Kingpins amp Master minds (the ldquoMan at the Toprdquo)

o Organized Crime

o MO Business Model Kingpins ndash ldquoHow Tordquo

o ie httpblogesetcom20111018tdl4-rebooted

Techies hired by the Organized Crime (ie Romania amp skimming at the very beginning Nigerian cons Ukraine Rogue AV Pharma ADV Campaigns ESTDomains in Estonia etc)

Techies hired by the GOVs MILs amp INTs (Vodafone Greece 2004 anyone remembers Freelancers Old-school guys or retired engineers)

Structure Infrastructures (links with Govs amp Mils)

Money Laundering Follow the money (E-mules amp new ways to ldquocash-outrdquo)

Outsourcing malware factories (Stuxnet DuQu)

Nations Wordwide Status

28 124

rarr I found this in 2004hellip

Introductions Scenarios WW Status Problems Conclusions

29 124

In a nutshellndash 2010 (Survey from Jart Armin amp Raoul Chiesa ndash Cyberdefcon Ltd)

Countries

bull Russia

bull USA

bull France

bull Israel

bull UK

bull China

bull India

bull Pakistan

bull Ukraine

bull Intl Malware Factories

Activities

bull Cyber crime tools bull Communications Intelligence bull National defence know-how bull Transition from Industrial tools bull Hired Cyber mercenaries bull Industrial espionage bull Counter cyber attacks bull Cyber army bull Botnet armies bull Contract developers (x 4 worldwide)

Introductions Scenarios WW Status Problems Conclusions

30 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Warfare (Offensive) Capabilities

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor

Technical Universities

Not official

Sources

Australia X X

Belarus X X

China21 X X X X

North Korea21 X X

France2129 X X X X

India21 31 X X X X 33

Iran21 X X 34 35

Israel21 X X X X

Pakistan21 X 36

Russia21 X X X 37 38

USA21 30 39 4041 X X X

Introductions Scenarios WW Status Problems Conclusions

31 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 1

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor Technical

Universities

Albania2130 X X X

Argentina21 X X

Austria2124 X X X

Brazil21 X X X

Bulgaria21 X X

Canada 530 X

Cyprus2142 X X X X

South Korea 21 X

Denmark2130 X X

Estonia2130 X X X

Philippines21 X X X

Finland12 X X

Ghana21 X

Germany2130 X X X

Japan21 X

Jordan21 X X

Introductions Scenarios WW Status Problems Conclusions

32 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 2

Italy2130 X X X

Kenya21 X

Latvia21 X X X

Lithuania21 X X

Malaysia21 X X

New Zealand21 X X

Norway2130 X X

Netherlands21843 X X X

Poland2130 X X

Czek Republic218 X X X

Slovak Republic218 X X

Spain8 X

Sweden2142 X

Switzerland2142 X X

Turkey2129 X X X

Hungary21 X X X X

United Kingdom218 X X X

Introductions Scenarios WW Status Problems Conclusions

33 124

rarr Key problems

Introductions Scenarios WW Status Problems Conclusions

After having worked over the last five years with different MoDs from Europe GCC and Asia-Pacific Irsquove been able to identify some problemshellip

Generational problem Generals are too old donrsquot speak English and donrsquot know the topic Younger officials donrsquot have the needed decision-power

Terminology problems laquociberneticraquo to us means something elsehellip Lack of internationally-agreed laws on laquocyber attacksraquo (UN where are you)

ITU Dubai 2012 showed this from another PoV (see later) Not understanding of Information Security real-life they relay on Vendors Mostly focus on preventive defense (and they do it wrong lack of international

information exchangeshellip laquoI wanna get but I canrsquot give outraquohellip) hellipwhile they would like to play with Offensive Operations

Lack of know-how on hackingrsquos history mood people - and conferences Not flexible procedures environments ndash and mindsets they spend MLNs for missiles

while they argue on 0days prices (this happens all over) Tough people But once yoursquoll get intimate with them they are just humans as all of

us Strict rules and procedures doesnrsquot allow them to laquothink out of the boxraquo Itrsquos so hard to explain them they need mixed hybrid teams

And each country just want their own national experts into these teams

34 124

rarr 2013 - Map of Cyber Defense evolving Member States (partial)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

35 124

rarr 2013 - Map of ITU Dubai General Assembly December (red=not signed black=signed)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 19: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

19 124

rarr IO Information Operations Definitions 2

I = Intelligence

SampR = Surveillance and Reconnaissance

RSTA = Reconnaissance Surveillance and Target Acquisition

STA = Surveillance and Target Acquisition

STAR = Surveillance Target Acquisition and Reconnaissance

ERSTA = Electro-Optical Reconnaissance Surveillance and Target Acquisition

STANO = Surveillance Target Acquisition and Night Observation

ISR = Intelligence Surveillance and Reconnaissance

ISTAR = Intelligence Surveillance Target Acquisition and Reconnaissance

Introductions Scenarios WW Status Problems Conclusions

20 124

rarr IO Information Operations Definitions 3

SIGINT = Signals Intelligence

COMINT = Communication Intelligence

ELINT = Electronic Intelligence

FISINT = Foreign Instrumentation Signals Intelligence

OSINT = Open Source Intelligence

PSYOPS = Psychological Operations

IMINT = Imagery Intelligence

MASINT = Measurement Signal Intelligence

HUMINT = Human Intelligence

GEOSPATIAL Intelligence = Analysis and Presentation security-relevant Activities

Introductions Scenarios WW Status Problems Conclusions

21 124

rarr IO Information Operations Definitions 4

OPSEC = Operational Security

INFOSEC = Information Security

COMSEC = Communications Security

PHYSSEC = Physical Security (Human Physical)

HUMSEC = Human Security

SPECSEC = Spectrum Security

and includes

EMSEC = Emissions Security (cables on the air)

ELSEC = Electronic Communications

SIGSEC = Signals

C-SIGINT = Counter-Signals Intelligence

ECM = Electronic Countermeasures

EMI = Electromagnetic Interference

IBW = Intelligence-based Warfare

IEW = Intelligence and Electronic Warfare

(Additions welcome mailtoindianz(a)indianzch)

Introductions Scenarios WW Status Problems Conclusions

22 124

rarr In real life WHO is doing WHAT

bull Is the actual scenario a real threat to National Security

bull Exponential growth of ICT attacks

bull New actors join in

bull Hacktivism world

bull Company to Company

bull Cyberwarriors (ldquooutsourcingrdquo)

bull Organized crime (Cybercrime + tools development)

bull Rather is it much more of an opportunity

bull Moving from ldquoold-schoolrdquo war scenarios (and weapons)

bull Higher ldquocyberrdquo-budgets

bull New companies

bull New players

bull Emerging countries (low entry-fee into the new world-chess)

bull Cyber-attack in order to

bull Industrial Espionage

bull Information manipulation

bull Supporting real-life operations

bull Cyber-warfare and cyber-weapons

Introductions Scenarios WW Status Problems Conclusions

23 124

Introductions Scenarios WW Status Problems Conclusions

24 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V10 ndash 2004-2012)

Introductions Scenarios WW Status Problems Conclusions

25 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2013-2015)

Introductions Scenarios WW Status Problems Conclusions

1 Wannabe Lamer

2 Script kiddie under development (Web Defacers DDoS links with distributed teams ie Anonymoushellip)

3 Cracker under development (Hacking on-demand ldquooutsourcedrdquo links with Organized Crime)

4 Ethical hacker under development (security researchers ethical hacking groups)

5 Quiet paranoid skilled hacker (elite unexplained hacks)

6 Cyber-warrior to be developed

7 Industrial spy to be developed (links with Organized Crimes amp Governments ie ldquoThe Comodo and DigiNotarrdquo hacks)

8 Government agent to be developed (ldquoNrdquo countries)

9 Military hacker to be developed (India China NS Korea etc)

X Money Mules Ignorant ldquoDDoSsersrdquo (ie LOIC by Anonymous)

26 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2011-2012)

Introductions Scenarios WW Status Problems Conclusions

Going after Cybercriminals

Kingpins amp Master minds (the ldquoMan at the Toprdquo)

o Organized Crime

o MO Business Model Kingpins ndash ldquoHow Tordquo

o ie httpblogesetcom20111018tdl4-rebooted

Techies hired by the Organized Crime (ie Romania amp skimming at the very beginning Nigerian cons Ukraine Rogue AV Pharma ADV Campaigns ESTDomains in Estonia etc)

Techies hired by the GOVs MILs amp INTs (Vodafone Greece 2004 anyone remembers Freelancers Old-school guys or retired engineers)

Structure Infrastructures (links with Govs amp Mils)

Money Laundering Follow the money (E-mules amp new ways to ldquocash-outrdquo)

Outsourcing malware factories (Stuxnet DuQu)

Nations Wordwide Status

28 124

rarr I found this in 2004hellip

Introductions Scenarios WW Status Problems Conclusions

29 124

In a nutshellndash 2010 (Survey from Jart Armin amp Raoul Chiesa ndash Cyberdefcon Ltd)

Countries

bull Russia

bull USA

bull France

bull Israel

bull UK

bull China

bull India

bull Pakistan

bull Ukraine

bull Intl Malware Factories

Activities

bull Cyber crime tools bull Communications Intelligence bull National defence know-how bull Transition from Industrial tools bull Hired Cyber mercenaries bull Industrial espionage bull Counter cyber attacks bull Cyber army bull Botnet armies bull Contract developers (x 4 worldwide)

Introductions Scenarios WW Status Problems Conclusions

30 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Warfare (Offensive) Capabilities

