Sie sind auf Seite 1von 15

Journai of Business Continuity & Emergency Planning Volume 7 Number 1

Cyber resilience: A review of critical


national infrastructure and cyber security
protection measures applied in the
UK and USA

Wayne Harrop and Ashley Matteson


Received (in revised form): 16th August, 2013
Centre for Disaster Management, Coventry University, Priory Street, Coventry CV1 5FB, UK
E-mail: w.harrop@coventry.ac.uk
E-mail: ashmatteson@hotmail.com

Wayne Harrop is Director of the Centre for ground and experience has made him a sought-
Disaster Management at the University of after author and lecturer on cloud computing
Coventry. He has developed a hybrid career as and cyber security topics. He enjoys raising
an academic and practitioner, winning three public awareness on how to be safe online
international industry accolades and contribut- though these opportunities and through his work
ing to funded research projects worldwide. Mr with the IRRRC.
Harrop is part of a national cyber-security advi-
sory cell led by the Bank of England. Mr Harrop ABSTRACT
co-directs the International Risk, Resilience and Tliis paper presents cyber resilience as key
Response Centre (a UK-US partnership), which strand of national security. It establishes the Wayne Harrop
has successfully delivered international briefings importance of critical national infrastructure pro-
on homeland security, disaster impacts, national tection and the growing vicarious nature of
infrastructure and cyber security. Mr Harrop is a remote, well-planned, and well executed cyber
co-opted expert on the BSI committee that attacks on critical infrastructures. Examples of
drafted BS25999 and currently sits on the well-known historical cyber attacks are pre-
Advisory Council for City Security and Resilience sented, and the emergence of'internet of things'
Network. as a cyber vulnerability issue yet to be tackled is
explored. The paper identifies key steps being
Ashley Matteson currently serves as a steering undertaken by those responsible for detecting,
group member and cyber security adviser to the deterring, and disrupting cyber attacks on critical
International Risk, Resilience and Response national infrastructure in the United Kingdom Ashley Matteson
Centre (IRRRC), chaired jointly by Coventry and the USA.
University in the UK and Texas A&M University
Engineering Extension in the USA. Mr. Matteson Keywords: natioriai security, cyber-
has completed and become certified in all foun- attacks, cyber security, DDoS, CNi,
dation and capability based Information CiKR, ioT, US Cyber Security Act 2012
Technology Infrastructure Library (TIL) v3
courses. His TIL training has added to an exten-
sive background in IT and business with a bach- INTRODUCTION Joumal of Business Continuity
. 1 1 1 1 , 1 ^ Emergency Planning
elor's degree in IT and a master's in business I m a g i n e a future w o r l d h e l d t o r a n s o m b y VOI.7NO.I.pp. 149-102
. . 1 / ^ 1 . 1 1 1 i~ Henry Stewart Publications,
administration. Mr. Matteson's unique back- the demands ot a hidden unnamed torce 1749-9216
lurking behind computer screens and is taking the lead on protecting national
operating in murky shadow^s. Imagine the security on the public's behalf?
same forces causing indiscriminate and One certainty exists, cyber security
lasting harm in an ever-increasing techno- concerns are becoming more apparent
logically dependent world. A world where every day and the issue is likely to grow as
a private GPS or home smart meter could a real and present challenge to the smooth
be hacked and reprogrammed remotely functioning of any modern Western econ-
without permission or know^ledge, where omy. The USA recognises cyberspace as a
financial systems might unexpectedly fifth domain of its own national security
suffer malicious downtime, ICT systems agenda in tandem with pre-existing
could be hacked to steal highly confiden- domains such as land, sea, air and space. As
tial information or intellectual property, such, the US government established the
power grids interfered with, water treat- US Cyber Command (USCYBERCOM)
ment plants remotely breached and in 2009 to recognise that fact and organise
attacked by digital terrorists and cyber a body under the US Department of
activists, and public transportation net- Defense (DoD) to address cyber issues. On
works (ICT systems) targeted to cause 22nd February, 2013 at the 4th Annual
maximum chaos during peak travel peri- Cyber Security Conference in Washington
ods. Maybe this all sounds like another DC, US Air Force Major General Brett T.
Hollywood blockbuster movie. But is it a Williams, Director of Operations at US
real prospect? If so, what can be done to Cyber Command: said 'part of Cybercom's
safeguard the basic v/zy of life? In particu- mission is to help in defending the home-
lar, what are countries like the UK and land, especially against cyber-attacks and
USA doing to safeguard what people have other activities in cyberspace that could
come to take for granted? affect national security'.' There are strong
The nature of cyber space and every- and compelling reasons why it is impor-
one's growing reliance upon it is con- tant to protect CNI from cyber-attacks,
stantly changing and the w^ay advanced but there is also an ill-defined enemy
users operate in a modern decentralised behind the emerging trend of cyber-
cyberspace provides good cover and attacks. The enemy could vary and under-
anonymity for an intelligent foe, making standing their evolving capabilities and the
the attribution of any cyber-attack very organisational limits is crucial to fending
difficult to pinpoint. One thing is certain, off cyber-attacks orchestrated by a range
cyber-attacks are growling at an alarming of possible foes, such as state sponsored
rate w^orldwide and this includes both the attackers, hackers, anarchists and criminal
UK and the USA. The threat is especially gangs. Recently, former US Secretary of
focused and targeted towards government Defense, Leon Panetta, stated: 'A cyber-
systems, business and commerce. The attack perpetrated by nation states or vio-
public might get caught up in the crossfire lent extremist groups could be as
where the threat infiltrates what they rely destructive as the terrorist attack of 9/11,
upon to sustain their daily activities. Cyber such a destructive cyber terrorist attack
security is a very hot topic, but how pre- could paralyze the nation'.'^
pared are the UK and USA for a sustained The DoD is believed to be probed mil-
and targeted attack on their own essential lions of times a day by malicious cyber
services delivered to the public through actors. By September 2011, DoD had
critical national infrastructure (CNI) and identified over 70 million cumulative mal-
critical information infrastructures? Who ware threats against its own networks. In
Harrop and Matteson

