v42n3 4 Cyber Attacks and The Roles The Military Can Play

Download as pdf or txt
Download as pdf or txt
You are on page 1of 11

features 27

Cyber Attacks and the Roles the Military Can


Play to Support the National Cyber Security
Efforts
by ME5 Alan Ho Wei Seng

Abstract:

The advent of low cost computing devices and fast access to the Internet has brought forth great convenience
to everyday life, but there are also many cyber threats lurking in cyberspace, waiting to exploit system or
network vulnerabilities so as to compromise their integrity, availability, and confidentiality. On a national
level, cyber attacks can exploit the vulnerabilities of critical infrastructures such as the energy, transportation
and communications sectors and seriously undermine military mission success, since the infrastructures are
critical in supporting the conduct of military operations. Therefore, there is vested interest for the military
to partner with other defence agencies, private sectors and possibly international players to enable a ‘whole-
of-nation’ effort to develop comprehensive cyber security measures in order to mitigate the impact of cyber
attacks. This is essential as cyberspace may eventually be commonly accepted as a military domain of conflict.

Keywords: Internet; Cyber Attacks; Compromise; Exploit Vulnerabilities; Vested Interest

INTRODUCTION become increasingly woven into the fabric of everyday


life across the globe.4 Hopping onto the cyberspace
“We have to consider (cyber security threats)
every bit as foundational as we do in our ability bandwagon, militaries around the world, like the
to manoeuvre forces as a military construct.” United States (US), have harnessed onto the good
prospects offered to better conduct its operations:
- US Navy Admiral Michael S. Rogers logistical support and global command and control of
Commander of US Cyber Command
Director of the National Security Agency forces, real-time provision of intelligence, and remote
Chief of the Central Security Service1 operations.5

However, we need to be cognisant of this reliance


In this Information Age, the technological
on cyberspace as there are many system or network
advancements of the Internet have enabled
vulnerabilities, which are weaknesses that allow an
information to be more accessible to much of the world
attacker to compromise the integrity, availability and
population, and at an increasing speed.2 Based on data
confidentiality of the system or network used.6 Cyber
retrieved from ‘Worldometers’, the world population
attacks can exploit these vulnerabilities and penetrate
stands at 7.2 billion as of end 2014, of which 3 billion the computers or networks of a user, company or
or close to 50% of the populace have access to the even nation, for the purpose of causing damage or
Internet. As Internet usage continues to expand,
3
disruption.7 One recent cyber attack incident was
cyberspace, which is the national environment that what US President Barack Obama termed as an act of
communication over computer networks occurs, will ‘cyber vandalism’: in December 2014, Sony Pictures

POINTER, Journal of the singapore armed forces Vol.42 No.3


features 28

broadcasted a movie depicting the assassination of and user's assets.9 The importance of cyber security
the North Korean leader, Kim Jong-un.8 On a national was echoed in the private sectors through an
level, cyber attacks on critical infrastructures such Information Assurance (IA) survey conducted in 2014,
as the energy, transportation and communications of which 75% of respondents named cyber security
sectors could seriously undermine military mission and privacy as primary concerns.10 In Singapore, the
success since the infrastructures are critical in government is stepping up efforts to strengthen the
supporting the conduct of military operations. nation’s resilience towards cyber attacks. In order
to complement the existing national cyber security
efforts, it was reported in 2014 that a new Cyber
Security Research Centre will be set up to study and
develop capabilities in cyber forensics and mobile
security.11 For the Singapore Armed Forces (SAF), it
was reported in 2013 that a new hub has been set up
to consolidate its cyber security experts to monitor
cyber threats round the clock and muster a sharper
response to thwart cyber attacks and digital spies.12
Cyber security is also gaining traction academically.
For example, Nanyang Polytechnic has collaborated
with the Centre for Strategic Infocomm Technologies
(CSIT) to offer bond-free scholarships to qualified
students who enroll into their Diploma in Cyber
Security and Forensics.13