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor

Technical Universities

Not official

Sources

Australia X X

Belarus X X

China21 X X X X

North Korea21 X X

France2129 X X X X

India21 31 X X X X 33

Iran21 X X 34 35

Israel21 X X X X

Pakistan21 X 36

Russia21 X X X 37 38

USA21 30 39 4041 X X X

Introductions Scenarios WW Status Problems Conclusions

31 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 1

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor Technical

Universities

Albania2130 X X X

Argentina21 X X

Austria2124 X X X

Brazil21 X X X

Bulgaria21 X X

Canada 530 X

Cyprus2142 X X X X

South Korea 21 X

Denmark2130 X X

Estonia2130 X X X

Philippines21 X X X

Finland12 X X

Ghana21 X

Germany2130 X X X

Japan21 X

Jordan21 X X

Introductions Scenarios WW Status Problems Conclusions

32 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 2

Italy2130 X X X

Kenya21 X

Latvia21 X X X

Lithuania21 X X

Malaysia21 X X

New Zealand21 X X

Norway2130 X X

Netherlands21843 X X X

Poland2130 X X

Czek Republic218 X X X

Slovak Republic218 X X

Spain8 X

Sweden2142 X

Switzerland2142 X X

Turkey2129 X X X

Hungary21 X X X X

United Kingdom218 X X X

Introductions Scenarios WW Status Problems Conclusions

33 124

rarr Key problems

Introductions Scenarios WW Status Problems Conclusions

After having worked over the last five years with different MoDs from Europe GCC and Asia-Pacific Irsquove been able to identify some problemshellip

Generational problem Generals are too old donrsquot speak English and donrsquot know the topic Younger officials donrsquot have the needed decision-power

Terminology problems laquociberneticraquo to us means something elsehellip Lack of internationally-agreed laws on laquocyber attacksraquo (UN where are you)

ITU Dubai 2012 showed this from another PoV (see later) Not understanding of Information Security real-life they relay on Vendors Mostly focus on preventive defense (and they do it wrong lack of international

information exchangeshellip laquoI wanna get but I canrsquot give outraquohellip) hellipwhile they would like to play with Offensive Operations

Lack of know-how on hackingrsquos history mood people - and conferences Not flexible procedures environments ndash and mindsets they spend MLNs for missiles

while they argue on 0days prices (this happens all over) Tough people But once yoursquoll get intimate with them they are just humans as all of

us Strict rules and procedures doesnrsquot allow them to laquothink out of the boxraquo Itrsquos so hard to explain them they need mixed hybrid teams

And each country just want their own national experts into these teams

34 124

rarr 2013 - Map of Cyber Defense evolving Member States (partial)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

35 124

rarr 2013 - Map of ITU Dubai General Assembly December (red=not signed black=signed)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 20: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

20 124

rarr IO Information Operations Definitions 3

SIGINT = Signals Intelligence

COMINT = Communication Intelligence

ELINT = Electronic Intelligence

FISINT = Foreign Instrumentation Signals Intelligence

OSINT = Open Source Intelligence

PSYOPS = Psychological Operations

IMINT = Imagery Intelligence

MASINT = Measurement Signal Intelligence

HUMINT = Human Intelligence

GEOSPATIAL Intelligence = Analysis and Presentation security-relevant Activities

Introductions Scenarios WW Status Problems Conclusions

21 124

rarr IO Information Operations Definitions 4

OPSEC = Operational Security

INFOSEC = Information Security

COMSEC = Communications Security

PHYSSEC = Physical Security (Human Physical)

HUMSEC = Human Security

SPECSEC = Spectrum Security

and includes

EMSEC = Emissions Security (cables on the air)

ELSEC = Electronic Communications

SIGSEC = Signals

C-SIGINT = Counter-Signals Intelligence

ECM = Electronic Countermeasures

EMI = Electromagnetic Interference

IBW = Intelligence-based Warfare

IEW = Intelligence and Electronic Warfare

(Additions welcome mailtoindianz(a)indianzch)

Introductions Scenarios WW Status Problems Conclusions

22 124

rarr In real life WHO is doing WHAT

bull Is the actual scenario a real threat to National Security

bull Exponential growth of ICT attacks

bull New actors join in

bull Hacktivism world

bull Company to Company

bull Cyberwarriors (ldquooutsourcingrdquo)

bull Organized crime (Cybercrime + tools development)

bull Rather is it much more of an opportunity

bull Moving from ldquoold-schoolrdquo war scenarios (and weapons)

bull Higher ldquocyberrdquo-budgets

bull New companies

bull New players

bull Emerging countries (low entry-fee into the new world-chess)

bull Cyber-attack in order to

bull Industrial Espionage

bull Information manipulation

bull Supporting real-life operations

bull Cyber-warfare and cyber-weapons

Introductions Scenarios WW Status Problems Conclusions

23 124

Introductions Scenarios WW Status Problems Conclusions

24 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V10 ndash 2004-2012)

Introductions Scenarios WW Status Problems Conclusions

25 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2013-2015)

Introductions Scenarios WW Status Problems Conclusions

1 Wannabe Lamer

2 Script kiddie under development (Web Defacers DDoS links with distributed teams ie Anonymoushellip)

3 Cracker under development (Hacking on-demand ldquooutsourcedrdquo links with Organized Crime)

4 Ethical hacker under development (security researchers ethical hacking groups)

5 Quiet paranoid skilled hacker (elite unexplained hacks)

6 Cyber-warrior to be developed

7 Industrial spy to be developed (links with Organized Crimes amp Governments ie ldquoThe Comodo and DigiNotarrdquo hacks)

8 Government agent to be developed (ldquoNrdquo countries)

9 Military hacker to be developed (India China NS Korea etc)

X Money Mules Ignorant ldquoDDoSsersrdquo (ie LOIC by Anonymous)

26 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2011-2012)

Introductions Scenarios WW Status Problems Conclusions

Going after Cybercriminals

Kingpins amp Master minds (the ldquoMan at the Toprdquo)

o Organized Crime

o MO Business Model Kingpins ndash ldquoHow Tordquo

o ie httpblogesetcom20111018tdl4-rebooted

Techies hired by the Organized Crime (ie Romania amp skimming at the very beginning Nigerian cons Ukraine Rogue AV Pharma ADV Campaigns ESTDomains in Estonia etc)

Techies hired by the GOVs MILs amp INTs (Vodafone Greece 2004 anyone remembers Freelancers Old-school guys or retired engineers)

Structure Infrastructures (links with Govs amp Mils)

Money Laundering Follow the money (E-mules amp new ways to ldquocash-outrdquo)

Outsourcing malware factories (Stuxnet DuQu)

Nations Wordwide Status

28 124

rarr I found this in 2004hellip

Introductions Scenarios WW Status Problems Conclusions

29 124

In a nutshellndash 2010 (Survey from Jart Armin amp Raoul Chiesa ndash Cyberdefcon Ltd)

Countries

bull Russia

bull USA

bull France

bull Israel

bull UK

bull China

bull India

bull Pakistan

bull Ukraine

bull Intl Malware Factories

Activities

bull Cyber crime tools bull Communications Intelligence bull National defence know-how bull Transition from Industrial tools bull Hired Cyber mercenaries bull Industrial espionage bull Counter cyber attacks bull Cyber army bull Botnet armies bull Contract developers (x 4 worldwide)

Introductions Scenarios WW Status Problems Conclusions

30 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Warfare (Offensive) Capabilities

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor

Technical Universities

Not official

Sources

Australia X X

Belarus X X

China21 X X X X

North Korea21 X X

France2129 X X X X

India21 31 X X X X 33

Iran21 X X 34 35

Israel21 X X X X

Pakistan21 X 36

Russia21 X X X 37 38

USA21 30 39 4041 X X X

Introductions Scenarios WW Status Problems Conclusions

31 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 1

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor Technical

Universities

Albania2130 X X X

Argentina21 X X

Austria2124 X X X

Brazil21 X X X

Bulgaria21 X X

Canada 530 X

Cyprus2142 X X X X

South Korea 21 X

Denmark2130 X X

Estonia2130 X X X

Philippines21 X X X

Finland12 X X

Ghana21 X

Germany2130 X X X

Japan21 X

Jordan21 X X

Introductions Scenarios WW Status Problems Conclusions

32 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 2

Italy2130 X X X

Kenya21 X

Latvia21 X X X

Lithuania21 X X

Malaysia21 X X

New Zealand21 X X

Norway2130 X X

Netherlands21843 X X X

Poland2130 X X

Czek Republic218 X X X

Slovak Republic218 X X

Spain8 X

Sweden2142 X

Switzerland2142 X X

Turkey2129 X X X

Hungary21 X X X X

United Kingdom218 X X X

Introductions Scenarios WW Status Problems Conclusions

33 124

rarr Key problems

Introductions Scenarios WW Status Problems Conclusions

After having worked over the last five years with different MoDs from Europe GCC and Asia-Pacific Irsquove been able to identify some problemshellip

Generational problem Generals are too old donrsquot speak English and donrsquot know the topic Younger officials donrsquot have the needed decision-power

Terminology problems laquociberneticraquo to us means something elsehellip Lack of internationally-agreed laws on laquocyber attacksraquo (UN where are you)

ITU Dubai 2012 showed this from another PoV (see later) Not understanding of Information Security real-life they relay on Vendors Mostly focus on preventive defense (and they do it wrong lack of international

information exchangeshellip laquoI wanna get but I canrsquot give outraquohellip) hellipwhile they would like to play with Offensive Operations

Lack of know-how on hackingrsquos history mood people - and conferences Not flexible procedures environments ndash and mindsets they spend MLNs for missiles

while they argue on 0days prices (this happens all over) Tough people But once yoursquoll get intimate with them they are just humans as all of

us Strict rules and procedures doesnrsquot allow them to laquothink out of the boxraquo Itrsquos so hard to explain them they need mixed hybrid teams

And each country just want their own national experts into these teams

34 124

rarr 2013 - Map of Cyber Defense evolving Member States (partial)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

35 124

rarr 2013 - Map of ITU Dubai General Assembly December (red=not signed black=signed)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 21: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

21 124

rarr IO Information Operations Definitions 4

OPSEC = Operational Security

INFOSEC = Information Security

COMSEC = Communications Security

PHYSSEC = Physical Security (Human Physical)