the last few years, malicious actors have Internet of electricity that combines
launched cyber-attacks against America's elements of the smart grid with our
nuclear infirastructure, advanced mitary thermostats, we may have to buy some
weapons systems, water treatment facili- kind of device tbat we plug our appli-
ties, credit card companies, financial insti- ances into to connect them to the
tutions and the NASDAQ stock Internet of electricity'.^
exchange.^
The additional devices might be simple
routers or other networking equipment
THE INTERNET OF THINGS that connect together the devices in the
The world is entering a new future reality home so they can communicate with each
where nearly anything that can be on the other as well as provide streaming services,
internet will be. such as weather forecasting and internet
radio broadcasts. Although IoT brings
'Internet of Things (IoT) is an inte- much convenience to the consumer, it
grated part of Future Internet including could also introduce great vulnerability
existing and evolving Internet and net- and must be a part of future cyber security
work developments and could be con- strategies. As many of IoT devices are used
ceptually defined as a dynamic global to manage pow^er usage they often feed
network infirastructure with self^config- the smart utility grids operated by po'wer
uring capabilities based on standard and companies. As such, the best approach to
interoperable communication protocols securing IoT devices against cyber attack
where physical and virtual "things" have is by protecting the smart grids to which
identities, physical attributes, and virtual they are connected, while employing basic
personahties, use intelligent interfaces, internet security in the home networks to
and are seamlessly integrated into tbe which they are connected, such as firewafls
information net^vork'.'* and routers that only allow expected traf-
fic to the connected devices (streaming
With the growth of the IoT, consumers radio feeds, weather forecasts, outgoing
should be cognisant that as homes become data streams to the smart grid reporting
increasingly connected to smart and wire- usage, etc). Much of the areas discussed
less devices and sensors, the national infira- above have some direct or indirect rela-
structure extends its reach. Indeed in the tionship to CNL
home of the future, there wiU be improved
access to remote digital content (such as
cloud and streaming media content); serv- THE UK APPROACH TO CYBER
ice providers w^ill monitor household SECURITY
energy consumption; and household In the UK, the Centre for the Protection
appliance wifl be smart and networked. of Critical National Infirastructure defines
CNI as: 'Those facilities, systems, sites and
'Many people think of the Internet of networks necessary for the delivery of the
Things as some magic web of con- essential services upon which daUy hfe in
nected devices that wul communicate the United Kingdom depends and which
with each other and act together, but ensure the country continues to function
the reality is probably closer to the ver- socially and economicafly'.''
tical segmentation we already have in There is a compelling need to better
our lives. So w^hile we might have an understand, protect and maintain critical
assets and information infrastructures modern organisation will need to be able
against cyber threats, especially in a world to better anticipate and forecast cyber risks
where 80 per cent of private sector indus- and vulnerabilities connected to new and
tries operate national assets as part of their emerging ICT trends, such as the explo-
core business. There is limited consumer sion in smartphone usage, the shaping
and end-user understanding or technical forces behind the digitisation of com-
skuls to counter the growing cyber threats. merce and society, and connect this under-
In many cases in the corporate w^orld, a standing to the security investments and
weakness is clearly found where organisa- planning of expenditures over asset life
tions have porous controls around intru- cycles.
sion detection and monitoring, incident In response to the rise in cyber threats,
response or computing forensics. Cyber a new UK Government Communication
issues can of course be as a result of inter- Headquarters (GCHQ) Security
nal and external sources to any organisa- Operations Centre was established in 2009
tion or system, requiring organisations to and declared in fUll operation as of March
look within as well as to the exterior 2010. Its mission is to provide an opportu-
interface vi^ith the world at large. nity for businesses and organisations to
Tbe issue of cyber security is so relevant report instances of cyber-attacks with the
and topical for the British government it intention of buding a knowledge base
developed and published the National from w^hich to prevent future attacks.
Security Strategy in 2010, vvfhich essen- According to BBC reports of this open
tially describes how 'in an age of uncer- exchange between government and indus-
tainty the UK needs the structures in try,'this should give the government early-
place to allow it to react quickly and effec- warning of cyber-attacks that could bring
tively to new and evolving threats to UK down critical national infrastructure. In
security'. The National Security Strategy return, the commercial sector can expect
identifies 15 priority risk types; one ofthe expertise on-tap'.^
top four risks identified includes the need In addition to GCHQ's Security
to safeguard against 'hostile attacks upon Operations Centre, Francis Maude,
UK Cyber Space'^ in line with national Minister for the Cabinet Office, in March
emergencies, such a serious pandemic flu 2013 developed the new Cyber
outbreak(s). Information Sharing Partnership (CISP),
The UK and the USA are responding previously called Project Auburn. CISP
to an ever-shifting landscape, and engi- started in February 2011, when the Prime
neered and well-thought-out cyber attack Minister met with the 'captains of indus-
capabities. Organisations are waking up try' to discuss cyber security and attacks.
to the grow^ing calls to stem the conse- Both industry and government agreed that
quences of cyber-attacks, but they also faster situational awareness was required in
need to make the right decisions and light of the severity and rapidly increasing
understand the trade-off between per- pace of cyber-attacks against UK interests
formance, cost and risk as a sustainable and industry. At the CISP launch, Maude
business model. Effective resilience stated:
requires an understanding and broader
attunement to infrastructure assurance, 'We know that cyber-attacks are hap-
within organisations and the fiiture direc- pening on an industrial scale and busi-
tion the organisation and its competitors nesses are by far the biggest victims of
and customers are moving toward. The cyber-crime in terms of industrial espi-
Harrop and Matteson

