US Sanctions on Russia Rewrite Cyberespionage’s Rules

Some cyberpolicy critics see Biden’s sanctions for SolarWinds spying in more cynical terms: an incoherent, knee-jerk response designed to satisfy anyone who’d accuse the administration of being soft on Russia. “This is not an attempt to correct Russia’s behavior,” says Dmitri Alperovitch, former CTO of security firm CrowdStrike and the founder of the cybersecurity-focused Silverado Policy Accelerator. “This is more about making us feel good that we’re hitting back and mostly, frankly, for a domestic audience.”

Alperovitch argues that by punishing the Kremlin for careful cyberspying—and lumping it in with a large collection of far worse actions—in fact makes it even harder to rein in the Kremlin. “I’m not opposed to hammering Russia,” Alperovitch says. “But it would have been much more effective if we’d focused on one or two things that we really think are beyond the pale and told them if you correct this behavior these sanctions will drop. That’s how you achieve effects or at least have a chance of achieving effects. This is not it.”

Still, administration officials have argued that even espionage can cross boundaries, especially at this scale. “In some ways the rule isn’t new, though it might be new to cyberactivity,” says J. Michael Daniel, the president of the Cyber Threat Alliance and the former cyber coordinator in the Obama White House. “Just because there’s an acknowledgement that every state conducts espionage doesn’t mean you don’t respond when those activities get too big and too brazen.”

Tom Bossert, the homeland security advisor to former President Donald Trump, echoes that view, and says that he would have taken similar steps to punish Russia had his tenure extended to the SolarWinds campaign. He argues that it falls under the same rule against hacking that lacks “discrimination and proportionality” that he intended to set with sanctions in response to Russia’s NotPetya cyberattack in 2017, which caused $10 billion damage around the world. Letting SolarWinds go unanswered, Bossert says, would be “like Japanese planes circling Pearl Harbor and we’re all sitting around saying, ‘Well, I’m certain and confident that this is just an espionage effort. They’re just up there taking pictures,‘” he says. “At this point, it’s Japanese planes not only over Pearl Harbor, but over New York, Washington, DC, Indiana, and LA, holding companies and agencies at risk.”

Biden administration officials said as much on Thursday, holding up the potential for destruction that the SolarWinds hackers’ degree of access could have caused as a key factor in its response. “What’s concerning is, from that platform, from the broad scale availability of the access they achieved, there’s the opportunity to do other things, and that’s something we can’t tolerate” said NSA director of cybersecurity Rob Joyce in a call with reporters Thursday. “And that’s why the US government is imposing costs and pushing back.

But critics of the administration’s response point out that while the SVR could have used its SolarWinds hacking to carry out enormous disruption, it didn’t. “You don’t hammer someone for what they could have done,” Alperovitch says. “You focus on what they actually did do.”

The White House, however, is likely judging Russia also on what it has done, the University of Texas’s Chesney argues. The NotPetya attack similarly used software supply chain hacking to spread destructive malware in what would come to be recognized as the costliest cyberattack in history. Russia’s GRU military intelligence agency carried out NotPetya, rather than the relatively careful and stealthy SVR. But that distinction may matter less than the similarity of the methods they used. “Russia is seen as a group,” says Chesney. “One kid in the group burnt their permission slip. And now everyone’s punished for it.”


More Great WIRED Stories

Source

Author: showrunner