HUMSEC = Human Security

SPECSEC = Spectrum Security

and includes

EMSEC = Emissions Security (cables on the air)

ELSEC = Electronic Communications

SIGSEC = Signals

C-SIGINT = Counter-Signals Intelligence

ECM = Electronic Countermeasures

EMI = Electromagnetic Interference

IBW = Intelligence-based Warfare

IEW = Intelligence and Electronic Warfare

(Additions welcome mailtoindianz(a)indianzch)

Introductions Scenarios WW Status Problems Conclusions

22 124

rarr In real life WHO is doing WHAT

bull Is the actual scenario a real threat to National Security

bull Exponential growth of ICT attacks

bull New actors join in

bull Hacktivism world

bull Company to Company

bull Cyberwarriors (ldquooutsourcingrdquo)

bull Organized crime (Cybercrime + tools development)

bull Rather is it much more of an opportunity

bull Moving from ldquoold-schoolrdquo war scenarios (and weapons)

bull Higher ldquocyberrdquo-budgets

bull New companies

bull New players

bull Emerging countries (low entry-fee into the new world-chess)

bull Cyber-attack in order to

bull Industrial Espionage

bull Information manipulation

bull Supporting real-life operations

bull Cyber-warfare and cyber-weapons

Introductions Scenarios WW Status Problems Conclusions

23 124

Introductions Scenarios WW Status Problems Conclusions

24 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V10 ndash 2004-2012)

Introductions Scenarios WW Status Problems Conclusions

25 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2013-2015)

Introductions Scenarios WW Status Problems Conclusions

1 Wannabe Lamer

2 Script kiddie under development (Web Defacers DDoS links with distributed teams ie Anonymoushellip)

3 Cracker under development (Hacking on-demand ldquooutsourcedrdquo links with Organized Crime)

4 Ethical hacker under development (security researchers ethical hacking groups)

5 Quiet paranoid skilled hacker (elite unexplained hacks)

6 Cyber-warrior to be developed

7 Industrial spy to be developed (links with Organized Crimes amp Governments ie ldquoThe Comodo and DigiNotarrdquo hacks)

8 Government agent to be developed (ldquoNrdquo countries)

9 Military hacker to be developed (India China NS Korea etc)

X Money Mules Ignorant ldquoDDoSsersrdquo (ie LOIC by Anonymous)

26 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2011-2012)

Introductions Scenarios WW Status Problems Conclusions

Going after Cybercriminals

Kingpins amp Master minds (the ldquoMan at the Toprdquo)

o Organized Crime

o MO Business Model Kingpins ndash ldquoHow Tordquo

o ie httpblogesetcom20111018tdl4-rebooted

Techies hired by the Organized Crime (ie Romania amp skimming at the very beginning Nigerian cons Ukraine Rogue AV Pharma ADV Campaigns ESTDomains in Estonia etc)

Techies hired by the GOVs MILs amp INTs (Vodafone Greece 2004 anyone remembers Freelancers Old-school guys or retired engineers)

Structure Infrastructures (links with Govs amp Mils)

Money Laundering Follow the money (E-mules amp new ways to ldquocash-outrdquo)

Outsourcing malware factories (Stuxnet DuQu)

Nations Wordwide Status

28 124

rarr I found this in 2004hellip

Introductions Scenarios WW Status Problems Conclusions

29 124

In a nutshellndash 2010 (Survey from Jart Armin amp Raoul Chiesa ndash Cyberdefcon Ltd)

Countries

bull Russia

bull USA

bull France

bull Israel

bull UK

bull China

bull India

bull Pakistan

bull Ukraine

bull Intl Malware Factories

Activities

bull Cyber crime tools bull Communications Intelligence bull National defence know-how bull Transition from Industrial tools bull Hired Cyber mercenaries bull Industrial espionage bull Counter cyber attacks bull Cyber army bull Botnet armies bull Contract developers (x 4 worldwide)

Introductions Scenarios WW Status Problems Conclusions

30 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Warfare (Offensive) Capabilities

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor

Technical Universities

Not official

Sources

Australia X X

Belarus X X

China21 X X X X

North Korea21 X X

France2129 X X X X

India21 31 X X X X 33

Iran21 X X 34 35

Israel21 X X X X

Pakistan21 X 36

Russia21 X X X 37 38

USA21 30 39 4041 X X X

Introductions Scenarios WW Status Problems Conclusions

31 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 1

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor Technical

Universities

Albania2130 X X X

Argentina21 X X

Austria2124 X X X

Brazil21 X X X

Bulgaria21 X X

Canada 530 X

Cyprus2142 X X X X

South Korea 21 X

Denmark2130 X X

Estonia2130 X X X

Philippines21 X X X

Finland12 X X

Ghana21 X

Germany2130 X X X

Japan21 X

Jordan21 X X

Introductions Scenarios WW Status Problems Conclusions

32 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 2

Italy2130 X X X

Kenya21 X

Latvia21 X X X

Lithuania21 X X

Malaysia21 X X

New Zealand21 X X

Norway2130 X X

Netherlands21843 X X X

Poland2130 X X

Czek Republic218 X X X

Slovak Republic218 X X

Spain8 X

Sweden2142 X

Switzerland2142 X X

Turkey2129 X X X

Hungary21 X X X X

United Kingdom218 X X X

Introductions Scenarios WW Status Problems Conclusions

33 124

rarr Key problems

Introductions Scenarios WW Status Problems Conclusions

After having worked over the last five years with different MoDs from Europe GCC and Asia-Pacific Irsquove been able to identify some problemshellip

Generational problem Generals are too old donrsquot speak English and donrsquot know the topic Younger officials donrsquot have the needed decision-power

Terminology problems laquociberneticraquo to us means something elsehellip Lack of internationally-agreed laws on laquocyber attacksraquo (UN where are you)

ITU Dubai 2012 showed this from another PoV (see later) Not understanding of Information Security real-life they relay on Vendors Mostly focus on preventive defense (and they do it wrong lack of international

information exchangeshellip laquoI wanna get but I canrsquot give outraquohellip) hellipwhile they would like to play with Offensive Operations

Lack of know-how on hackingrsquos history mood people - and conferences Not flexible procedures environments ndash and mindsets they spend MLNs for missiles

while they argue on 0days prices (this happens all over) Tough people But once yoursquoll get intimate with them they are just humans as all of

us Strict rules and procedures doesnrsquot allow them to laquothink out of the boxraquo Itrsquos so hard to explain them they need mixed hybrid teams

And each country just want their own national experts into these teams

34 124

rarr 2013 - Map of Cyber Defense evolving Member States (partial)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

35 124

rarr 2013 - Map of ITU Dubai General Assembly December (red=not signed black=signed)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 22: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

22 124

rarr In real life WHO is doing WHAT

bull Is the actual scenario a real threat to National Security

bull Exponential growth of ICT attacks

bull New actors join in

bull Hacktivism world

bull Company to Company

bull Cyberwarriors (ldquooutsourcingrdquo)

bull Organized crime (Cybercrime + tools development)

bull Rather is it much more of an opportunity

bull Moving from ldquoold-schoolrdquo war scenarios (and weapons)

bull Higher ldquocyberrdquo-budgets

bull New companies

bull New players

bull Emerging countries (low entry-fee into the new world-chess)

bull Cyber-attack in order to

bull Industrial Espionage

bull Information manipulation

bull Supporting real-life operations

bull Cyber-warfare and cyber-weapons

Introductions Scenarios WW Status Problems Conclusions

23 124

Introductions Scenarios WW Status Problems Conclusions

24 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V10 ndash 2004-2012)

Introductions Scenarios WW Status Problems Conclusions

25 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2013-2015)

Introductions Scenarios WW Status Problems Conclusions

1 Wannabe Lamer

2 Script kiddie under development (Web Defacers DDoS links with distributed teams ie Anonymoushellip)

3 Cracker under development (Hacking on-demand ldquooutsourcedrdquo links with Organized Crime)

4 Ethical hacker under development (security researchers ethical hacking groups)

5 Quiet paranoid skilled hacker (elite unexplained hacks)

6 Cyber-warrior to be developed

7 Industrial spy to be developed (links with Organized Crimes amp Governments ie ldquoThe Comodo and DigiNotarrdquo hacks)

8 Government agent to be developed (ldquoNrdquo countries)

9 Military hacker to be developed (India China NS Korea etc)

X Money Mules Ignorant ldquoDDoSsersrdquo (ie LOIC by Anonymous)

26 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2011-2012)

Introductions Scenarios WW Status Problems Conclusions

Going after Cybercriminals

Kingpins amp Master minds (the ldquoMan at the Toprdquo)

o Organized Crime

o MO Business Model Kingpins ndash ldquoHow Tordquo

o ie httpblogesetcom20111018tdl4-rebooted

Techies hired by the Organized Crime (ie Romania amp skimming at the very beginning Nigerian cons Ukraine Rogue AV Pharma ADV Campaigns ESTDomains in Estonia etc)

Techies hired by the GOVs MILs amp INTs (Vodafone Greece 2004 anyone remembers Freelancers Old-school guys or retired engineers)

Structure Infrastructures (links with Govs amp Mils)

Money Laundering Follow the money (E-mules amp new ways to ldquocash-outrdquo)

Outsourcing malware factories (Stuxnet DuQu)

Nations Wordwide Status

28 124

rarr I found this in 2004hellip

Introductions Scenarios WW Status Problems Conclusions

29 124

In a nutshellndash 2010 (Survey from Jart Armin amp Raoul Chiesa ndash Cyberdefcon Ltd)

Countries

bull Russia

bull USA

bull France

bull Israel

bull UK

bull China

bull India

bull Pakistan

bull Ukraine

bull Intl Malware Factories

Activities

bull Cyber crime tools bull Communications Intelligence bull National defence know-how bull Transition from Industrial tools bull Hired Cyber mercenaries bull Industrial espionage bull Counter cyber attacks bull Cyber army bull Botnet armies bull Contract developers (x 4 worldwide)

