WASHINGTON — U.S. Cyber Command is keeping a close watch on digital activity in the Russia-Ukraine war that may coincide with a springtime renewal of military operations, according to the organization’s leader, Gen. Paul Nakasone.

Nakasone, who oversees both CYBERCOM and the National Security Agency, told the Senate Armed Services Committee March 7 that his teams are monitoring the situation in Ukraine “very carefully,” noting that Russia remains a “very capable adversary.”

“By no means is this done, in terms of the Russia-Ukraine situation,” Nakasone said, responding to questions from Sen. Richard Blumenthal, a Connecticut Democrat. “So, as Russia looks at armaments coming into the country, as Russia looks at different support, how do they react?”

The war in Eastern Europe kicked off Feb. 24, 2022, when Moscow launched a surprise incursion across the border into Ukraine, seeking to topple the government in Kyiv.

The invasion was preceded by a flurry of cyberattacks, including one on Viasat, a California company, meant to cripple command and control networks. The hack had no effect on Viasat’s government customers.

One year later, as winter gives way to spring, the thawed militaries are expected to launch new offensives. NATO Secretary General Jens Stoltenberg in February said Russian moves — with “thousands of more troops” — were already underway.

Exactly how additional digital belligerence might buttress such campaigns, Nakasone did not say. He did, however, acknowledge that Russian troops “have been very active in Ukraine, in terms of conducting a number of cyberattacks, including destructive and disruptive attacks.”

The CyberPeace Institute, a Switzerland-based nongovernmental organization, cataloged in 2022 more than 50 discrete assaults on Ukrainian critical infrastructure and civilian systems.

Government leaders and analysts have feared similar attacks stateside. While they have yet to come to fruition, Nakasone said U.S. vigilance has not diminished. CYBERCOM is charged with defending U.S. networks and coordinating military strikes in the digital domain.

“We continue to work very tightly with our other partners within the U.S. government, [the Cybersecurity and Infrastructure Security Agency], FBI, to ensure that our U.S. critical infrastructure is protected, and NATO, in general, to ensure that they’re aware of the tradecraft that the Russians might use,” Nakasone said.

U.S. defense officials consider Russia a near-peer national security threat, alongside the longer-term hazards posed by China.

Neal Higgins, the deputy national cyber director for national cybersecurity, in June warned Russia may become more cyber aggressive as fighting drags on.

Cyber tools, Higgins said at the time, could be “used divide our allies and to dilute international resolve against” Russian efforts.

Colin Demarest is a reporter at C4ISRNET, where he covers military networks, cyber and IT. Colin previously covered the Department of Energy and its National Nuclear Security Administration — namely Cold War cleanup and nuclear weapons development — for a daily newspaper in South Carolina. Colin is also an award-winning photographer.

Share:
In Other News
Load More