Home Strategic Affairs Cybersecurity & Technology Russian cyber presence in the EU

Russian cyber presence in the EU

17 min read
0
94

The implementation of technology has reached a point where the world is becoming more digital and interconnected. In such an environment, cyber threats must be taken seriously in the equation of threats that we deal with on a daily basis. This very danger involves, of course, the EU member state citizens as well, a fact that highlights cyber security as a key priority for the EU. As cyber attacks become more frequent and sophisticated day by day it is necessary to be addressed, not only by government institutions, but also by commercial organizations as well. That’s why many countries are currently investing funds and resources in establishing and strengthening their cyber capabilities.

It is essential to keep in mind that in order to effectively address the EU’s security environment, it is crucial to take into consideration a combination of both physical and cyber threats, especially when it comes to the European Digital Single Market and the enforcement of the EU’s digital economy, where the endeavour will take place in digital platforms.

The complexity of today’s threats can be seen in the rise of hybrid warfare, where there are no distinct boundaries between peace and war, and cyber operations account for a major part of hybrid threats. Given the fact that anonymity establishes the lack of attribution of a cyber attack, and the existing legal gap reduces the political risk for perpetrators, cyber operations seem to be an ideal choice for exploitation and benefit acquisition. Of course, there are also non-state actors who perform cyber attacks and thus operate like a scapegoat to governments. Such non-state groups took the blame several times in the past on behalf of Russia[1], such as the DDoS attack in Estonia.

For Russia, cyber operations are a vital part of its information warfare along with psychological operations, information operations etc. In its National Security Strategy 2020 declares that succeeding in the cyber domain accounts for a major endeavour and thus achieving superiority is a crucial goal. As the time passes there are evolving strategies facilitating Russian policy, for instance at the Cold War era there were ‘active measures’ or disinformation operations, and now there are hybrid operations enhancing and reinforcing the former ones. Hence, it is necessary to understand the importance of cyberspace in the overall Russian political and military operations. Russia has already conceived that information warfare provides opportunities and asymmetrical possibilities that undermine the fighting potential of the adversary, involving the manipulation of social media regarding propaganda dissemination and disinformation. Of course, the end-game is a major influence of public opinion in favor of certain political ends.

Russia is considered one of the global leading actors in the cyber domain attributed with numerous attacks at significant enemy infrastructures. Its cyber capabilities are fundamental to its broader geopolitical goals, such as the maintenance of  a ‘great power’ status in the international arena, the consolidation of dominance over its sphere of influence, the decrease of NATO’s influence in the EU, the undermining of Western powers and so on.

The European Union has recognised Russia’s threat in the region and in 2016 the European Parliament stated in a resolution that Russia’s goal among others is to achieve a division among the members of the EU, sabotage the EU-U.S. relations and undermine the EU institutions and its values. It is known that Russia is involved in cyberattacks, disinformation operations and it has financially influenced campaigns of at least 27 European and North American countries since 2004. It is also suspected of supporting the cyberattacks on energy infrastructures in Ukraine and the Baltic States, and it has been attributed the WannaCry and NotPetya attacks against Ukraine in 2017.

Other significant attacks were held in 2017, when Russian advanced persistent threats (APTs) were performed throughout Europe. Specifically, Germany accused the Russian APT28 hacking group for placing malware in a government network and thus had access to both foreign ministry and defense ministry. In addition, several national energy firms’ computer networks have been targeted as well. Norway, Denmark, the Netherlands and Italy received incidents of Russian cyber espionage too. Such cyber espionage activities targeted high-profile government institutions and infrastructure, in order to exploit classified information and manipulate data. The impact of these operations is mostly in the loss of integrity of the manipulated data. Once it is compromised, data is no longer reliable to be used.

It is crucial to keep in mind that currently about 97% of global communications operate physically through transoceanic cables. Thus it is obvious that these cables are significant for the digital societies and they can easily be weaponized as a hybrid threat. This very sector is possible to be exploited from Russia in the future, as the latter expresses its interest in this field with submarines and increased activity. The Western countries seem to worry about a potential scenario like this, because this kind of operation fits perfectly with the Russian modus operandi, expressing a part of asymmetric operations.

The Russian interference in the EU further expanded with the involvement of the former to major national election procedures, especially in France, in Italy, in Brexit referendum and even to the broader Western societies, such as the manipulation of the US General Election in 2016.

Conclusion

Digitalized era has come and countries have to deal with, not only physical security of infrastructure, but with cyber security as well. The EU countries need to find a way to defend themselves against such sophisticated attacks. Given the fact that the more digitized societies are, the more vulnerable they become to cyber attacks. Thus, there is an increasing necessity from the part of the EU to take some initiatives in order to achieve better results.

A possible solution is following an old-fashioned defensive strategy through de-digitalization of significant services and processes, such as national elections. For instance, Finland is considered one of the most digitized countries, and yet it decided to keep the election procedure out of cyberspace, due to the risks of potential manipulation. Similarly, in the Netherlands the government re-introduced the traditional hand-counted votes in order to avoid Russia’s hacking aspirations.

Another solution would be the expansion of the EU’s ‘political cyber playbook’ that still remains poor. Hence, there would be practical tools to respond to cyber activities and the overall EU’s deterrence capability would be reinforced. It is time for the EU to establish effective counter strategies against Russia and maintain the political courage to act against it.

Furthermore, the involvement of private sector companies accounts for a crucial step in the battle against cyber attacks. These companies have the capabilities to collect and analyze data, develop sophisticated algorithms, and even create their own undersea cable system. Their presence in discussions and decision making procedures regarding cybersecurity issues should be strongly supported.

A final and more general step is sharing information among the EU countries, as common experiences could lead more effectively to more direct and successful solutions against such attacks. Although there are challenges in this particular scenario, the EU members should keep in mind that cooperation in this sector will provide them greater benefits than costs. 

References


[1] For instance the hacker groups APT28 known as Fancy Bear and Sofacy, and APT29 known as Cozy Bear and The Dukes.

By The European Institute for International Law and International Relations.

Check Also

U.S. Blames Microsoft on Chinese Hack: Further Effects on the World

            Our age is an age …