Introductions Scenarios WW Status Problems Conclusions

30 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Warfare (Offensive) Capabilities

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor

Technical Universities

Not official

Sources

Australia X X

Belarus X X

China21 X X X X

North Korea21 X X

France2129 X X X X

India21 31 X X X X 33

Iran21 X X 34 35

Israel21 X X X X

Pakistan21 X 36

Russia21 X X X 37 38

USA21 30 39 4041 X X X

Introductions Scenarios WW Status Problems Conclusions

31 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 1

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor Technical

Universities

Albania2130 X X X

Argentina21 X X

Austria2124 X X X

Brazil21 X X X

Bulgaria21 X X

Canada 530 X

Cyprus2142 X X X X

South Korea 21 X

Denmark2130 X X

Estonia2130 X X X

Philippines21 X X X

Finland12 X X

Ghana21 X

Germany2130 X X X

Japan21 X

Jordan21 X X

Introductions Scenarios WW Status Problems Conclusions

32 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 2

Italy2130 X X X

Kenya21 X

Latvia21 X X X

Lithuania21 X X

Malaysia21 X X

New Zealand21 X X

Norway2130 X X

Netherlands21843 X X X

Poland2130 X X

Czek Republic218 X X X

Slovak Republic218 X X

Spain8 X

Sweden2142 X

Switzerland2142 X X

Turkey2129 X X X

Hungary21 X X X X

United Kingdom218 X X X

Introductions Scenarios WW Status Problems Conclusions

33 124

rarr Key problems

Introductions Scenarios WW Status Problems Conclusions

After having worked over the last five years with different MoDs from Europe GCC and Asia-Pacific Irsquove been able to identify some problemshellip

Generational problem Generals are too old donrsquot speak English and donrsquot know the topic Younger officials donrsquot have the needed decision-power

Terminology problems laquociberneticraquo to us means something elsehellip Lack of internationally-agreed laws on laquocyber attacksraquo (UN where are you)

ITU Dubai 2012 showed this from another PoV (see later) Not understanding of Information Security real-life they relay on Vendors Mostly focus on preventive defense (and they do it wrong lack of international

information exchangeshellip laquoI wanna get but I canrsquot give outraquohellip) hellipwhile they would like to play with Offensive Operations

Lack of know-how on hackingrsquos history mood people - and conferences Not flexible procedures environments ndash and mindsets they spend MLNs for missiles

while they argue on 0days prices (this happens all over) Tough people But once yoursquoll get intimate with them they are just humans as all of

us Strict rules and procedures doesnrsquot allow them to laquothink out of the boxraquo Itrsquos so hard to explain them they need mixed hybrid teams

And each country just want their own national experts into these teams

34 124

rarr 2013 - Map of Cyber Defense evolving Member States (partial)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

35 124

rarr 2013 - Map of ITU Dubai General Assembly December (red=not signed black=signed)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 23: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

23 124

Introductions Scenarios WW Status Problems Conclusions

24 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V10 ndash 2004-2012)

Introductions Scenarios WW Status Problems Conclusions

25 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2013-2015)

Introductions Scenarios WW Status Problems Conclusions

1 Wannabe Lamer

2 Script kiddie under development (Web Defacers DDoS links with distributed teams ie Anonymoushellip)

3 Cracker under development (Hacking on-demand ldquooutsourcedrdquo links with Organized Crime)

4 Ethical hacker under development (security researchers ethical hacking groups)

5 Quiet paranoid skilled hacker (elite unexplained hacks)

6 Cyber-warrior to be developed

7 Industrial spy to be developed (links with Organized Crimes amp Governments ie ldquoThe Comodo and DigiNotarrdquo hacks)

8 Government agent to be developed (ldquoNrdquo countries)

9 Military hacker to be developed (India China NS Korea etc)

X Money Mules Ignorant ldquoDDoSsersrdquo (ie LOIC by Anonymous)

26 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2011-2012)

Introductions Scenarios WW Status Problems Conclusions

Going after Cybercriminals

Kingpins amp Master minds (the ldquoMan at the Toprdquo)

o Organized Crime

o MO Business Model Kingpins ndash ldquoHow Tordquo

o ie httpblogesetcom20111018tdl4-rebooted

Techies hired by the Organized Crime (ie Romania amp skimming at the very beginning Nigerian cons Ukraine Rogue AV Pharma ADV Campaigns ESTDomains in Estonia etc)

Techies hired by the GOVs MILs amp INTs (Vodafone Greece 2004 anyone remembers Freelancers Old-school guys or retired engineers)

Structure Infrastructures (links with Govs amp Mils)

Money Laundering Follow the money (E-mules amp new ways to ldquocash-outrdquo)

Outsourcing malware factories (Stuxnet DuQu)

Nations Wordwide Status

28 124

rarr I found this in 2004hellip

Introductions Scenarios WW Status Problems Conclusions

29 124

In a nutshellndash 2010 (Survey from Jart Armin amp Raoul Chiesa ndash Cyberdefcon Ltd)

Countries

bull Russia

bull USA

bull France

bull Israel

bull UK

bull China

bull India

bull Pakistan

bull Ukraine

bull Intl Malware Factories

Activities

bull Cyber crime tools bull Communications Intelligence bull National defence know-how bull Transition from Industrial tools bull Hired Cyber mercenaries bull Industrial espionage bull Counter cyber attacks bull Cyber army bull Botnet armies bull Contract developers (x 4 worldwide)

Introductions Scenarios WW Status Problems Conclusions

30 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Warfare (Offensive) Capabilities

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor

Technical Universities

Not official

Sources

Australia X X

Belarus X X

China21 X X X X

North Korea21 X X

France2129 X X X X

India21 31 X X X X 33

Iran21 X X 34 35

Israel21 X X X X

Pakistan21 X 36

Russia21 X X X 37 38

USA21 30 39 4041 X X X

Introductions Scenarios WW Status Problems Conclusions

31 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 1

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor Technical

Universities

Albania2130 X X X

Argentina21 X X

Austria2124 X X X

Brazil21 X X X

Bulgaria21 X X

Canada 530 X

Cyprus2142 X X X X

South Korea 21 X

Denmark2130 X X

Estonia2130 X X X

Philippines21 X X X

Finland12 X X

Ghana21 X

Germany2130 X X X

Japan21 X

Jordan21 X X

Introductions Scenarios WW Status Problems Conclusions

32 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 2

Italy2130 X X X

Kenya21 X

Latvia21 X X X

Lithuania21 X X

Malaysia21 X X

New Zealand21 X X

Norway2130 X X

Netherlands21843 X X X

Poland2130 X X

Czek Republic218 X X X

Slovak Republic218 X X

Spain8 X

Sweden2142 X

Switzerland2142 X X

Turkey2129 X X X

Hungary21 X X X X

United Kingdom218 X X X

Introductions Scenarios WW Status Problems Conclusions

33 124

rarr Key problems

Introductions Scenarios WW Status Problems Conclusions

After having worked over the last five years with different MoDs from Europe GCC and Asia-Pacific Irsquove been able to identify some problemshellip

Generational problem Generals are too old donrsquot speak English and donrsquot know the topic Younger officials donrsquot have the needed decision-power

Terminology problems laquociberneticraquo to us means something elsehellip Lack of internationally-agreed laws on laquocyber attacksraquo (UN where are you)

ITU Dubai 2012 showed this from another PoV (see later) Not understanding of Information Security real-life they relay on Vendors Mostly focus on preventive defense (and they do it wrong lack of international

information exchangeshellip laquoI wanna get but I canrsquot give outraquohellip) hellipwhile they would like to play with Offensive Operations

Lack of know-how on hackingrsquos history mood people - and conferences Not flexible procedures environments ndash and mindsets they spend MLNs for missiles

while they argue on 0days prices (this happens all over) Tough people But once yoursquoll get intimate with them they are just humans as all of

us Strict rules and procedures doesnrsquot allow them to laquothink out of the boxraquo Itrsquos so hard to explain them they need mixed hybrid teams

And each country just want their own national experts into these teams

34 124

rarr 2013 - Map of Cyber Defense evolving Member States (partial)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

35 124

rarr 2013 - Map of ITU Dubai General Assembly December (red=not signed black=signed)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 24: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

24 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V10 ndash 2004-2012)

Introductions Scenarios WW Status Problems Conclusions

25 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2013-2015)

Introductions Scenarios WW Status Problems Conclusions

1 Wannabe Lamer

2 Script kiddie under development (Web Defacers DDoS links with distributed teams ie Anonymoushellip)

3 Cracker under development (Hacking on-demand ldquooutsourcedrdquo links with Organized Crime)

4 Ethical hacker under development (security researchers ethical hacking groups)

5 Quiet paranoid skilled hacker (elite unexplained hacks)

6 Cyber-warrior to be developed

7 Industrial spy to be developed (links with Organized Crimes amp Governments ie ldquoThe Comodo and DigiNotarrdquo hacks)

8 Government agent to be developed (ldquoNrdquo countries)

9 Military hacker to be developed (India China NS Korea etc)

X Money Mules Ignorant ldquoDDoSsersrdquo (ie LOIC by Anonymous)

26 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2011-2012)

Introductions Scenarios WW Status Problems Conclusions

Going after Cybercriminals

Kingpins amp Master minds (the ldquoMan at the Toprdquo)

o Organized Crime

o MO Business Model Kingpins ndash ldquoHow Tordquo

o ie httpblogesetcom20111018tdl4-rebooted

Techies hired by the Organized Crime (ie Romania amp skimming at the very beginning Nigerian cons Ukraine Rogue AV Pharma ADV Campaigns ESTDomains in Estonia etc)

Techies hired by the GOVs MILs amp INTs (Vodafone Greece 2004 anyone remembers Freelancers Old-school guys or retired engineers)