onage and intellectual property theft and then represented a breakdown of


with losses to the UK economy run- ;,(;21bn of costs to businesses, j(^2.2bn to
ning into the billions of pounds annu- government and ;4]3.1bn to citizens."
aUy'.'' Simarly, a report by the US National
Counterintelligence Executive has also
The CISP will 'introduce a secure virtual described a persistent, w^idespread cam-
'collaboration environment', where gov- paign by foreign nation states to steal
ernment and industry partners can intellectual property and trade secrets from
exchange information on threats and vul- US companies.
nerabilities in real time. The CISP wl be 'Chinese actors', it found, 'are the
complemented by a 'fusion cell', which world's most active and persistent perpe-
"wiU be supported on the government side trators of economic espionage'."' A recent
by the Security Service, GCHQ and the study conducted by Norton, an internet
National Crime Agency and by industry security company, estimates that, during a
analysts from a variety of sectors. They wiU year, cybercrimes including identity
work together to produce an enhanced theft and online scams cost the USA
picture of cyber threats facing the UK for $140bn in cash and lost time. It found the
the benefit of all partners'.*^ $388bn global cost of cybercrime to be
The CISP is being driven principally by greater than the black market for mari-
the Centre for the Protection of National juana, cocaine and heroin combined.^^
Infrastructure (CPNI), the Department for Although the finger has traditionally
Business Innovation and Skills and tended to point towards the Chinese gov-
GCHQ. The Cyber Intelligence Fusion ernment or rogue groups in China, the
Cell will promote information sharing scale of the problem is growing else\vhere
between industry sectors and enrich intel- in the world, with reports of rising cyber
ligence using multiple sources. The Fusion threats and capabilities emerging from
Cell wl w^ork closely with a number of India, the Middle East and Eastern
partners firom defence and finance sectors Europe.
supported by a few UK government agen- Mandiant, private security firm, the US
cies with a stake in national cyber security. recently identified the headquarters of
The Fusion Cell wl monitor cyber- Unit 61398, a Palestine Liberation Army
space via a giant screen showing where in grouping suspected of waging cyber war-
the UK cyber-attacks by foreign states and fare. The study revealed that 150 highly
criminals are emerging. The information sophisticated cyber-attacks against targets
wl be shared among up to 160 top in the USA had originated firom inside.
British companies under the CISP. The Unit 61398 looks like any other 12-storey
Fusion Cell will comprise about ten offi- tower on the outskirts of Shanghai's
cersfiromMI5, GCHQ and MI6, as we as Pudong. Governments are aware of a
handpicked specialists from some of number of hacking hotspots around the
Britain's biggest companies. ^ globe, but are often reluctant to opery
The UK government is responding point the finger at countries, mairy for
because cyber security is such a serious diplomatic and trade reasons.
issue, where cyber-related fraud and intel- Nonetheless, the hidden scale of cyber-
lectual property theft alone is estimated to related crime is enormous and growing
cost the UK's economy ;^27bn per year. significantly, especially where organisations
This mid-range financial estimate was are reluctant to discuss their status as a
identified by the UK government in 2011 target by a stream of well-networked savvy
Table 1: CPNI cyber security guidance aimed at organisations in the UK
Critical control 1 Inventory of authorised and unauthorised devices
Critical control 2 Inventory of authorised and unauthorised software
Critical control 3 Secure configurations for hardware and software
Critical control 4 Continuous vulnerability assessment and remediation
Critical control 5 Malware defences
Critical control 6 Application software security
Critical control 7 Wireless device control
Critical control 8 Data recovery capability
Critical control 9 Security skills assessment and appropriate training to fill gaps
Critical control 10 Secure configurations for network devices
Critical control 11 Limitation and control of network ports, protocols and services
Critical control 12 Controlled use of administrative privileges
Critical control 13 Boundary defence
Critical control 14 Maintenance, monitoring and analysis of security audit logs
Critical control 15 Controlled access based on the need to know
Critical control 16 Account monitoring and control
Critical control 17 Data loss prevention
Critical control 18 Incident response capability
Critical control 19 Secure network engineering
Critical control 20 Penetration tests and red team exercises

