U.S. Is Launching Massive Cyber Warfare

In March 2023, the Biden Administration released a new U.S. cyber security strategy.

Page three already makes it clear who the strategy is aimed against: “The governments of China, Russia, Iran, North Korea and other autocratic states with revisionist intent are aggressively using advanced cyber capabilities to pursue objectives that run counter to our interests and broadly accepted international norms. Their reckless disregard for the rule of law and human rights in cyberspace threatens U.S. national security and economic prosperity”.

It goes on to say that “this Strategy seeks to build and enhance collaboration around five pillars: 1) Defend critical Infrastructure, 2) Disrupt and dismantle threat actors, 3) Shape market forces to drive security and resilience, 4) Invest in a resilient future, and 5) Forge international partnerships to pursue shared goals”.

If four states (and other unspecified autocratic governments) are designated as threats, then logically, point two speaks to the need to destroy these states or, at a minimum, disrupt their functioning.

In general, it is openly stated that subversive activities will be performed against them, and in order not to suffer themselves, the US will build a “network of networks” to gain situational awareness and create conditions for synchronized actions, including increasing the speed of intelligence extraction and exchange.

It is worth mentioning that Russia’s and China’s initiatives to establish clear and understandable rules for managing global cyberspace have been consistently ignored by Washington and its satellites.

The U.S. has embraced the new strategy with enthusiasm. Emily Harding of the Center for Strategic and International Studies noted that “the government aims to put its own house in order with significant upgrades and budget proposals that align with creating real security for government systems… the Office of the National Cyber Director and its partners will need to accelerate the good work they have already done collaborating with industry leaders”.

Of course, the imperatives of the new strategy are built on certain data. And the release of this strategy was preceded by the annual report of the U.S. Intelligence Community published in February 2023.

It also talks about threats from Russia, that “China probably currently represents the broadest, most active, and persistent cyber espionage threat to U.S. government and private-sector networks”… “Iran’s growing expertise and willingness to conduct aggressive cyber operations make it a major threat to the security of U.S. and allied networks and data”… “North Korea’s cyber program poses a sophisticated and agile espionage, cybercrime, and attack threat…

Pyongyang probably possesses the expertise to cause temporary, limited disruptions of some critical infrastructure networks and disrupt business networks in the United States. North Korea’s cyber program continues to adapt to global trends in cybercrime by conducting cryptocurrency heists, diversifying its range of financially motivated cyber operations, and continuing to leverage advanced social engineering techniques”.

It is also said that “globally, the malicious use of digital information and communication technologies by foreign governments will become more pervasive, automated, targeted and sophisticated over the next few years, further threatening to distort publicly available information and likely outpacing efforts to protect digital freedoms. The exploitation of U.S. citizens’ sensitive data and the illegal use of technology, including commercial spyware and surveillance technology, will likely continue to threaten U.S. interests”.

The release of a number of publications and reports in February 2023 on the year of the war in Ukraine, among which many focus on cyber attacks, should not be overlooked.

A number of IT companies are also releasing their reports and “predictions” by this time.

Google writes about hackers with ties to the Russian government. Grafika company reports about manipulations on the social networks Facebook and Instagram by Russian media affiliated with the state.

We can find something similar in an entity called the Alliance for securing democracy, among whose leadership there is neoconservative William Kristol and former U.S. Secretary of Homeland Security Michael Chertoff. However, the report also mentions China’s role in spreading “pro-Kremlin narratives”.

The Atlantic Council, a NATO think tank, also released a similar report during the same time period, which the Western media, controlled by the neoliberal oligarchy, amicably began referring to.

Of course, it is no coincidence. The publication of the “studies” was synchronized to achieve a more influential synergy in the media space. The chain reaction of articles and references to each other as authoritative sources created a cascading effect aimed at discrediting Russia once again. This is a rather old trick, but using the advantage in the global information environment due to the control of a number of “international” news agencies and the social networks themselves, the collective West, or rather, the financial and political groups in the U.S. are trying to impose false and fabricated information on the world.

Although some companies have prepared public opinion well in advance. For example, Microsoft released a similar work back in December 2022.

In this context of information dumping, the Intelligence Community report and the new White House strategy, we should pay attention to the U.S. Department of Defense budget for 2024.

It includes, for the first time, a U.S. Cyber Command request that assumes all budget authority and resources for those entities that conduct cyberspace operations.

It requests $332.6 million for headquarters operations and maintenance, $129 million for procurement, and $1.1 billion for research, development, testing and evaluation.

Overall, the Pentagon is allocating $13.5 billion for cyberspace activities in 2024 fiscal year. This will include many different activities, including encryption and support for the defense-industrial base.

And previously, Cyber Command had a budget of about $600 million a year, which went mostly to maintaining its headquarters.

It turns out that now all the funds are centralized, and they are more than twenty times more than in previous years.

Although the Army, Air Force, Navy and Marines have their own structural units for cyber operations (and there will be their own part of the budget as well), the current figures indicate that cyber operations will receive the highest attention in the near future as there one can avoid direct confrontation with potential adversaries, but undermine the economies of other countries and their defense capabilities through hacking, espionage and remote sabotage. Incidentally, the number of specialist teams will be increased by five, from 142 to 147. Last year, the goal was to increase the number of teams by 14 by 2024. Then it affected the Army, although the newly created U.S. Space Forces also received teams of cyberspace specialists.

Comparing these data, it is logical to conclude that a surge of cyber attacks against Iran, China, North Korea and Russia should be expected in the very near future. At the same time, there will be another propaganda campaign, as if these states, not the U.S., are committing acts of sabotage through the Internet space.

https://orientalreview.org/2023/04/07/u-s-is-launching-massive-cyber-warfare/

One thought on “U.S. Is Launching Massive Cyber Warfare

Leave a Reply

Your email address will not be published. Required fields are marked *