Structure Infrastructures (links with Govs amp Mils)

Money Laundering Follow the money (E-mules amp new ways to ldquocash-outrdquo)

Outsourcing malware factories (Stuxnet DuQu)

Nations Wordwide Status

28 124

rarr I found this in 2004hellip

Introductions Scenarios WW Status Problems Conclusions

29 124

In a nutshellndash 2010 (Survey from Jart Armin amp Raoul Chiesa ndash Cyberdefcon Ltd)

Countries

bull Russia

bull USA

bull France

bull Israel

bull UK

bull China

bull India

bull Pakistan

bull Ukraine

bull Intl Malware Factories

Activities

bull Cyber crime tools bull Communications Intelligence bull National defence know-how bull Transition from Industrial tools bull Hired Cyber mercenaries bull Industrial espionage bull Counter cyber attacks bull Cyber army bull Botnet armies bull Contract developers (x 4 worldwide)

Introductions Scenarios WW Status Problems Conclusions

30 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Warfare (Offensive) Capabilities

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor

Technical Universities

Not official

Sources

Australia X X

Belarus X X

China21 X X X X

North Korea21 X X

France2129 X X X X

India21 31 X X X X 33

Iran21 X X 34 35

Israel21 X X X X

Pakistan21 X 36

Russia21 X X X 37 38

USA21 30 39 4041 X X X

Introductions Scenarios WW Status Problems Conclusions

31 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 1

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor Technical

Universities

Albania2130 X X X

Argentina21 X X

Austria2124 X X X

Brazil21 X X X

Bulgaria21 X X

Canada 530 X

Cyprus2142 X X X X

South Korea 21 X

Denmark2130 X X

Estonia2130 X X X

Philippines21 X X X

Finland12 X X

Ghana21 X

Germany2130 X X X

Japan21 X

Jordan21 X X

Introductions Scenarios WW Status Problems Conclusions

32 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 2

Italy2130 X X X

Kenya21 X

Latvia21 X X X

Lithuania21 X X

Malaysia21 X X

New Zealand21 X X

Norway2130 X X

Netherlands21843 X X X

Poland2130 X X

Czek Republic218 X X X

Slovak Republic218 X X

Spain8 X

Sweden2142 X

Switzerland2142 X X

Turkey2129 X X X

Hungary21 X X X X

United Kingdom218 X X X

Introductions Scenarios WW Status Problems Conclusions

33 124

rarr Key problems

Introductions Scenarios WW Status Problems Conclusions

After having worked over the last five years with different MoDs from Europe GCC and Asia-Pacific Irsquove been able to identify some problemshellip

Generational problem Generals are too old donrsquot speak English and donrsquot know the topic Younger officials donrsquot have the needed decision-power

Terminology problems laquociberneticraquo to us means something elsehellip Lack of internationally-agreed laws on laquocyber attacksraquo (UN where are you)

ITU Dubai 2012 showed this from another PoV (see later) Not understanding of Information Security real-life they relay on Vendors Mostly focus on preventive defense (and they do it wrong lack of international

information exchangeshellip laquoI wanna get but I canrsquot give outraquohellip) hellipwhile they would like to play with Offensive Operations

Lack of know-how on hackingrsquos history mood people - and conferences Not flexible procedures environments ndash and mindsets they spend MLNs for missiles

while they argue on 0days prices (this happens all over) Tough people But once yoursquoll get intimate with them they are just humans as all of

us Strict rules and procedures doesnrsquot allow them to laquothink out of the boxraquo Itrsquos so hard to explain them they need mixed hybrid teams

And each country just want their own national experts into these teams

34 124

rarr 2013 - Map of Cyber Defense evolving Member States (partial)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

35 124

rarr 2013 - Map of ITU Dubai General Assembly December (red=not signed black=signed)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 25: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

25 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2013-2015)

Introductions Scenarios WW Status Problems Conclusions

1 Wannabe Lamer

2 Script kiddie under development (Web Defacers DDoS links with distributed teams ie Anonymoushellip)

3 Cracker under development (Hacking on-demand ldquooutsourcedrdquo links with Organized Crime)

4 Ethical hacker under development (security researchers ethical hacking groups)

5 Quiet paranoid skilled hacker (elite unexplained hacks)

6 Cyber-warrior to be developed

7 Industrial spy to be developed (links with Organized Crimes amp Governments ie ldquoThe Comodo and DigiNotarrdquo hacks)

8 Government agent to be developed (ldquoNrdquo countries)

9 Military hacker to be developed (India China NS Korea etc)

X Money Mules Ignorant ldquoDDoSsersrdquo (ie LOIC by Anonymous)

26 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2011-2012)

Introductions Scenarios WW Status Problems Conclusions

Going after Cybercriminals

Kingpins amp Master minds (the ldquoMan at the Toprdquo)

o Organized Crime

o MO Business Model Kingpins ndash ldquoHow Tordquo

o ie httpblogesetcom20111018tdl4-rebooted

Techies hired by the Organized Crime (ie Romania amp skimming at the very beginning Nigerian cons Ukraine Rogue AV Pharma ADV Campaigns ESTDomains in Estonia etc)

Techies hired by the GOVs MILs amp INTs (Vodafone Greece 2004 anyone remembers Freelancers Old-school guys or retired engineers)

Structure Infrastructures (links with Govs amp Mils)

Money Laundering Follow the money (E-mules amp new ways to ldquocash-outrdquo)

Outsourcing malware factories (Stuxnet DuQu)

Nations Wordwide Status

28 124

rarr I found this in 2004hellip

Introductions Scenarios WW Status Problems Conclusions

29 124

In a nutshellndash 2010 (Survey from Jart Armin amp Raoul Chiesa ndash Cyberdefcon Ltd)

Countries

bull Russia

bull USA

bull France

bull Israel

bull UK

bull China

bull India

bull Pakistan

bull Ukraine

bull Intl Malware Factories

Activities

bull Cyber crime tools bull Communications Intelligence bull National defence know-how bull Transition from Industrial tools bull Hired Cyber mercenaries bull Industrial espionage bull Counter cyber attacks bull Cyber army bull Botnet armies bull Contract developers (x 4 worldwide)

Introductions Scenarios WW Status Problems Conclusions

30 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Warfare (Offensive) Capabilities

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor

Technical Universities

Not official

Sources

Australia X X

Belarus X X

China21 X X X X

North Korea21 X X

France2129 X X X X

India21 31 X X X X 33

Iran21 X X 34 35

Israel21 X X X X

Pakistan21 X 36

Russia21 X X X 37 38

USA21 30 39 4041 X X X

Introductions Scenarios WW Status Problems Conclusions

31 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 1

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor Technical

Universities

Albania2130 X X X

Argentina21 X X

Austria2124 X X X

Brazil21 X X X

Bulgaria21 X X

Canada 530 X

Cyprus2142 X X X X

South Korea 21 X

Denmark2130 X X

Estonia2130 X X X

Philippines21 X X X

Finland12 X X

Ghana21 X

Germany2130 X X X

Japan21 X

Jordan21 X X

Introductions Scenarios WW Status Problems Conclusions

32 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 2

Italy2130 X X X

Kenya21 X

Latvia21 X X X

Lithuania21 X X

Malaysia21 X X

New Zealand21 X X

Norway2130 X X

Netherlands21843 X X X

Poland2130 X X

Czek Republic218 X X X

Slovak Republic218 X X

Spain8 X

Sweden2142 X

Switzerland2142 X X

Turkey2129 X X X

Hungary21 X X X X

United Kingdom218 X X X

Introductions Scenarios WW Status Problems Conclusions

33 124

rarr Key problems

Introductions Scenarios WW Status Problems Conclusions

After having worked over the last five years with different MoDs from Europe GCC and Asia-Pacific Irsquove been able to identify some problemshellip

Generational problem Generals are too old donrsquot speak English and donrsquot know the topic Younger officials donrsquot have the needed decision-power

Terminology problems laquociberneticraquo to us means something elsehellip Lack of internationally-agreed laws on laquocyber attacksraquo (UN where are you)

ITU Dubai 2012 showed this from another PoV (see later) Not understanding of Information Security real-life they relay on Vendors Mostly focus on preventive defense (and they do it wrong lack of international

information exchangeshellip laquoI wanna get but I canrsquot give outraquohellip) hellipwhile they would like to play with Offensive Operations

Lack of know-how on hackingrsquos history mood people - and conferences Not flexible procedures environments ndash and mindsets they spend MLNs for missiles

while they argue on 0days prices (this happens all over) Tough people But once yoursquoll get intimate with them they are just humans as all of

us Strict rules and procedures doesnrsquot allow them to laquothink out of the boxraquo Itrsquos so hard to explain them they need mixed hybrid teams

And each country just want their own national experts into these teams

34 124

rarr 2013 - Map of Cyber Defense evolving Member States (partial)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

35 124

rarr 2013 - Map of ITU Dubai General Assembly December (red=not signed black=signed)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 26: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

26 124

rarr Profiling laquoHackersraquo (United Nations UNICRI HPP V20 ndash 2011-2012)

Introductions Scenarios WW Status Problems Conclusions

Going after Cybercriminals

Kingpins amp Master minds (the ldquoMan at the Toprdquo)

o Organized Crime

o MO Business Model Kingpins ndash ldquoHow Tordquo

o ie httpblogesetcom20111018tdl4-rebooted

Techies hired by the Organized Crime (ie Romania amp skimming at the very beginning Nigerian cons Ukraine Rogue AV Pharma ADV Campaigns ESTDomains in Estonia etc)

Techies hired by the GOVs MILs amp INTs (Vodafone Greece 2004 anyone remembers Freelancers Old-school guys or retired engineers)

Structure Infrastructures (links with Govs amp Mils)

Money Laundering Follow the money (E-mules amp new ways to ldquocash-outrdquo)

Outsourcing malware factories (Stuxnet DuQu)

