Despite conflicting reports on Ukraine, new Russia/China alliance poses global cyber threat

Op-ed views and opinions expressed are solely those of the author.

The last 24 hours have provided some relief in the ongoing Ukraine crisis, as reports now show that Russian forces seem to be pulling away from the Ukrainian border. Whether or not this signals an end to the recent drama remains to be seen, but regardless of whether or not Russian forces invade Ukraine, the west should be concerned by the recent Russia-China alliance that has declared a “new era” in geopolitics.

According to this new cooperation, the U.S. will be challenged as the world’s top global power, in addition to NATO, which has been long considered the “cornerstone of international security.” Even if the Ukrainian situation should spiral out of control, the potential for any Russian-led military operations directly against the U.S. remains small. Despite that, the fact that both China and Russia have engaged in almost a decade’s worth of reconnaissance hacking gives both nations an ability to remotely attack American targets via the cybersphere.

Many will argue that the presence of Joe Biden has ushered in an aggressive posture in the territorial ambitions of both Russia and China. Russia has long desired to reclaim Ukraine, the former Soviet property that once boasted the world’s third-largest nuclear stockpile, while the Chinese have repeatedly threatened Taiwan due to the perception of U.S. weakness in the aftermath of the Afghanistan debacle.

While Russian aggression would be sure to be met with force from NATO, the Kremlin, potentially with Chinese support, could likely initiate a cyber offensive, the likes of which the world has never seen. And if the Russian/Chinese alliance continues looking towards reclaiming sovereign nations that were formerly their respective properties, the reverberations could also include activity from the allies of the new alliance, cyber powers Iran and North Korea.

Over the past several weeks, the Department of Homeland Security (DHS) and the Cybersecurity and Infrastructure Agency (CISA) have issued warnings of potential cyberattacks. These warnings and the legitimate fear of cyber warfare are based on almost a decade’s worth of consistent cyberattacks coming from both China and Russia’s intelligence agencies, with the assistance of the respective state-sponsored hacking groups that are known as Advanced Persistent Threats (APTs).

These groups have continually engaged in reconnaissance cyber operations, including the infamous SolarWinds hack, that have netted a treasure trove of intelligence.

The Russian APT group known as Nobelium were behind SolarWinds, and during the hack were able to penetrate private companies like cybersecurity firm FireEye, in addition to several U.S. government agencies that included DHS and the Treasury Department. In addition, Nobelium cracked other entities that include ones in the energy and infrastructure sectors.

Although there was some initial confusion regarding who was responsible for the SolarWinds hack, experts were able to eventually identify the attack as Russian, as the attack resembled the flurry of Russian hacks against Ukrainian targets in the Petya/NotPetya attacks of 2015-2016. In those attacks that touched virtually every sector of the Ukrainian economy, Russian hackers also used an update to a widely employed software program as the entry vector to install their malware.

Chinese government-sponsored hackers also pose a similar, if not substantially more dangerous threat to America. Just 4 years ago, Chinese hackers targeted a US Navy contractor working for the Naval Undersea Warfare Center in Newport, Rhode Island. Additionally, in 2015, NBC published an NSA document that revealed “more than 600 corporate, private or government ‘Victims of Chinese Cyber Espionage’ that were attacked over a five-year period, with clusters in America’s industrial centers.”

This document clearly cited examples of Chinese hackers breaching America’s critical infrastructure. If the intelligence collected at the time could be leveraged today, it can potentially have a devastating impact against the U.S. from half a world away.

During a conference call on February 14th, the FBI and DHS briefed state and local government agencies and cybersecurity personnel on signs of Russian activity on their networks. Despite conflicting reports on whether a Russian attack against Ukraine is imminent, it is imperative that America close the vulnerable digital doors that can provide belligerents at a militaristic disadvantage with a great equalizer.

DONATE TO BIZPAC REVIEW

Please help us! If you are fed up with letting radical big tech execs, phony fact-checkers, tyrannical liberals and a lying mainstream media have unprecedented power over your news please consider making a donation to BPR to help us fight them. Now is the time. Truth has never been more critical!

Success! Thank you for donating. Please share BPR content to help combat the lies.
Julio Rivera

Comment

We have no tolerance for comments containing violence, racism, profanity, vulgarity, doxing, or discourteous behavior. If a comment is spam, instead of replying to it please click the ∨ icon below and to the right of that comment. Thank you for partnering with us to maintain fruitful conversation.

BPR INSIDER COMMENTS

Scroll down for non-member comments or join our insider conversations by becoming a member. We'd love to have you!

Latest Articles