Opponents who can collectively pool ideas Absolute reliance on the constant avaab-
and design, customise and deploy increas- ity of CNI to fiiel basic needs presents a
ingly cunning and resourcefiil methods serious and increasing challenge that
through cyberspace. A drive for better dig- requires better stakeholder coordination
ital literacy in children will bring both and improved understanding of this fast-
opportunities and threats to the fiature of moving, l-defined problem.
cyberspace interactions. Educating the end The CPNI is one source that provides
user seems sensible, but the rate at which detaed public guidance aimed at advising
technology and software changes makes it organisations in tbe UK on how better to
hard to maintain. understand and manage tbeir own current
ICT investments are increasingly driving cyber security arrangements. The CPNI
the delivery and monitoring of critical recommends a total of 20 specific controls
infrastructure w^ith networked apparatus (w^ith sub-controls) spanning across vari-
and this leaves the door wide open to ous technical measures and activities,'^
cyber-attacks, such as phishing, man in the with the primary goal of helping UK
middle browser attacks, malware, Trojans, organisations prioritise tbeir efforts to
w^orms, root-kits, distributed denial of serv- defend against the current most common
ice (DDoS) and increasingly evolved and and damaging computer and network
w^ell-planned no-notice attacks, such as attacks (see Table 1).
'zero day' attacks, one of the biggest emerg- The need for clear guidance is most rel-
ing concerns.''* In the face of such security evant where organisations are scrambling
challenges, organisations are scrambling to to improve their ow^n cyber situational
improve cyber incident management and awareness. One crucial area not evident in
intrusion detection and deploy plausible the CPNI's 20 controls Usted in Table 1
decoys such as honey nets and honey pots. (and seldom in the minds of many com-
Harrop and Matteson

pany executives) is the need for integrated gence and defining risk-driven approaches
business continuity arrangements, specifi- to applying cyber security standards. The
cally addressing the resilience and backup DCPP currently partners the CPNI,
arrangements for critical ICT infrastruc- GCHQ, the Ministry of Defence and nine
ture and information resources. This is companies: BAE Systems, BT, Cassidian,
especially important if critical ICT systems CGI, Hewlett Packard, Lockheed Martin,
are compromised and taken offiine by a Rolls-Royce, Selex ES and Thaies '^
determined attacker. Clearly, conducting a
business impact analysis as part of a conti- Lessons from cyber attacks
nuity process should add value to cyber From the serious attacks on the Estonian
priorities by informing on 'defined criti- government network, it is already known
cality' and 'recovery times' for any organi- that disruption to national infrastructure
sation's critical infrastructure. Further to and vital resources can have a profound
the above, linking cyber resilience into the and cascading impact, seriously challeng-
organisation's (and its critical suppliers and ing essential and basic public services.
contractors) policies and strategic risk reg- Maintaining the safe and efficient use of
isters ^vill place the issue at the heart of internet-enabled and networked services
governance procedures and firmly across a such as communications, energy, finance,
broad range of stakeholder agendas. food, government, health, transport and
In addition to the guidance to industry w^ater supplies presents governments and
firom the CPNI, the British government is stakeholders with a stark challenge in the
also behind the Communications face of increasing levels of sophisticated
Electronic Security Group (CESG) Cyber cyber-attackers and hackers. For the most
Incident Response Scheme, launched in part, CNI is tightly coupled and con-
November 2012, which provides access to nected, with little or no slack (designated
companies certified to respond to the con- redundancy), and it is spread across com-
sequences of cyber-attacks. This scheme plex geo-spatial and multi-dimensional
builds upon the Cabinet Office '10 Steps boundaries with critical node points or
to Cyber Security', which was launched in hierarchical controlling systems, such as
September 2012. It is aimed at business SCADA systems, across the UK. The
leaders, describing the cyber security threats posed to national interests has
threat and providing advice on the basic brought together stakeholders such as the
measures to increase cyber security within Metropolitan Police, GCHQ, CPNI and
their organisations. CESG's aim is to 'pro- the Cabinet Office to ensure cyber initia-
tect the vital interests of the UK by pro- tives are coordinated in line with national
viding policy and assistance on the risk assessments and the National Risk
security of communications and electronic Register.
data, working in partnership with industry
and academia'.^"^
As hacking and cyber-attacks against THE US APPROACH TO CYBER
the defence sector are particularly con- SECURITY
cerning, the UK government has estab- After the 2007 DDOS on Estonia and
lished the Defence Cyber Protection other cyber-attacks that followed, it was
Partnership (DCPP). The DCPP aims to clear that action was needed to secure the
meet the emerging threat to the UK USA's critical infrastructure against cyber-
defence supply chain by increasing aw^are- attack. In January 2008, President Bush
ness of cyber risks, sharing threat intelli- signed the National Security Presidential
Directive 54/ Homeland Security has recognised the cyber threat to national
Presidential Directive 23, Comprehensive security by creating USCYBERCOM,
National Cybersecurity Initiative (CNCI), which was mentioned briefly earlier.
which was initially classified until March Through USCYBERCOM, the USA is
2010, when President Barack Obama fighting cyber terrorism, both in the
released public information about CNCI public (US military) and private (home
and its main recommendations. 'President and business) sectors.
Obama has identified cybersecurity as one The US government also recognises
of the most serious economic and national that emergency response and readiness
security challenges we face as a nation, but teams are needed to assist when an attack
one that we as a government or as a coun- takes place, or in advance of it to stop or
try are not adequately prepared to mitigate the potential effects of the attack.
counter'.^ President Obama used CNCI As such, the US Computer Emergency
as part of an in-depth cyberspace policy Readiness Team (USCERT) maintains a
review that he commissioned to assess US website to help the less technical savvy as
readiness to withstand cyber attacks. When wefl as expert information technology
the review had concluded. President professionals. 'USCERT's mission is to
Obama review^ed tbe results and released a improve the nation's cybersecurity pos-
plan using the CNCI goals to secure the ture, coordinate cyber information shar-
USA digital infrastructure. ing, and proactively manage cyber risks to
CNCI's main goals are as follows: the nation whue protecting the constitu-
tional rights of Americans'.''^ USCERT
To establish a frontline of defence provides users with specific instructions on
against today's immediate threats by cre- how to protect their computer systems
ating or enhancing shared situational and netw^orks firom attack by making read-
awareness of network vulnerabilities, ers aware of the newest software patches
threats and events within the federal available to protect information systems
government and ultimately with that access the internet. In addition,
state, local and tribal governments and USCERT provides a large library of arti-
private sector partners and the ab- cles and discussions on cyber security-
ity to act quickly to reduce current vul- related content to educate readers on the
nerabilities and prevent intrusions.'^ newest threats and related trends and how
To defend against the full spectrum of to defend against them. The organisation
threats by enhancing US counterintelli- also gives users helpful tips offering best
gence capabilities and increasing the practices and advice on security issues of
security of the supply chain for impor- interest to the general public. Its last and
tant information technologies.'^ likely most recognised role is to provide
To strengthen the future cyber security security alerts and vulnerability bulletins,
environment by expanding cyber edu- also providing view^ers with the links to
cation, coordinating and redirecting download patches to mitigate vulnerabfli-
research and development efforts across ties.
the federal government and working to While USCERT, USCYBERCOM
define and develop strategies to deter and CNCI have been in existence for a
hostile or malicious activity in cyber- few^ years, the job of cyber security is far
18
space fi-om finished. President Barack Obama
recently signed a presidental executive
In addition to CNCI, the US government order requiring the USA to step up its
Harrop and Matteson