In summary, this essay looks at the attributes


and techniques employed in cyber attacks. It also
articulates the impact of cyber attacks on the
military, and roles the military can play to support
Wikipedia

the national cyber security efforts in mitigating


the impact of cyber attacks so as to safeguard the

Movie poster of ‘The Interview’, which depicted the nation’s cyber well-being.
assassination of North Korean Leader, Kim Jong-un.
ATTRIBUTES OF CYBER ATTACK
Therefore, there is vested interest for the military Cyber Attacks are Asymmetric
to participate in the national effort to develop With the advent of low cost computing devices,
comprehensive cyber security measures, which cyber attackers can exert an adverse impact
could include the legislation of governing policies, disproportionate to their size. They do not require
implementation of cyber security tools and best sophisticated weaponry, and neither do they have to
practices, as well as the training of appropriate cyber build expensive platforms such as stealth fighters or
security experts to better safeguard the organisation aircraft carriers, in order to compromise the network

POINTER, Journal of the singapore armed forces Vol.42 No.3


features 29

of interest and pose a significant threat.14 Besides American citizens.”18 To stay ahead, it is imperative
state actors, there are concerns that terrorists or to constantly adjust and improve cyber security
organised criminal groups could stage cyber attacks measures.
that leverage on the low capital outlay required. For
instance, it was reported in 2009 that Iraqi insurgents With the advent of low cost computing
had utilised software available for only US$26 to hack devices, cyber attackers can exert an
into video imagery relayed by a US drone aircraft,
thus allowing them to see what the US military was
adverse impact disproportionate to their
seeing.15 size. They do not require sophisticated
Offense has the Advantage and Speed
weaponry, and neither do they have
Cyber attacks are like manoeuvring forces where to build expensive platforms such as
speed and agility matter most, and offense can have stealth fighters or aircraft carriers, in
the upper hand in an instance. A fortress mentality
order to compromise the network of
will not work in an offense-dominant cyberspace
environment since there is little to retreat to behind
interest and pose a significant threat.
a Maginot Line of firewalls or the user will risk being Difficult to Detect and Attribute
overrun. 16
Offense has the advantage over defence It is hard to deter if you cannot punish, and you
because the defender must contend with millions of cannot punish without first knowing who is behind
lines of codes, while the attacker only has to find an attack. For the military, the traditional deterrence
a single vulnerability to quickly destabilise the
model of assured retaliation when attacked will be
situation, which is possible to unfold in a few minutes.
difficult to execute in cyberspace because it will be
This is as opposed to conventional warfare, where it
challenging to identify the ownership of an attack
would take from, at the very least, minutes to a few
accurately.19 This is because a missile will likely come
hours to carry out, as missiles are fired at targets or
with a distinct signature, but the same cannot be
aircraft, tanks, and ships are sent into battle.
said for a computer virus if the digital footprints are

The ability of cyber attacks to reach the desired well-covered. Furthermore, the preparations for cyber

targets without the need for mass deployment of attack are far less visible than that for conventional
troops, delivery vehicles or weapons, or foreign bases, warfare. For the latter, preparations are usually
coupled with its sheer velocity represents a new evident through a military build-up and mobilisation
dimension to warfare that could dramatically increase order which are easily detectable, but there are no
the need for immediate and possibly risky decision- visible signs of preparations when it comes to cyber
making by governments under attack. 17
Former attacks.20 Even so, if there was a heavily masked
US Secretary of Defense Leon Panetta previously attack employing dynamic proxies and routing that
commented on the reaction of US to cyber attack, spans across many countries where jurisdiction over
that “the US may consider preemptive strikes if it cyber security could differ or be lacking, it could
detects imminent threat of an attack that will cause potentially compound the inability to attribute an
a significant physical destruction in the US or kill attack swiftly, let alone obtaining its intent.