Nations Wordwide Status

28 124

rarr I found this in 2004hellip

Introductions Scenarios WW Status Problems Conclusions

29 124

In a nutshellndash 2010 (Survey from Jart Armin amp Raoul Chiesa ndash Cyberdefcon Ltd)

Countries

bull Russia

bull USA

bull France

bull Israel

bull UK

bull China

bull India

bull Pakistan

bull Ukraine

bull Intl Malware Factories

Activities

bull Cyber crime tools bull Communications Intelligence bull National defence know-how bull Transition from Industrial tools bull Hired Cyber mercenaries bull Industrial espionage bull Counter cyber attacks bull Cyber army bull Botnet armies bull Contract developers (x 4 worldwide)

Introductions Scenarios WW Status Problems Conclusions

30 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Warfare (Offensive) Capabilities

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor

Technical Universities

Not official

Sources

Australia X X

Belarus X X

China21 X X X X

North Korea21 X X

France2129 X X X X

India21 31 X X X X 33

Iran21 X X 34 35

Israel21 X X X X

Pakistan21 X 36

Russia21 X X X 37 38

USA21 30 39 4041 X X X

Introductions Scenarios WW Status Problems Conclusions

31 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 1

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor Technical

Universities

Albania2130 X X X

Argentina21 X X

Austria2124 X X X

Brazil21 X X X

Bulgaria21 X X

Canada 530 X

Cyprus2142 X X X X

South Korea 21 X

Denmark2130 X X

Estonia2130 X X X

Philippines21 X X X

Finland12 X X

Ghana21 X

Germany2130 X X X

Japan21 X

Jordan21 X X

Introductions Scenarios WW Status Problems Conclusions

32 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 2

Italy2130 X X X

Kenya21 X

Latvia21 X X X

Lithuania21 X X

Malaysia21 X X

New Zealand21 X X

Norway2130 X X

Netherlands21843 X X X

Poland2130 X X

Czek Republic218 X X X

Slovak Republic218 X X

Spain8 X

Sweden2142 X

Switzerland2142 X X

Turkey2129 X X X

Hungary21 X X X X

United Kingdom218 X X X

Introductions Scenarios WW Status Problems Conclusions

33 124

rarr Key problems

Introductions Scenarios WW Status Problems Conclusions

After having worked over the last five years with different MoDs from Europe GCC and Asia-Pacific Irsquove been able to identify some problemshellip

Generational problem Generals are too old donrsquot speak English and donrsquot know the topic Younger officials donrsquot have the needed decision-power

Terminology problems laquociberneticraquo to us means something elsehellip Lack of internationally-agreed laws on laquocyber attacksraquo (UN where are you)

ITU Dubai 2012 showed this from another PoV (see later) Not understanding of Information Security real-life they relay on Vendors Mostly focus on preventive defense (and they do it wrong lack of international

information exchangeshellip laquoI wanna get but I canrsquot give outraquohellip) hellipwhile they would like to play with Offensive Operations

Lack of know-how on hackingrsquos history mood people - and conferences Not flexible procedures environments ndash and mindsets they spend MLNs for missiles

while they argue on 0days prices (this happens all over) Tough people But once yoursquoll get intimate with them they are just humans as all of

us Strict rules and procedures doesnrsquot allow them to laquothink out of the boxraquo Itrsquos so hard to explain them they need mixed hybrid teams

And each country just want their own national experts into these teams

34 124

rarr 2013 - Map of Cyber Defense evolving Member States (partial)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

35 124

rarr 2013 - Map of ITU Dubai General Assembly December (red=not signed black=signed)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 27: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

Nations Wordwide Status

28 124

rarr I found this in 2004hellip

Introductions Scenarios WW Status Problems Conclusions

29 124

In a nutshellndash 2010 (Survey from Jart Armin amp Raoul Chiesa ndash Cyberdefcon Ltd)

Countries

bull Russia

bull USA

bull France

bull Israel

bull UK

bull China

bull India

bull Pakistan

bull Ukraine

bull Intl Malware Factories

Activities

bull Cyber crime tools bull Communications Intelligence bull National defence know-how bull Transition from Industrial tools bull Hired Cyber mercenaries bull Industrial espionage bull Counter cyber attacks bull Cyber army bull Botnet armies bull Contract developers (x 4 worldwide)

Introductions Scenarios WW Status Problems Conclusions

30 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Warfare (Offensive) Capabilities

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor

Technical Universities

Not official

Sources

Australia X X

Belarus X X

China21 X X X X

North Korea21 X X

France2129 X X X X

India21 31 X X X X 33

Iran21 X X 34 35

Israel21 X X X X

Pakistan21 X 36

Russia21 X X X 37 38

USA21 30 39 4041 X X X

Introductions Scenarios WW Status Problems Conclusions

31 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 1

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor Technical

Universities

Albania2130 X X X

Argentina21 X X

Austria2124 X X X

Brazil21 X X X

Bulgaria21 X X

Canada 530 X

Cyprus2142 X X X X

South Korea 21 X

Denmark2130 X X

Estonia2130 X X X

Philippines21 X X X

Finland12 X X

Ghana21 X

Germany2130 X X X

Japan21 X

Jordan21 X X

Introductions Scenarios WW Status Problems Conclusions

32 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 2

Italy2130 X X X

Kenya21 X

Latvia21 X X X

Lithuania21 X X

Malaysia21 X X

New Zealand21 X X

Norway2130 X X

Netherlands21843 X X X

Poland2130 X X

Czek Republic218 X X X

Slovak Republic218 X X

Spain8 X

Sweden2142 X

Switzerland2142 X X

Turkey2129 X X X

Hungary21 X X X X

United Kingdom218 X X X

Introductions Scenarios WW Status Problems Conclusions

33 124

rarr Key problems

Introductions Scenarios WW Status Problems Conclusions

After having worked over the last five years with different MoDs from Europe GCC and Asia-Pacific Irsquove been able to identify some problemshellip

Generational problem Generals are too old donrsquot speak English and donrsquot know the topic Younger officials donrsquot have the needed decision-power

Terminology problems laquociberneticraquo to us means something elsehellip Lack of internationally-agreed laws on laquocyber attacksraquo (UN where are you)

ITU Dubai 2012 showed this from another PoV (see later) Not understanding of Information Security real-life they relay on Vendors Mostly focus on preventive defense (and they do it wrong lack of international

information exchangeshellip laquoI wanna get but I canrsquot give outraquohellip) hellipwhile they would like to play with Offensive Operations

Lack of know-how on hackingrsquos history mood people - and conferences Not flexible procedures environments ndash and mindsets they spend MLNs for missiles

while they argue on 0days prices (this happens all over) Tough people But once yoursquoll get intimate with them they are just humans as all of

us Strict rules and procedures doesnrsquot allow them to laquothink out of the boxraquo Itrsquos so hard to explain them they need mixed hybrid teams

And each country just want their own national experts into these teams

34 124

rarr 2013 - Map of Cyber Defense evolving Member States (partial)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

35 124

rarr 2013 - Map of ITU Dubai General Assembly December (red=not signed black=signed)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 28: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

28 124

rarr I found this in 2004hellip

Introductions Scenarios WW Status Problems Conclusions

29 124

In a nutshellndash 2010 (Survey from Jart Armin amp Raoul Chiesa ndash Cyberdefcon Ltd)

Countries

bull Russia

bull USA

bull France

bull Israel

bull UK

bull China

bull India

bull Pakistan

bull Ukraine

bull Intl Malware Factories

Activities

bull Cyber crime tools bull Communications Intelligence bull National defence know-how bull Transition from Industrial tools bull Hired Cyber mercenaries bull Industrial espionage bull Counter cyber attacks bull Cyber army bull Botnet armies bull Contract developers (x 4 worldwide)

Introductions Scenarios WW Status Problems Conclusions

30 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Warfare (Offensive) Capabilities

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor

Technical Universities

Not official

Sources

Australia X X

Belarus X X

China21 X X X X

North Korea21 X X

France2129 X X X X

India21 31 X X X X 33

Iran21 X X 34 35

Israel21 X X X X

Pakistan21 X 36

Russia21 X X X 37 38

USA21 30 39 4041 X X X

Introductions Scenarios WW Status Problems Conclusions

31 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 1

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor Technical

Universities

Albania2130 X X X

Argentina21 X X

Austria2124 X X X

Brazil21 X X X

Bulgaria21 X X

Canada 530 X

Cyprus2142 X X X X

South Korea 21 X

Denmark2130 X X

Estonia2130 X X X

Philippines21 X X X

Finland12 X X

Ghana21 X

Germany2130 X X X

Japan21 X

Jordan21 X X

Introductions Scenarios WW Status Problems Conclusions

32 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 2

Italy2130 X X X

Kenya21 X

Latvia21 X X X

Lithuania21 X X

Malaysia21 X X

New Zealand21 X X

Norway2130 X X

Netherlands21843 X X X

Poland2130 X X

Czek Republic218 X X X

Slovak Republic218 X X

Spain8 X

Sweden2142 X

Switzerland2142 X X

Turkey2129 X X X

Hungary21 X X X X

United Kingdom218 X X X

Introductions Scenarios WW Status Problems Conclusions

33 124

rarr Key problems

Introductions Scenarios WW Status Problems Conclusions

After having worked over the last five years with different MoDs from Europe GCC and Asia-Pacific Irsquove been able to identify some problemshellip

Generational problem Generals are too old donrsquot speak English and donrsquot know the topic Younger officials donrsquot have the needed decision-power

Terminology problems laquociberneticraquo to us means something elsehellip Lack of internationally-agreed laws on laquocyber attacksraquo (UN where are you)

ITU Dubai 2012 showed this from another PoV (see later) Not understanding of Information Security real-life they relay on Vendors Mostly focus on preventive defense (and they do it wrong lack of international

information exchangeshellip laquoI wanna get but I canrsquot give outraquohellip) hellipwhile they would like to play with Offensive Operations