cyber security to improve its resience computer worm was the "first of its kind".
against attacks on critical infirastructure. Stuxnet's potential to damage CNI caused
The Improving Critical Infrastructure "worldwide alarm", according to the
Cybersecurity Executive Order (EO) was Financial Times, and has been called a "par-
signed on 12th February, 2013. 'The EO adigm shift" by the European Network
tasks the National Institute of Standards and Information Security Agency'."^
and Technology (NIST), within the Stuxnet deployed a sophisticated code that
Department of Commerce, to develop a had an intelligent control interface allow-
baseline Cybersecurity Framework that ing for extensive and refined damage capa-
sector-specific agencies would rely upon bities in networked components. Iran
to establish a voluntary critical infrastruc- was reportedly the intended target due to
ture cybersecurity program'." its own controversial nuclear development
programme. Symantec Corporation stated
Cyber threats: Weapons of mass that 'the Iranian organisations were
disruption involved in "normal" industrial projects.
The modern computer virus is rapidly These conclusions are based on inter-
evolving and becoming capable of causing cepted data that Stuxnet transmitted to its
massive disruption to critical infirastructure command and control server'.^' Analysts
and vital resources. Project Aurora in the suggest that Stuxnet was specifically
USA was a controlled demonstration on designed to target the reliabity of
how a virtual breach could afford control Siemens components, controlling the rate
over a critical industrial control system. at which nuclear centrifuges could safely
The system was tampered with in such a spin in Iranian nuclear plants. 'Tehran con-
way that it caused rapid physical malfunc- firmed in September 2010 that Stuxnet
tion and faure to occur despite fairly had infected about 30,000 IP addresses in
robust security measures being in place. Iran. The high infection rate increases the
The fear is that a sustained and well-tar- probabity that Iranian centrifuge facilities
geted campaign of cyber-attacks could may have been affected, but is not in itself
easy cause mass disruption to day func- proof that they ^
tioning across government industry and
commerce (as occurred in Estonia to a The impact of the Flame virus on criti-
smaller degree). cal information infrastructure
Flame was detected in May 2012 and it
The impact of the Stuxnet virus on was believed to essentially exhibit cyber-
industrial control systems espionage capabilities. The virus was
Maintaining effective cyber security capa- believed to have been around for two
bilities in complex distributed infrastruc- years prior to its discovery. The Middle
tures requires extended vigilance and East including Israel, Syria and Iran
situational awareness in a changing cyber became particularly vulnerable. Flame had
landscape. Stuxnet introduced a need to the ability to remotely control and pass
change the way that organisations and information from webcams; it could take
anti-virus providers managed threats from and remotely send Screenshots from
cyberspace. Stuxnet had a very effective infected computers; and control micro-
strategy for the covert monitoring of spe- phones, switching them on and off as
cific targeted facilities. 'The United States required in any infected computing
of America, Department of Homeland devices. In addition to webcam control, it
Security said that this "highly complex" could also record all network connections
on the infected machine, gather basic sys-
tems data, search and steal files based on Table 2: The 16 CIKR sectors in the
name or contextual vdndow searches and USA
it scan for and use locally connected Chemical sector
Bluetooth devices. Flame allegedly had 20 Communications sector
times the code of Stuxnet according to Dams sector
Emergency services sector
Russian anti-virus provider, Kaspersky.
Financial services sector
The United Nations' International, The Government facilities sector
International Telecommunications Union Information technology sector
of the United Nations said: Transportation systems sector
Commercial facilities sector
'Flame is a suite of tools for professional Critical manufacturing sector
Defence industrial base sector
cyber-espionage. It is an example of
Energy sector
powerful cyber weapons that are a Food and agriculture sector
rising international problem. People's Healthcare and public health sector
lives could be seriously affected by such Nuclear reactors, materials and waste sector
w^eapons if personal data is stolen, or if Water and wastewater systems sector
critical infrastructure is threatened
through connections to the Internet'.