POINTER, Journal of the singapore armed forces Vol.42 No.3


features 30

Wikipedia

A malicious website trying to install spyware on readers’ computers in the past. The technology to do so today is much more
sophisticated.

Even in a fortunate case whereby an attack could fruitless by developing resilient systems that are able
be attributed to the attacker, if it is a non-state to withstand serious technical compromises and adapt
actor, such as a terrorist group, it may not have any to changing their Standard Operating Procedures
assets against which the nation can retaliate. To gain (SOPs) when required, instead of investing resources
easier access and evade detection, attackers can also to find the source to inflict a direct penalty on the
target defense contractors and subcontractors, whose attackers, which could potentially be a dead-end.23
networks tend to be less secured than the military
which they are supporting.21 These attacks often rely
TECHNIQUES OF CYBER ATTACK AND THEIR
IMPACT TO THE MILITARY
on socially engineered emails, or ‘spear phishing’,
which are made to look authentic to the recipient, Underpinned by the wealth of information
and when opened will install a remote-access tool for available on cyberspace and low cost computing
the attacker. This heightens the necessity to protect
22
devices, cyber attackers are becoming more tech-
the computer network of defence contractors and savvy and able to launch sophisticated intrusions
subcontractors, indirectly offering better protection into the networks that control the national
for the military which they are supporting. One way to infrastructures. One such intrusion is the Distributed
mitigate this could be to ensure that the attacks are Denial of Service (DDOS) that floods the systems (of

POINTER, Journal of the singapore armed forces Vol.42 No.3


features 31

Wikipedia

Cyberwar Defense team of the US Air Force monitoring cyber threats at a workstation.

the national infrastructures) with multiple requests, Cyber security is a discipline that requires
more than they could respond to and paralysing them
consequently. DDOS is usually executed by ‘botnets’
national effort, and it is not something
comprising networks of computers that have been that the citizens and private companies
hijacked by remote users, often without the owner’s can expect to outsource to the military.
knowledge.24 Other than networks, software and
hardware are also at risk of being tampered with even On the impact of cyber attacks to the military,

before they are linked together in an operational the exploitation of vulnerabilities in military cyber
systems could result in weapons blueprint, operational
system. ‘Logic bombs’ are rogue software programming
plans and surveillance data being compromised,
codes that can cause sudden malfunctions when
which could seriously undermine national security.
developed, while hardware can have ‘kill switches’
For instance, a rogue programme that was introduced
and hidden ‘back doors’ written into the computer
by an infected flash drive inserted into a US military
chips that allow remote-access by unintended users.25
laptop at a Middle East base was able to gain access
Computer-induced failures of national infrastructures
to information within networks operated by the US
could cause massive physical damage and economic Central Command.26 Cyber attack techniques that can
disruption. The military strength of a nation infiltrate military systems can be made stealthy to
ultimately depends on her economic vitality, so cyber ensure that rogue programmes, when introduced,
vulnerabilities could erode both the nation’s military remain undetected. They could establish a digital
effectiveness and its competitiveness in the global ‘beachhead’ from which these programmes operate
economy, if the attacks are pervasive and persistent. silently to stealthily exfiltrate sensitive military