Lack of know-how on hackingrsquos history mood people - and conferences Not flexible procedures environments ndash and mindsets they spend MLNs for missiles

while they argue on 0days prices (this happens all over) Tough people But once yoursquoll get intimate with them they are just humans as all of

us Strict rules and procedures doesnrsquot allow them to laquothink out of the boxraquo Itrsquos so hard to explain them they need mixed hybrid teams

And each country just want their own national experts into these teams

34 124

rarr 2013 - Map of Cyber Defense evolving Member States (partial)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

35 124

rarr 2013 - Map of ITU Dubai General Assembly December (red=not signed black=signed)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 29: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

29 124

In a nutshellndash 2010 (Survey from Jart Armin amp Raoul Chiesa ndash Cyberdefcon Ltd)

Countries

bull Russia

bull USA

bull France

bull Israel

bull UK

bull China

bull India

bull Pakistan

bull Ukraine

bull Intl Malware Factories

Activities

bull Cyber crime tools bull Communications Intelligence bull National defence know-how bull Transition from Industrial tools bull Hired Cyber mercenaries bull Industrial espionage bull Counter cyber attacks bull Cyber army bull Botnet armies bull Contract developers (x 4 worldwide)

Introductions Scenarios WW Status Problems Conclusions

30 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Warfare (Offensive) Capabilities

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor

Technical Universities

Not official

Sources

Australia X X

Belarus X X

China21 X X X X

North Korea21 X X

France2129 X X X X

India21 31 X X X X 33

Iran21 X X 34 35

Israel21 X X X X

Pakistan21 X 36

Russia21 X X X 37 38

USA21 30 39 4041 X X X

Introductions Scenarios WW Status Problems Conclusions

31 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 1

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor Technical

Universities

Albania2130 X X X

Argentina21 X X

Austria2124 X X X

Brazil21 X X X

Bulgaria21 X X

Canada 530 X

Cyprus2142 X X X X

South Korea 21 X

Denmark2130 X X

Estonia2130 X X X

Philippines21 X X X

Finland12 X X

Ghana21 X

Germany2130 X X X

Japan21 X

Jordan21 X X

Introductions Scenarios WW Status Problems Conclusions

32 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 2

Italy2130 X X X

Kenya21 X

Latvia21 X X X

Lithuania21 X X

Malaysia21 X X

New Zealand21 X X

Norway2130 X X

Netherlands21843 X X X

Poland2130 X X

Czek Republic218 X X X

Slovak Republic218 X X

Spain8 X

Sweden2142 X

Switzerland2142 X X

Turkey2129 X X X

Hungary21 X X X X

United Kingdom218 X X X

Introductions Scenarios WW Status Problems Conclusions

33 124

rarr Key problems

Introductions Scenarios WW Status Problems Conclusions

After having worked over the last five years with different MoDs from Europe GCC and Asia-Pacific Irsquove been able to identify some problemshellip

Generational problem Generals are too old donrsquot speak English and donrsquot know the topic Younger officials donrsquot have the needed decision-power

Terminology problems laquociberneticraquo to us means something elsehellip Lack of internationally-agreed laws on laquocyber attacksraquo (UN where are you)

ITU Dubai 2012 showed this from another PoV (see later) Not understanding of Information Security real-life they relay on Vendors Mostly focus on preventive defense (and they do it wrong lack of international

information exchangeshellip laquoI wanna get but I canrsquot give outraquohellip) hellipwhile they would like to play with Offensive Operations

Lack of know-how on hackingrsquos history mood people - and conferences Not flexible procedures environments ndash and mindsets they spend MLNs for missiles

while they argue on 0days prices (this happens all over) Tough people But once yoursquoll get intimate with them they are just humans as all of

us Strict rules and procedures doesnrsquot allow them to laquothink out of the boxraquo Itrsquos so hard to explain them they need mixed hybrid teams

And each country just want their own national experts into these teams

34 124

rarr 2013 - Map of Cyber Defense evolving Member States (partial)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

35 124

rarr 2013 - Map of ITU Dubai General Assembly December (red=not signed black=signed)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 30: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

30 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Warfare (Offensive) Capabilities

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor

Technical Universities

Not official

Sources

Australia X X

Belarus X X

China21 X X X X

North Korea21 X X

France2129 X X X X

India21 31 X X X X 33

Iran21 X X 34 35

Israel21 X X X X

Pakistan21 X 36

Russia21 X X X 37 38

USA21 30 39 4041 X X X

Introductions Scenarios WW Status Problems Conclusions

31 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 1

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor Technical

Universities

Albania2130 X X X

Argentina21 X X

Austria2124 X X X

Brazil21 X X X

Bulgaria21 X X

Canada 530 X

Cyprus2142 X X X X

South Korea 21 X

Denmark2130 X X

Estonia2130 X X X

Philippines21 X X X

Finland12 X X

Ghana21 X

Germany2130 X X X

Japan21 X

Jordan21 X X

Introductions Scenarios WW Status Problems Conclusions

32 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 2

Italy2130 X X X

Kenya21 X

Latvia21 X X X

Lithuania21 X X

Malaysia21 X X

New Zealand21 X X

Norway2130 X X

Netherlands21843 X X X

Poland2130 X X

Czek Republic218 X X X

Slovak Republic218 X X

Spain8 X

Sweden2142 X

Switzerland2142 X X

Turkey2129 X X X

Hungary21 X X X X

United Kingdom218 X X X

Introductions Scenarios WW Status Problems Conclusions

33 124

rarr Key problems

Introductions Scenarios WW Status Problems Conclusions

After having worked over the last five years with different MoDs from Europe GCC and Asia-Pacific Irsquove been able to identify some problemshellip

Generational problem Generals are too old donrsquot speak English and donrsquot know the topic Younger officials donrsquot have the needed decision-power

Terminology problems laquociberneticraquo to us means something elsehellip Lack of internationally-agreed laws on laquocyber attacksraquo (UN where are you)

ITU Dubai 2012 showed this from another PoV (see later) Not understanding of Information Security real-life they relay on Vendors Mostly focus on preventive defense (and they do it wrong lack of international

information exchangeshellip laquoI wanna get but I canrsquot give outraquohellip) hellipwhile they would like to play with Offensive Operations

Lack of know-how on hackingrsquos history mood people - and conferences Not flexible procedures environments ndash and mindsets they spend MLNs for missiles

while they argue on 0days prices (this happens all over) Tough people But once yoursquoll get intimate with them they are just humans as all of

us Strict rules and procedures doesnrsquot allow them to laquothink out of the boxraquo Itrsquos so hard to explain them they need mixed hybrid teams

And each country just want their own national experts into these teams

34 124

rarr 2013 - Map of Cyber Defense evolving Member States (partial)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

35 124

rarr 2013 - Map of ITU Dubai General Assembly December (red=not signed black=signed)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 31: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

31 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 1

Cyber warfare

DoctrineStrategy

CW training

Trained Units

CW exercises

simulations

Collaboration w IT

Industry andor Technical

Universities

Albania2130 X X X

Argentina21 X X

Austria2124 X X X

Brazil21 X X X

Bulgaria21 X X

Canada 530 X

Cyprus2142 X X X X

South Korea 21 X

Denmark2130 X X

Estonia2130 X X X

Philippines21 X X X

Finland12 X X

Ghana21 X

Germany2130 X X X

Japan21 X

Jordan21 X X

Introductions Scenarios WW Status Problems Conclusions

32 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 2

Italy2130 X X X

Kenya21 X

Latvia21 X X X

Lithuania21 X X

Malaysia21 X X

New Zealand21 X X

Norway2130 X X

Netherlands21843 X X X

Poland2130 X X

Czek Republic218 X X X

Slovak Republic218 X X

Spain8 X

Sweden2142 X

Switzerland2142 X X

Turkey2129 X X X

Hungary21 X X X X

United Kingdom218 X X X

Introductions Scenarios WW Status Problems Conclusions

33 124

rarr Key problems

Introductions Scenarios WW Status Problems Conclusions

After having worked over the last five years with different MoDs from Europe GCC and Asia-Pacific Irsquove been able to identify some problemshellip

Generational problem Generals are too old donrsquot speak English and donrsquot know the topic Younger officials donrsquot have the needed decision-power

Terminology problems laquociberneticraquo to us means something elsehellip Lack of internationally-agreed laws on laquocyber attacksraquo (UN where are you)

ITU Dubai 2012 showed this from another PoV (see later) Not understanding of Information Security real-life they relay on Vendors Mostly focus on preventive defense (and they do it wrong lack of international

information exchangeshellip laquoI wanna get but I canrsquot give outraquohellip) hellipwhile they would like to play with Offensive Operations

Lack of know-how on hackingrsquos history mood people - and conferences Not flexible procedures environments ndash and mindsets they spend MLNs for missiles

while they argue on 0days prices (this happens all over) Tough people But once yoursquoll get intimate with them they are just humans as all of

us Strict rules and procedures doesnrsquot allow them to laquothink out of the boxraquo Itrsquos so hard to explain them they need mixed hybrid teams

And each country just want their own national experts into these teams

34 124

rarr 2013 - Map of Cyber Defense evolving Member States (partial)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

35 124

rarr 2013 - Map of ITU Dubai General Assembly December (red=not signed black=signed)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 32: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

32 124

rarr The official ones ndash 2012 (Survey from WG laquoCyber Worldraquo Italian Ministry of Defense CASDOSN

Nations with Cyber Defense Capabilities 2

Italy2130 X X X

Kenya21 X

Latvia21 X X X

Lithuania21 X X

Malaysia21 X X

New Zealand21 X X

Norway2130 X X

Netherlands21843 X X X

Poland2130 X X

Czek Republic218 X X X

Slovak Republic218 X X

Spain8 X

Sweden2142 X

Switzerland2142 X X

Turkey2129 X X X

Hungary21 X X X X

United Kingdom218 X X X

Introductions Scenarios WW Status Problems Conclusions

33 124

rarr Key problems

Introductions Scenarios WW Status Problems Conclusions

After having worked over the last five years with different MoDs from Europe GCC and Asia-Pacific Irsquove been able to identify some problemshellip

