As the dynamics on the world stage get more complicated, our adversaries only get bolder in their attempts to bring the U.S. to its knees. And they aren’t relying on a traditional stratagem to do it. That’s why we must prepare for a new kind of warfare. The next global conflict won’t occur on the battlefield but in the “cyber field,” and we aren’t ready.

The last several years have shown us concerning developments in our adversaries’ approach to cybercrime. While reported cyber incidents decreased last year, our adversaries have grown more sophisticated in their approach. As we evolve our defenses, our adversaries evolve their tactics.

This is a game of one-upmanship and we’re losing.

For example, multi-extortion tactics—where an attacker exfiltrates data to extort a victim before their data is locked in a ransomware attack—occurred in about 70% of ransomware cases, compared to only 40% in mid-2021. Our adversaries’ ability to exploit the very technology Americans rely on day in and day out is extremely concerning.

Cyber criminals and malicious nation states do not distinguish between industries, business size, or geographical location. These attackers use domestic-based infrastructure to launch attacks on U.S. soil. Leveraging domestic cloud infrastructure, email providers, and other services, bad actors disguise themselves as legitimate network traffic to evade detection.

Preventing and disrupting these attacks will require enhanced public-private partnerships. In the 2018 National Cyber Strategy, the Trump administration called out this challenge and the need to address it. Meanwhile, the Biden administration continues to grapple with a response to this growing threat trend in its 2023 National Cybersecurity Strategy. This is a time for decisive leadership, not hesitation.

While cyber criminals take advantage of gaps in our visibility over domestic infrastructure, foreign nation states, such as Russia, give them safe harbor and shelter them from prosecution. In April 2021, the Biden administration levied sanctions on Russia in part for cultivating and shielding cyber criminals. These sanctions, while necessary, have clearly not been enough to deter Russian-based attacks.

To mitigate the risk of the increasingly complex cyber threat landscape and to deter the harboring of cyber criminals by nations, the U.S. must take a strong, cross-sector, and whole-of-government approach.

Serving as Chairman of the House Homeland Security Committee and on the House Foreign Affairs Committee, I see the immense value of our government agencies working together to address the threat both from home and abroad. Unfortunately, cyber defense is often siloed within each government agency, leaving gaps in communication and interagency cooperation.

The creation of the State Department’s new Bureau of Cyberspace and Digital Policy gives us a tremendous opportunity to improve this interagency cooperation. To make the best of this opportunity, the State Department must prioritize efforts to engage the international community in addressing the growing threat from cybercrime as well as cyber aggression from nation states like China. This should be done in close coordination with the Office of the National Cyber Director, which Congress created to streamline efforts across the government, including with our international partners. Doing this will improve our collective cybersecurity.

As Chairman of the Homeland Security Committee, I have oversight responsibility over the Department of Homeland Security, including the Cybersecurity and Infrastructure Security Agency. CISA plays a vital role in protecting our domestic infrastructure, but over 80% of critical infrastructure is privately owned and operated. This means success is dependent on a voluntary relationship framework, not duplicative bureaucratic red-tape. CISA must build trust and establish close partnerships with the private sector and other government stakeholders, like the State Department and ONCD, to share timely, actionable, and contextualized information to stop cyber-attacks in their tracks.

The need for increased information sharing between the federal government and private industry is not new; it has been a foundational dilemma in cybersecurity for years. CISA’s recent efforts, such as the Joint Cyber Defense Collaborative, are steps in the right direction. But it’s clear that this effort is a work in progress, and Congress must play a role in refining the process.

This is just a small facet of a complicated threat picture. However, an overarching strategy to guide individual agency and sector efforts across government and industry will help combat cyber threats. The Biden administration’s National Cybersecurity Strategy has the potential to be that strategic guide, as long as a strong and clear implementation plan follows.

When it comes to our nation’s cyber defenses, time is of the essence. Every minute our networks are not properly defended and prepared to meet new threats gives our foreign adversaries the upper hand.

Cybercriminals and nation states do not consider the agencies involved or the boundaries between sectors when they plot and carry out attacks, so it is imperative that our government agencies and the private sector work together to defeat them before it’s too late.

Rep. Mark Green, a Republican, is a physician and combat veteran of Afghanistan and Iraq, where he served three tours. He is chair of the House Homeland Security Committee and serves on the House Armed Services and Foreign Affairs Committees.

Have an Opinion?

This article is an Op-Ed and the opinions expressed are those of the author. If you would like to respond, or have an editorial of your own you would like to submit, please email C4ISRNET and Federal Times Senior Managing Editor Cary O’Reilly.

Share:
In Other News
Load More