POINTER, Journal of the singapore armed forces Vol.42 No.3


features 32

operational plans to unintended servers under foreign classified networks which could house sensitive
control. Noting the gravity of a cyber attack, the US information and enable crucial war-fighting, diplomatic,
has asserted the belief that such an attack could counter terrorism, law enforcement, intelligence and
be regarded as an act of war, and that the US could homeland security operations. The sharing of best
respond using traditional military force.27 practices for cyber security amongst the team members
can provide operational norms to deal with cyber
THE ROLES THE MILITARY CAN PLAY TO threats and incident responses, especially those that
SUPPORT THE NATIONAL CYBER SECURITY could cause exceptionally grave damage to the national
EFFORTS
security. The developed cyber security governance and
Cyber security is a discipline that requires national practices must be enduring against the fast-paced
effort, and it is not something that the citizens and cyberspace, and aimed at building an approach to
private companies can expect to outsource to the cyber defence strategy that deter interference and
military. Any nation that depends heavily on the attack in cyberspace. The cyber defence strategy can
military for cyber security will reduce the incentives be further enhanced by improving warning capabilities,
for the private sector, especially Multinational articulating roles for private sector and international
Corporations (MNCs) who possess adequate resources players, and developing appropriate responses for both
for the necessary Research and Development (R&D), state and non-state actors.31
to develop cyber wellness provision.28 Furthermore,
Since the nation depends on a variety of privately
few private sectors are likely to welcome hands-on
owned and operated critical infrastructures to carry
assistance from the military since the former would be
out the public's businesses, the team can help
better poised to defend their own networks, business
define its role by advocating and extending cyber
data privacy concerns aside.29
security governance and practices into the critical
Therefore, a partnership is one position which infrastructures domains. In the US, there is existing
the military can consider—collaborating with other and ongoing partnership between the Federal
government departments/agencies, and the private Government, the public and private sector owners and
sector (including defence contractors) to enable operators of Critical Infrastructure and Key Resources
a ‘whole-of-nation’ cyber security strategy, albeit (CIKR) in addressing security and information
there is still the lingering question for a neat way to assurance efforts across the cyber infrastructure to
rationally and effectively divide the national cyber increase resiliency and operational capabilities.32 It
security responsibilities between the military, and the also includes a focus on public-private sharing of
rest. The following are four initiatives in which the
30 information regarding cyber threats and incidents in
military can play such supportive roles, collectively both government and CIKR.33
working as a team with other defence agencies, private Cyber Threat Research and Warning
sectors and possibly international players.
It is essential to know the current state of play in
Cyber Security Governance and Practices cyber threats in order to develop appropriate cyber
The teams can collaborate and enact policies to security governance and policies to address them.
govern cyber security through standardising operating Similar to mapping the threat landscape of a military
procedures in cyberspace so as to better protect adversary, the team can collaborate in researching

POINTER, Journal of the singapore armed forces Vol.42 No.3


features 33

emerging cyber threats and developing measures/ US networks and systems, and fostering inter-agency
technologies to forewarn imminent cyber attacks. collaboration and coordination.35 It is unlikely for
This involves mapping the entire cyber landscape a single entity to be aware of the overall nation's
that the nation is operating in, establishing a healthy cyber security efforts, so the team can also help
baseline of cyber well-being, and determining the to co-ordinate the nation's R&D in cyber security
threshold in which, when that baseline is crossed, it and redirect efforts to where they are needed. This
could indicate a possible cyber attack. In addition, initiative is critical in eliminating redundancies,
the team can research and provide an understanding identifying research gaps and prioritising R&D
to the relationship between recovery time and efforts, in order to justify the usage of public money
value of a cyber attack, assuming an attacker is less in strengthening the nation's cyber well-being.
motivated to take down a network, if the victim can
Cyber Security Measures and Implementation
quickly restore it to operation.34
In the military, war gaming is rudimentary in
developing nascent operation concepts and processes,
Also, against the fast-paced cyber
since they can be clinically tested without massive
threat landscape, it is imperative for resources, as compared to the actual maneuvering
cyber security experts to keep abreast of forces. One possible cyber security measure and
of the adversary, if not at least implementation is in developing a Cyber Range/
staying alongside, through continuous Simulation system to enable the development and
testing of cyber tools, best practices, policies for
learning and regular currency checks,
robustness in core system architecture. This could force
to help shape an open, vibrant and the redesign or retrofit of hardware, Operating System
stable cyberspace, which the public (OS), and computer languages with cyber security in
can use safely. mind, and the same set of consideration should also
be extended to the systems of defence contractors
The cyber threat research is contingent on a to build unified cyber security architectures.36 The
robust relationship with internal defence agencies, military could lend their war gaming experiences
private sectors and also international players to share and facilities to simulate how technical systems
intelligence on threat signatures/actors, analytic and might respond to various attacks and provocations,
collaborative technologies in order to maximise the how cyber attacks could escalate out of control,
advantage of each organisation's unique capabilities and lastly, which games of co-operation might best
and provide timely and accurate assessments to thwart attacks.37 All these can be done within the
support the nation's decision makers. For instance, safe confines of the war gaming centres.