The threats are getting worse each day so In 2008, the US Department of
the defences must keep pace with them by Homeland Security identified 17 critical
constant virus definition updates and infrastructure and key resources (CIKR)
patches. This is why keeping on top of sectors. These CIKR sectors were recog-
vulnerability patching of personal and nised under the US National
business computers and devices should be Infrastructure Protection Plan and CIKR
top on every internet user's mind. Cyber sectors were mapped against 15 existing
threats exist because there is a time gap US emergency support functions."'
between recognising the changing nature Since 2008, the Presidential Policy
of the threat landscape and concerted Directive 21 (PPD-21): Critical
action to limit the impacts of a potential Infirastructure Security and Resilience has
targeted attack. advanced to include a national policy to
strengthen and maintain secure, function-
ing and resient critical infirastructure. This
CLASSIFICATION OF CNI IN THE USA directive now supersedes the pre-existing
AND UK Homeland Security Presidential Directive
Both the USA and UK face simar cyber 7. PPD-21 now identifies 16 critical infra-
threats at home and from foreign sources. structure sectors, as shown in Table 7.}'^
There are, however, some crucial differ- The UK addresses the scope of critical
ences observed around what is considered infrastructure and applies a different
critical infrastructure and, secondly, w^hich approach (although there is much over-
agencies at a national level have an active lap) to the USA. In essence, the UK's
responsibity for nationwide cyber secu- national infrastructure is currently cate-
rity. Much of these differences are gorised into only nine sectors by the
refiected in the legal processes and struc- CPNI (see Table 3).
tural design and functioning of each coun- There are some cross-sector themes such
try's own government. as technology wherein infirastructure may
Harrop and Matteson

