Tag Archive for: cold

The New Cold War Could Soon Heat Up


In the ten weeks since Russia began its assault on Ukraine, tensions between Russia and Western countries have been greater than at any point since the Cuban missile crisis. U.S. President Joe Biden has accused Russian President Vladimir Putin, leader of a nuclear-armed superpower, of carrying out a “genocide,” called him a “war criminal, and stated that he “cannot remain in power.” According to U.S. Secretary of Defense Lloyd Austin, the United States now seeks to “weaken Russia” to the point that it can no longer threaten its neighbors. Liz Truss, the British Foreign Secretary, has called the war in Ukraine “our war.”

Other European leaders have been more cautious in their choice of words but just as clear in their opposition to Russian aggression. “Atrocious. Unbelievable. Shocking,” European Commission President Ursula von der Leyen said after visiting the town of Bucha in early April. The conflict has put EU members on military high alert and dramatically underlined the dangers of European energy dependence on Russia. Complacency about Putin’s willingness to use force and weaponize trade has vanished, as has reluctance to welcome Ukraine into the European Union. NATO has deployed thousands of new troops near Russia’s borders, and the alliance will likely soon add Finland and Sweden to its ranks.

Russian leaders, meanwhile, have dramatically shifted their framing of the war—from a limited “special operation” to “liberate” parts of eastern Ukraine to an all-out existential struggle against NATO. Putin has accused the United States and others of trying to “destroy Russia from within,” and on multiple occasions, Russian leaders have threatened to deploy nuclear weapons against any country that dares intervene in the conflict.

Taken together, these developments constitute a dangerous new reality. Gone are the days when Russia’s war aims consisted solely of “de-Nazifying and demilitarizing” Ukraine. Also gone are the days when U.S. and allied governments limited their involvement to helping Ukraine defend its sovereignty and territorial integrity. Leaders on both sides of the conflict have now crossed a series of lines that…

Source…

‘The Cold War was over, I think it’s restarted’ — Putin’s cyberwar judo tactics, and how to deal with fear of hacks


Russian President Vladimir Putin was stripped of his judo title recently, but experts say he employs the same principles of that martial art in his cyberwarfare strategy: Use an opponent’s strength against them.

Putin, a big fan of judo, lost his status as “honorary president and ambassador” for the International Judo Federation and his “honorary 9th dan black belt” from World Taekwondo, bestowed upon him in 2013, following his invasion of Ukraine. Experts are concerned, however, that he will use the approach he honed in those disciplines through Russia’s enormous cyberwarfare complex.

Russia has long been considered one of the largest practitioners of state-sponsored cyberattacks, regularly receiving mention in cybersecurity-company watch lists. The country has regularly used that capacity in an asymmetrical manner to disrupt adversaries where open hostilities would not be prudent. Against the West, that means targeting a growing reliance upon interconnected networks and open-source software to power government and financial organizations.

Also read: The prospect of more Russian cyberattacks seems increasingly likely. What can you do to protect yourself? Quite a lot, it turns out.

That said, Putin’s greatest weapon in cyberwarfare is using an opponent’s reliance upon intertwined networks and information against them. When Russia hacked into Ukraine’s power grid back in December 2015 and managed to turn the lights on and off for about a quarter-million customers, the most harmful result wasn’t so much the loss of electricity, but the fear it could instill by showing they could simply do it, Sandra Joyce, head of global intelligence at Mandiant Inc.
MNDT,
+16.05%
,
told MarketWatch in an interview.

“There is definitely the risk of Russian cyber-aggressors utilizing their current accesses from which to launch an attack,” Joyce told MarketWatch. “It’s the risk of that happening that has increased in the event that Russia decides to retaliate against our sanctions and other measures that we’ve been taking.”

We have nothing to fear but fear itself

Joyce said Russian hackers can already be inside compromised networks like…

Source…

Grey zone actors pose threat of cyber Cold War


As it comes to the proposed critical infrastructure changes, some corners have honed in on the burden of cost and the peripheral issue of the “government assistance measures” with the Australian Signals Directorate (ASD) being authorised in extremis to respond to a cyber incident, which have been poorly labelled “step-in powers”. It is time to put these concerns
into perspective.

Rachael Falk

It would be naïve for Australian organisations to believe they would not be targeted, says Rachael Falk, the CEO of the Cyber Security Co-operative Research Centre. 

Imagine if private businesses demanded government help them pay for their physical security — security cameras, security guards, door locks and high fences. Do you think this would pass the pub test?

So why should government help pay for the cyber security of these businesses? Certainly, there is a role for government to play in incentivising cyber uplift via tax levers and supply chain procurement. But the concept that government should somehow help pay for cyber uplift is not sensible, feasible or reasonable.

Likewise, the hand-wringing surrounding so-called step-in powers is unnecessary and unwarranted. These powers of last resort would only be considered in the case of a cataclysmic cyber incident where a victim was unwilling or unable to act.

These include information gathering powers, directions powers and intervention powers. It is important to remember ASD’s mission is “reveal their secrets, protect our own” so it can be assumed they are the experts at countering how both nation states and criminals might act and would move through and disrupt networks.

While there is no doubt these powers are extraordinary, they are necessary, especially in the face of our ever-expanding cyber threat surface and evolving attack vectors. They would also be tightly guarded, with intervention powers only permitted with the approval of the Prime Minister, Minister for Defence and Minister for Home Affairs.

In other words, it would take a catastrophic event with severe ramifications for Australia’s national and economic security for the flick to be switched.
The global spate of ransomware attacks we have seen over the past two years have been…

Source…

New Cold War fears as ‘soft touch’ UK has more Russian spies now than under Stalin


More Russian spies operate in the UK today than at any time during the Cold War, sources say.

Spooks believe up to 300 Kremlin agents are trying to steal state secrets – some with British nationality.

They say that is even more than during the Cold War, which started in the 1940s under brutal Soviet dictator Joseph Stalin.

Some espionage operations are run by personnel in the Russian embassy, but many more are done by civilians with no direct link to the Kremlin.

One intelligence source said: “Russia views the UK as a soft touch.

“Russian intelligence officers have conducted assassinations on UK soil, used nerve agents to poison people and ­endangered the lives of thousands.

Vladimir Putin
Vladimir Putin continues to test the limits of the West

“The Kremlin is also orchestrating daily cyber warfare attacks.”

Last October, MI5 head Ken McCallum said the spy threats posed by China and Russia to the UK are “growing in severity and complexity”.

And last week relations ­between the UK and Russia hit a new low when destroyer HMS Defender was almost dragged into a fight with Russians warships and jets in the Black Sea.

Russia said that one of its ships had fired warning shots while warplanes dropped bombs nearby.

British Royal Navy destroyer HMS Defender arrives in the Black Sea port of Batumi on June 26
British Royal Navy destroyer HMS Defender arrives in the Black Sea port of Batumi on June 26

The Ministry of Defence denied this and said the UK ship was in international waters.

But Russian president Vladimir Putin has threatened to bomb our ships if there is another confrontation.

Former Navy chief Lord West said Russia’s actions would have led to war in the days before nuclear weapons.

He added: “Putin has been incredibly reckless and stupid. The next time, there could be a mistake and someone could get killed and the situation becomes far more serious.”

Colonel Richard Kemp, a former Army chief, warned that Putin would not hesitate to attack our ships in future if they entered waters they considered their own.

He said: “Authoritarian regimes are not subject to the same limitations and constraints as we are and it would be a mistake to assess their potential response…

Source…