Generational problem Generals are too old donrsquot speak English and donrsquot know the topic Younger officials donrsquot have the needed decision-power

Terminology problems laquociberneticraquo to us means something elsehellip Lack of internationally-agreed laws on laquocyber attacksraquo (UN where are you)

ITU Dubai 2012 showed this from another PoV (see later) Not understanding of Information Security real-life they relay on Vendors Mostly focus on preventive defense (and they do it wrong lack of international

information exchangeshellip laquoI wanna get but I canrsquot give outraquohellip) hellipwhile they would like to play with Offensive Operations

Lack of know-how on hackingrsquos history mood people - and conferences Not flexible procedures environments ndash and mindsets they spend MLNs for missiles

while they argue on 0days prices (this happens all over) Tough people But once yoursquoll get intimate with them they are just humans as all of

us Strict rules and procedures doesnrsquot allow them to laquothink out of the boxraquo Itrsquos so hard to explain them they need mixed hybrid teams

And each country just want their own national experts into these teams

34 124

rarr 2013 - Map of Cyber Defense evolving Member States (partial)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

35 124

rarr 2013 - Map of ITU Dubai General Assembly December (red=not signed black=signed)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 33: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

33 124

rarr Key problems

Introductions Scenarios WW Status Problems Conclusions

After having worked over the last five years with different MoDs from Europe GCC and Asia-Pacific Irsquove been able to identify some problemshellip

Generational problem Generals are too old donrsquot speak English and donrsquot know the topic Younger officials donrsquot have the needed decision-power

Terminology problems laquociberneticraquo to us means something elsehellip Lack of internationally-agreed laws on laquocyber attacksraquo (UN where are you)

ITU Dubai 2012 showed this from another PoV (see later) Not understanding of Information Security real-life they relay on Vendors Mostly focus on preventive defense (and they do it wrong lack of international

information exchangeshellip laquoI wanna get but I canrsquot give outraquohellip) hellipwhile they would like to play with Offensive Operations

Lack of know-how on hackingrsquos history mood people - and conferences Not flexible procedures environments ndash and mindsets they spend MLNs for missiles

while they argue on 0days prices (this happens all over) Tough people But once yoursquoll get intimate with them they are just humans as all of

us Strict rules and procedures doesnrsquot allow them to laquothink out of the boxraquo Itrsquos so hard to explain them they need mixed hybrid teams

And each country just want their own national experts into these teams

34 124

rarr 2013 - Map of Cyber Defense evolving Member States (partial)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

35 124

rarr 2013 - Map of ITU Dubai General Assembly December (red=not signed black=signed)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 34: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

34 124

rarr 2013 - Map of Cyber Defense evolving Member States (partial)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

35 124

rarr 2013 - Map of ITU Dubai General Assembly December (red=not signed black=signed)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 35: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

35 124

rarr 2013 - Map of ITU Dubai General Assembly December (red=not signed black=signed)

Introductions Scenarios WW Status Problems Conclusions

Source Flavia Zappa Security Brokers 2013

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 36: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

36 124

rarr The right words

Introductions Scenarios WW Status Problems Conclusions

ldquoCyberwarrdquo is real but it might not be what you think most of what we as a community and the media call cyberwar is in fact better defined under the legal umbrella of espionage

BUT (there is always a but) there is growing interest in defining and addressing it (NATO CCDCoE US-CYBERCOM etc)hellip and this is not a bad thing

BUT a lot of the assets and techniques used in (cyber) criminal or (cyber) espionage operations can easily scale upwards to be used within warfare scenarios

Letrsquos not forget there are alternate means of changing a statersquos behaviour beyond ldquowarrdquo economics diplomatic issues informational advantageshellip

I prefer the term information operations as that is what most cases of today refer to but cyberwar gets the attention of both media and financial planners So be it

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 37: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

37 124

rarr Actor attribution does it matter

Introductions Scenarios WW Status Problems Conclusions

Attribution tactical level = irrelevant

operational level = helpful

strategic level = important

political (board) level = critical

bdquoAttribution is not really an issueldquo Senior DoD official 2012 Aspen Strategy Group

bdquoThe greatest challenge is finding out who is actually launching the attackldquo

Major General Keith B Alexander Commander US CYBERCOM NSA testimony May 8th 2009

bdquoCyberspace as a Warfighting Domainrdquo ndash US Congress

copy Alexander Klimburg 2012

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 38: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

38 124

rarr Mistyping may lead to different scenarioshellip

Introductions Scenarios WW Status Problems Conclusions

Non-state proxies and ldquoinadvertent Cyberwar Scenario bdquo During a time of international crisis a [presumed non-state CNE] proxy network of country A is used to wage a bdquoserious (malicious destruction) cyber-attackldquo against country Bldquo

How does country B know if

a) The attack is conducted with consent of Country A (Cyberwar)

b) The attack is conducted by the proxy network itself without consent of Country A (Cyberterrorism)

c) The attack is conducted by a Country C who has hijacked the proxy network (False Flag Cyberwar)

copy Alexander Klimburg 2012

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 39: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

39 124

rarr Putting all together

Introductions Scenarios WW Status Problems Conclusions

bull bdquodummy listldquo of bdquoID-10Tldquo for phishing bull background info on organisation (orgchart etc) bull Primer for sector-specific social-engineering bull proxy servers bull banking arrangements bull purchase attack-kits bull rent botnets bull find (trade) good CampC server

bull purchase 0-days certificates bull purchase skill-set bull bespoke payload search terms bullPurchase L2L3 system data

bull equipment to mimic target network bull dummy run on similar network bull sandbox zerodays

Most CNE attacks are non-state

but they are state directed affiliated or tolerated hellip

and virtually all of them depend on the non-state for support

Alexander Klimburg 2012

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 40: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

40 124

rarr Itrsquos not all about a dropped USB key and Stuxnet

Introductions Scenarios WW Status Problems Conclusions

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 41: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

41 124

rarr InfoSec Military trendshellip

Introductions Scenarios WW Status Problems Conclusions

Situational awareness

Self-synchronizing ops

Information pull

Collaboration

Communities of Interest

Task post process use

Only handle information once

Shared data

Persistent continuous IA

Bandwidth on demand

IP-based transport

Diverse routing

Enterprise services

COTS based net-centric capabilities

Scouting elite hacker parties

Single operational pic

Autonomous ops

Broadcast information push

Individual

Stovepipes

Task process exploit disseminate

Multiple data calls duplication

Private data

Perimeter one-time security

Bandwidth limitations

Circuit-based transport

Single points of failure

Separate infrastructures

Customized platform-centric IT

OUT IN

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 42: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

42 124

rarr References [1] httpwwwdsdgovauinfoseccsochtm [2] Gary Waters Desmond Ball Ian Dudgeon ldquoAustralia and cyber-warfarerdquo Australian National University Strategic and Defence Studies Centre ANU E press 2008 [3] httpwwwdsdgovau [4] httpwwwunidirchpdfouvragespdf-1-92-9045-011-J-enpdf [5] httpwwwreuterscomarticle20120308china-usa-cyberwar-idUSL2E8E801420120308 [6] httpwwwtheaustraliancomauaustralian-itchinas-blue-army-could-conduct-cyber-warfare-on-foreign-powersstory-e6frgakx-1226064132826 [7] httpwwwatimescomatimesChinaNC15Ad01html [8] httpengmodgovcnOpinion2010-0818content_4185232htm [9] httpwwwreuterscomarticle20110601us-korea-north-hackers-idUSTRE7501U420110601 [10] httpwwwwashingtonpostcomworldnational-securitysuspected-north-korean-cyber-attack-on-a-bank-raises-fears-for-s-korea-allies20110807gIQAvWwIoJ_storyhtml [11] httpwwwslidesharenethackfestdprkhf [12] Jeffrey Carr ldquoInside Cyber Warfare Mapping the Cyber Underworldrdquo OReilly December 2011 [13] httpwwwnatointcpsenSID-C986CC53-5E438D1Anatolivetopics_78170htm [14] Charles Billo and Welton Chang ldquoCyber Warfare An Analysis of means and motivations of selected Nation Staterdquo Darthmouth College Dec 2004 [15] httpwwwdefencepkforumsindian-defence122982-new-war-between-india-pakistan-cyber-warfarehtml [16] httpwwwdnaindiacomindiareport_as-cyber-attacks-rise-india-sets-up-central-command-to-fight-back_1543352-all 34 httpwwwjpostcomDefenseArticleaspxid=249864 35httpinternet-haganahcomharchives006645html 36 httparticlestimesofindiaindiatimescom2010-10-16india28235934_1_cyber-security-hackers-official-agencies 37httpfmsoleavenwortharmymildocumentsRussianvuiwhtm 38httpwwwconflictstudiesorgukfilesRussian_Cyber_Commandpdf 39 httpwwwdefensegovnewsnewsarticleaspxid=65739 40 httpwwwdefensegovnewsnewsarticleaspxid=65739 41 httpwwwdefensegovhomefeatures20110411_cyberstrategydocsNDAA20Section2093420Report_For20webpagepdf

42 httpwwwenisaeuropaeumedianews-itemsenisa-teams-up-with-member-states-on-pan-european-exercise 43httpenglishnctbnlcurrent_topicsCyber_Security_Assessment_Netherlands 44 httpwwwccdcoeorg

Introductions Scenarios WW Status Problems Conclusions

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions

Page 43: [HES2013] Information Warfare: mistakes from the MoDs by Raoul “Nobody” Chiesa

43 124

Raoul laquonobodyraquo Chiesa

rcsecurity-brokerscom

GPG Key httpcyberdefconcomkeysrcasc

rarr Contacts QampA

Introductions Scenarios WW Status Problems Conclusions