Department of Homeland Security work


Table 3: The nine CNI sectors in the
very closely together to fight cyber-
UK
attacks, especially when they are directed
Communications to'ward those critical infrastructure areas
Emergency services defined in PPD-21 and other related leg-
Energy islation. Presidents George Bush and
Financial services
Barack Obama have placed a high priority
Food
Government
on securing cyberspace so it is safe for au
Health Americans and world users. Every year, for
Transport the past three years, some form of cyber
Water security bill has been introduced and every
year for tbe past three years civ liberties
organisations such as the American Civ
support the delivery of essential services Liberties Union and the Electronic
across a number of sectors. Frontier Foundation have fought hard for
Tbe National Cyber Security Strategy privacy. ^''
Cabinet Office has four main strategic More recently in the USA, a legislative
objectives: biH known as the Cybersecurity Act 2012
was introduced by Senators Joseph
making the UK one of the most secure Lieberman (Independent-CT) and Susan
places in the world to do business in Collins (Republican-ME).Tliis legislation
cyberspace; would have allowed for better critical
making the UK more resient to cyber- infrastructure protection, but at the cost of
attack and better able to protect its privacy rights. The bi, if passed, would
interests in cyberspace; have aowed for coHection and monitor-
helping shape an open, vibrant and ing any electronic transmission that con-
stable cyberspace that supports open tained certain keywords that would appear
societies; to be planning to cause harm to the USA's
building the UK's cyber security critical infrastructure. The proposed
knowledge, skills and capabity. Cybersecurity Act 2012 was defeated in
the US Senate. There were serious con-
A significant proportion of funding cerns about public privacy rights and it
(;^650m over five years) has already been was felt by some detractors to be too
given to organisations such as GCHQ by restrictive and burdensome on businesses.
tbe British government to improve the The proposed act would have aUow^ed pri-
detection of cyber-attacks on the UK's vate corporations to voluntary share sus-
interests. Tbe funding wiU help transform picious online activities with the
tbe UK's situational awareness in cyber- intelligence and law enforcement commu-
space. A series of investments wiU see nities. Despite the Cybersecurity Act 2012
GCHQ and partners further increase the not being passed into law and to ensure
abity to respond to a diversified range of tbat tbe critical infrastructures w^ere still
cyber threats and to protect the UK's protected from cyber-attack, in February
national and economic security interests.^^ 2013, President Obama signed an execu-
The US approach has been simar to tive order titled Improving Critical
using agencies such as GCHQ to begin to Infrastructure Cybersecurity. It appears the
confront cyber-related challenges. The debate on cyber security will continue as
National Security Agency and the the rate of cyber intrusion, disruption.
espionage and destructive attacks will ing fi-om disruptive, criminal and destruc-
increase worldwide. tive cyber-attacks requires greater research
The release of sensitive information and cooperation between industry, com-
about the National Security Agency's merce, infrastructure owners, infirastructure
clandestine mass surveillance programme operators and government(s). This process
called 'PRISM' has added another dimen- of partnership has begun to take shape in
sion to cyber security protection measure the UK and USA with developments such
discussions and divided public opinion as the USA's comprehensive National
about electronic surveillance and the secu- Cyber security Initiative (CSCI) and the
rity of cyberspace. The release of restricted UK's Cyber Information Sharing
information by Edward Snowden to the Partnership (CISP) at nationally coordi-
Washington Post and Guardian newspapers nated levels.
has caused great debate about civil rights, The approaches and methods used to
checks and balances and approaches used manage cyber threats at a national level in
by the US and UK intelligence communi- the UK and USA differ most notably in
ties in pursuit of keeping their ow^n citi- defining the scope of each country's respec-
zens safe from harm. The dimensions of tive CNI sectors. Government agencies in
cyber security, and w^ho is sourcing infor- both the USA and UK have acknowledged
mation on whom, will become far more the issues concerning cyber threats, but
complex and interesting as time goes by, as there is still much more v^^ork to be done
will the way US and UK government and the success of any strategy is dependent
leaders balance personal liberties and upon applying effective foresight and con-
human rights with national security. trols based on understanding the landscape
of cyber and future developments.
Additionally, when comparing the UK
CONCLUSION and US approaches, it is evident that both
This paper has identified how critical countries recognise that their critical
infi-astructure is pivotal to the smooth run- infi-astructure is vulnerable and that the
ning of daily life. As everyone continues to government must assist in protecting
become more dependent on critical infra- against cyber-attacks. Both countries
structure in a growing cyber-enabled era, recognise that standards are needed to help
the threats and vulnerabilities are likely to businesses and organisations to adapt their
grow and change faster than people can processes to accommodate a security pos-
perhaps appreciate or collectively respond. ture that would better protect them firom
The nature of surveillance for national cyber-attacks. Legislation is another
security is also likely to stray into the option (such as the recent failed Cyber
debate with civil libertarians. Security Bill 2012), but this is not without
The perpetrators behind foreign cyber- considerable opposition emanating most
attacks are not alw^ays easy to determine notably from civil liberties groups. It is
and the motives behind attacks can vary possible that the capabilities of defensive
significantly. As attack surfaces (eg via posture against aggressive cyber-attacks
mobile-enabled devices such as 'bring will move towards a more offensive pos-
your own device') change, there is a con- ture of attacking the attacker under clear
tinued requirement for much better situa- standing orders and execute orders
tional awareness and planning at all levels, (thereby making the strategy more effec-
ranging fi-om home PC users to corporate tively aligned to cyber warfare than cyber
enterprises. The nature of the threats rang- resilience). It is also clear that most nations
Harrop and Matteson