the National Cyber Security Center (NCSC) within the


One such facility is the National Cyber Range that
Department of Homeland Security plays a key role
was developed by the US Department of Defense (DOD)
in securing US Government networks and systems by
in 2012 to allow co-operation with other US government
co-ordinating and integrating information from all
agencies, and potentially non-US government partners
relevant agencies to provide cross-domain situational
to rapidly create numerous models of network,
awareness, analysing and reporting on the state of intended to enable the military and others to simulate

POINTER, Journal of the singapore armed forces Vol.42 No.3


features 34

cyberspace operations and test new technologies and Cyber Security Training and Awareness
capabilities, promoting collaboration and critical info With massive capital invested on new technologies
sharing, in support of the ‘whole-of-nation’ effort. 38
to secure the cyberspace, it is the people with
One possible simulation could be studying the ‘lethal the right knowledge and skills to implement those
radius’ of a cyber weapon. Every bomb has a ‘lethal technologies that will make the difference and achieve
radius’, and any given target that lies outside of said mission success. The team can propose options to
radius is likely to be unharmed. This knowledge can invest in human capital and collaborate with leading
help military planners minimise collateral damage. institutions that specialise in cyber security related
What, if any, is the cyber analogy of ‘lethal radius’ for fields to develop courses to train a cadre of cyber
cyber attacks?39 security experts to tackle the increasing cyber threat
landscape. The US Federal Government aims to develop
In addition, the team could consider developing a
unified Intrusion Detection System (IDS) harnessing a technologically-skilled and cyber-savvy workforce
sensor across the military, the other defence agencies, and an effective pipeline of future employees, which
and private sectors. In the US, the IDS called upon will adopt a national strategy, similar to the effort to
‘EINSTEIN 2’, which uses passive and signature-based upgrade science and mathematics education in the
sensors from a vital part of the US Government 1950s, to meet this challenge.42
network defences to identify when unauthorised
users attempt to gain access to those networks. It Also, against the fast-paced cyber threat
also inspects Internet traffic entering Federal systems landscape, it is imperative for cyber security experts
for unauthorised accesses and malicious content to keep abreast of the adversary, if not at least
as well.40 Most importantly, ‘EINSTEIN 2’ is capable staying alongside, through continuous learning and
of alerting the United States Computer Emergency
regular currency checks, to help shape an open,
and Readiness Team (US-CERT) in real-time to the
vibrant and stable cyberspace, which the public can
presence of malicious or potentially harmful activity
use safely. Separately, it is essential to proliferate
in federal network traffic and provides correlation
basic cyber security hygiene awareness for both the
and visualisation of the derived data. Consequently,
due to the capabilities of ‘EINSTEIN 2’, US-CERT cyber security work force and the population that
analysts have a greatly improved understanding of rely on IT systems so that everyone can contribute
the network environment and an increased ability towards a secure future for cyberspace and the users.
to address the weaknesses and vulnerabilities in
Federal network security, enhancing overall situation
CONCLUSION
awareness. There are plans to develop the next Cyber security includes protecting military
generation system, dubbed the ‘EINSTEIN 3’, that will networks against cyber threats. Cyberspace is
draw on commercial and government technologies to a network of networks that includes countless
conduct real-time, deep packet inspection and threat- computers across the globe, therefore no state or
based decision-making on network traffic entering or organisation can unilaterally maintain effective cyber
leaving key networks, with the goal of identifying security. Close co-operation and timely sharing of
and characterising malicious network traffic so as to cyber events, threat signatures of malicious code, and
enhance cyber security analysis, situation awareness information about emerging actors/threats, allies and
and security response.41 international players can improve collective cyber

