Edition


Vol. 52, No. 4

In this edition

With polls showing that over 80% of the American people view cyberterrorism as one of the top threats facing the United States, the latest Ripon Forum examines what is being done to prevent a “Cyber 9/11.”

In Memorian: “An Enduring Peace”

In tribute to the life and accomplishments of the late John McCain, we republish his 2008 interview with the Forum that not only remains remarkably relevant today, but reminds us why he will be missed.

THE NEW OFFENSIVE

America has played defense long enough when it comes to cybersecurity. In the face of an increasing multitude of threats, it is time to go on offense.

Elevating Cyber Command:

The elevation of CYBERCOM earlier this year is a move whose time has definitely come. In fact, the only possible criticism could be: “What took you so long?”

The Magnitude of the Cyber Threat Facing America

With an estimated 40 billion new devices expected to be interconnected by 2020, the American people — and the U.S. economy — are more vulnerable than ever before to a cyber attack.

Defending the Grid

With cyber threats continuing to grow and evolve, the public & private sector are working together to protect America’s supply of electric power.

Closing the Federal Cyber Workforce Gap

A recent OMB report highlighted the fact that Three quarters of federal agencies lack the capability “to effectively detect data exfiltration attempts and respond to cybersecurity incidents.”

Paper Ballots & Election Security:

Eliminating the human element from filling out paper ballots is as essential to election security as ensuring election machines produce a voter verifiable paper ballot.

Safeguarding the Mid-Terms

There’s a mixed bag of actions being taken by election officials in states across the country in order to mitigate the infiltration of election systems during the 2018 mid-terms.

Troubling Trends in the Federal Budget

Elected leaders profess to be concerned about the nation’s long-term economic growth. You’d never know it, however, by looking at the federal budget.

A Failure on 9/11, and a Lesson Finally Learned

Prior to 2001, the ability to communicate over commercial wireless carriers would routinely be unavailable during major incidents — times when first responders need it the most.

Ripon Profile of Jackie Walorski

The Indiana Congresswoman discusses, among other topics, the importance of farmers and manufacturers in her District, and how tariffs will impact their work.

THE NEW OFFENSIVE

The main responsibility of the federal government is the defense of our nation. Today, that responsibility entails the need to protect our nation against emerging threats, one of the most significant of which is in the cyber domain.

Now, more than ever, our national defense strategy must include protecting our Armed Forces and civilian infrastructure from cyber-attacks by highly-capable adversaries. If the federal government fails to fulfill this requirement, the United States could suffer military defeat, long-lasting widespread destruction and extensive loss of life.

When Al-Qaeda terrorists attacked our country 17 years ago on September 11th, they used commercial airplanes as their weapons. These days, our adversaries have the ability to wreak havoc from thousands of miles away, with a computer as their weapon. Take the 2016 election. While ultimately unsuccessful, we know that Russia attempted to get into at least 20 of our state election systems.

That was part of their ongoing effort to discredit the integrity of our free and fair elections, coupled with disinformation and fake advertising on popular sites such as Facebook and Twitter. Their goal is to create chaos and distrust in our system of government. So far, they have been unsuccessful, but they and potentially other adversaries will continue trying to impact our elections as well as other democratic elections around the world. This is why we need a clear plan to defend and retaliate against cyber attackers and ultimately deter them from attacking us in the first place.

Now, more than ever, our national defense strategy must include protecting our Armed Forces and civilian infrastructure from cyber-attacks by highly-capable adversaries.

Both Russia and China are near-peer competitors. Other countries with much less military power could also cause damage with little effort, even though their military technology and resources may be limited. Iran, as an example, can’t compete with us on the battlefield, yet it could attack our electric grid or banking system. In so doing, a hostile actor could use cyber-attacks to level the battlefield and impact our military advantage born of expensive technology. In other words, the superior weapons we have acquired over several generations to dominate the land, sea and air domains are at risk. More specifically, because we rely on cyber technology to operate our weapon systems such as aircraft, ships and military infrastructure, a cyber-attack could diminish these traditional tools of war.

As a member of the Senate Armed Services Committee (SASC) and Chairman of the Subcommittee on Cybersecurity, I, along with my colleagues, have over the past 20 months conducted cyber-related oversight of the Defense Department, with an eye toward a robust combat-ready Cyber Mission Force as well as a strategy and policies that enable that force to respond rapidly and effectively.  Maximizing the readiness of this force has been a particular area of focus for the subcommittee.

The readiness of the Cyber Mission Force must be considered in the context of the cyber threat. Cyber-attacks on the United States present an attractive option for our adversaries, because they can attack us in cyber-space without necessarily provoking a kinetic response by highly capable and for the most part superior U.S. “conventional” military means. Additionally, the Defense Science Board has stated that for the next 10 years, the United States will not be able to defend its critical assets from a cyber-attack by our most advanced adversaries. This underscores the need for a strong cyber deterrent strategy to convince our adversaries that they will pay a significant price if they attack us in cyber-space just as they would if they attacked us with kinetic means.

Although the United States has a formidable cyber capability to deter adversaries, employment of that capability has been hamstrung for years by Presidential Policy Directive 20 (PPD 20). Though based upon the laudable goal of implementing a whole-of-government approach to cyber operations, PPD20 rendered the conduct of offensive cyber operations hostage to a consensus-based interagency process that almost completely negated our nation’s ability to conduct such operations. More specifically, this process has precluded U.S. Cyber Command from swiftly and preemptively thwarting an imminent cyber-attack based upon near real time intelligence. This makes news reports that the Trump Administration has decided to reconsider PPD 20 very encouraging.  We have played defense long enough when it comes to cybersecurity.  It is time to go on offense.  We also have to make it more expensive to successfully attack us by improved cyber defenses.

We have played defense long enough when it comes to cybersecurity.  It is time to go on offense.

While the work of the Cybersecurity Subcommittee is focused on the Defense Department,  we continue work with our colleagues on and off the Senate Armed Services Committee to oversee the administration’s inter-agency plans, programs and policies for the purpose of protecting critical national infrastructure, most of which is in the private sector.  A cyber-attack on our critical national infrastructure – such as our electric grid, transportation system and financial system – could lead to devastating, possibly irreversible damage as well as tremendous loss of life and suffering by the American people.

Out of concern that we lacked a clearly articulated strategy to deter such attacks, I introduced the Cyber Act of War Act two years ago to require the Administration to develop a policy to determine when a cyber-attack constitutes on act of war. A version of this provision was signed into law as part of the National Defense Authorization Act for Fiscal Year 2017.  Unfortunately, the Administration has yet to fulfill this statutory requirement.

The U.S. Armed Forces and its men and women who wear the uniform remain the greatest in the world and have repeatedly demonstrated dominance in the traditional military domains of land, sea and air.  We must now expand our military dominance to include the cyber domain.  Preeminence in the cyber domain is vital to succeed in the other domains — air, land and sea — as well as to protect our homeland.

We have a great deal of work ahead, but I am confident that we will succeed thanks to the outstanding Americans who serve our country in and out of uniform.

Mike Rounds represents South Dakota in the United States Senate.  He serves as Chairman of the Armed Services Subcommittee on Cybersecurity.