engage in some form of heightened sur- /newsnight/9386445.stm (accessed 5th


veillance and cyber espionage, whether March, 2013).
they admit it or not. (9) Gov.UK (2013) 'Inside Government.
Government launches information
sharing partnership on cyber security',
REFERENCES
available at: https://www.gov.uk/
(1) Williams, M.G.B.T. (2013)'Armed government/news/government-
Forces Communication and Electronics launches-information-sharing-
Association (AFCEA) Conference partnersbip-on-cyber-security (accessed
Proceedings from the 4th Annual Cyber 25th July, 2013).
Security Symposium', Cybersecurity (10) Sky News (2013) 'Cyber Threat: Spies
Symposium 2013,Washington DC. and Big Firms Join Forces', available at:
(2) Garamone,J. (2012) 'Panetta Spells Out http://news.sky.coni/story/1070111/
DOD Roles in Cyberdefense', American cyber-threat-spies-and-big-firms-join-
Forces Press Service, available at: forces (accessed 25th July, 2013).
http : / /www. defense, gov/news/ (11) BBC News (2011) 'UK cybercrime costs
newsarticle.aspx?id=l 18187 (accessed ;27bn a year', available at:
17th May, 2013). http://www.bbc.co.uk/news/uk-
(3) United States of America National politics-12492309 (accessed 17th May,
Senate, Democratic Policy and 2013).
Communications Centre (2012) 'Myth (12) Symantec Corp. (2011) 'Norton Study
vs. Fact: The Cybersecurity Act of 2012', Calculates Cost of Global Cybercrime:
available at: http://www.dpc.senate.gov/ $114 BiUion Annually', Press Release,
docs/fs-112-2-179.pdf (accessed 17th available at: bttp://www.symantec.com/
May, 2013). about/news/release/article.jsp?prid=201
(4) Vermesan, O., Friess, P., Guillemin, P., 10907_02 (accessed 17th May, 2013).
GusmeroU, S., Sundmaeker, H., Bassi, A., (13) Harris, P. (2013) 'Chinese arm.y hackers
et al. (2009) 'Internet of things strategic are the tip of the cyber warfare iceberg',
research roadmap', Internet ofThings: available at: http://www.guardian.co.uk/
Global Technological and Societal technology/2013/feb/23/mandiant-
Trends, p. 9. unit-61398-china-hacldng (accessed
(5) Higginbotham, S. (2013) 'CES 2013: 25th July, 2013).
Connected devices and the Internet of (14) Ponemon Institute (2012) 'A Study of
Things,' Bloomberg BusinessWeek Retail Banks & DDoS Attacks Report',
Technology, 3rd January. available at: http://vkrww.corero.com/
(6) Centre for tbe Protection of National resources/files/analyst-reports/CNS_
Infrastructure, UK Government (2013) Report_Ponemon_Janl3.pdf (accessed
'The National Infrastructure', available 17th May, 2013).
at: http://www.cpni.gov.uk/about/cni/ (15) Centre for the Protection of National
(accessed 17th May, 2013). Infrastructure, UK Government (2013)
(7) Gov.UK (2013) 'Inside Government. The 'Top 20 critical security controls for
national security strategy a strong cyber defence', available at:
Britain in an age of uncertainty', http://www.cpni.gov.uk/advice/cyber/
available at: https://www.gov.uk/ Critical-controls/ (accessed 17th May,
government/publications/the-national- 2013).
security-strategy-a-strong-britain-in-an- (16) CESG (2013) 'The National Technical
age-of-uncertainty (accessed 25th July, Authority for Information Assurance',
2013). available at: http://www.cesg.gov.uk/
(8) Watts, S. (2011) 'Proposal for cyber war AboutUs/Pages/aboutusindex.aspx
rules of engagement', available at: (accessed 25th July, 2013).
bttp ://news.bbc.co.uk/1/hi/programmes (17) Gov.UK (2013) 'Inside Government.
Defence Partnership tackles cyber (22) International Telecommunications
security risks', available at: Union ofthe United Nations (2012)
https://www.gov.uk/government/news/ 'FAQs on FLAME', available at:
defence-partnership-tackles-cyber- http://www.itu.int/cybersecurity/
security-risks (accessed 25th July, 2013). Articles/FAQs_on_FLAME.pdf
(18) National Security Council, US (accessed 17th May, 2013).
Government (2009) 'The (23) Federal Emergency Management Agency
Comprehensive National Cybersecurity (2008) 'Critical Infrastructure and Key
Initiative', available at: Resources Support Annex', avaable at:
http://www.whitehouse.gov/cyber http://www.fema.gov/pdf/emergency/
security/comprehensive-national- nrf/nrf-support-cikr.pdf (accessed 17th
cybersecurity-initiative (accessed 17th May, 2013).
May, 2013). (24) Department of Homeland Security
(19) US-CERT (2013) 'United States (2013) 'Critical Infrastructure Sectors',
Computer Emergency Readiness Team', avaable at: http://www.dhs.gov/
available at: http://www.us-cert.gov/ critical-infrastructure-sectors (accessed
(accessed 3rd Apr, 2013). 17th May, 2013).
(20) Daubert,T. D , Roth, A., Bertoson,T. R. (25) Cabinet Office, UK Government (2012)
and Blair, A. (2013) 'United States: 'The UK Cyber Security Strategy:
President Obama's Cybersecurity Report on progress Forward Plans',
Executive Order to Impact a Wide avaable at: https://www.gov.uk/
Range of Business and Industry', government/uploads/system/uploads/
avaable at: http://vvww.mondaq.com/ attachment_data/file/83757/Cyber_
unitedstates/x/222598/Data+Protection Security_Strategy_Forward_Plans_3-
+Privacy/President+Obamas+ Dec-12_l.pdf (accessed 17th May,
Cybersecurity+Executive+Order+To+ 2013).
Impact+A+Wide+Range+Of+Business (26) Jaycox, M. M. (2012) 'The Cybersecurity
+And+Industry (accessed 3rd Apr, Act was a surveillance bill in disguise',
2013). available at: http://'www.guardian.co.uk/
(21) Barzashka, I. (2013) 'Are cyber-weapons comnientisfree/2012/aug/02/cyber
effective?', RUSIJournal,Vol. 158, No. 2, security-act-surveillance-biU-disguise
pp. 48-56. (accessed 17th May, 2013).
Copyright of Journal of Business Continuity & Emergency Planning is the property of Henry
Stewart Publications LLP and its content may not be copied or emailed to multiple sites or
posted to a listserv without the copyright holder's express written permission. However, users
may print, download, or email articles for individual use.

Das könnte Ihnen auch gefallen