POINTER, Journal of the singapore armed forces Vol.42 No.3


features 35

security standards. The military should continue to


8. "North Korea goes offline for 10 hours”, (Today Newspaper,
explore possible ways to defend its networks from 2014)
malicious threats, and invest in people, technologies
9. "Definition of cyber security”, (International
and R&D to create and sustain the cyberspace
Telecommunication Union (ITU), 2014)
capabilities that are vital to national cyber security. http://www.itu.int/en/ITU-D/Cybersecurity/Pages/
This is essential as cyberspace may eventually be default.aspx
commonly accepted as a military domain of conflict,
10. Peter Rawlings, "Survey: Cyber security tops IA
and it will be no different to allocating resources to compliance agenda", (Business Source Complete, 2014)
procure sophisticated weaponry and developing the h t t p : // e d s . a . e b s c o h o s t . c o m / e d s / d e t a i l /
people to better serve in the Services and the overall detail?sid=62058abe-4f9f-47a5-8a8a-d478465c275d%
2540sessionmgr4005&vid=2&hid=4110&bdata=JnNpdG
Armed Forces for conventional warfare.
U9ZWRzLWxpdmU%253d#db=bth&AN=97337568

ENDNOTES 11. "New Cyber Security Centre to Defend Singapore’s Smart


1. "The NSA's new look at cyber security," (Armed with Science Nation Systems”, (Strait Times, 2014)
- The Official U.S. Defense Department Science Blog, 2014) http://www.straitstimes.com/news/singapore/more-
http://science.dodlive.mil/2014/06/16/the-nsas-new-look- singapore-stories/story/new-cyber-security-centre-
at-cybersecurity/ defend-singapores-smart-nation#sthash.EgWBc8i3.dpuf

2. Nazli Choucri and Daniel Goldsmith, "Lost in cyberspace: 12. "SAF sets up New ‘Cyber Army’ to Fight Digital Threats",
Harnessing the Internet, international relations and global (Strait Times, 2013)
security", (Bulletin of the Atomic Scientists 68, 2012), n._2, h t t p :// w w w. s t r a i t s t i m e s . c o m/ b r e a k i n g - n e w s/
70-77 singapore/story/saf-sets-new-cyber-army-fight-digital-
http://bos.sagepub.com/lookup/doi/10.1177/0096340212438696 threats-20130630#sthash.deTt6Stu.dpuf

3. "Current world population", (Worldometers, 2014) 13. "Be a CSIT-Nanyang Scholar," (Today Newspaper, 2015)
http://www.worldometers.info/world-population/
14. Lynn III and William J., "Defending a new domain”,
"Internet users in the world - distribution by world regions (Foreign Affairs 89, 2010), n._5, 97-108
2014 Q2" (Internet World Stats, 2014) h t t p : // e d s . a . e b s c o h o s t . c o m / e d s / d e t a i l /
http://www.internetworldstats.com/stats.htm detail?sid=7c7a6fed-8f6c-4a05-bd0f-6095da13331e%2
540sessionmgr4005&vid=0&hid=4110&bdata=JnNpdGU
4. "Definition of cyberspace”, Oxford Dictionary 9ZWRzLWxpdmU%253d#db=bth&AN=52957873
http://www.oxforddictionar ies.com/us/def inition/
american_english/cyberspace 15. "Global Security Outlook", (Singapore Defence & Security
Report, 2011), n._1
5. Lynn III and William J., "Defending a new domain”, (Foreign http://connection.ebscohost.com/c/articles/57525657
Affairs 89, 2010), n._5, 97-108 /global-security-outlook
h t t p : // e d s . a . e b s c o h o s t . c o m / e d s / d e t a i l /
detail?sid=7c7a6fed-8f6c-4a05-bd0f-6095da13331e%2540s 16. Ibid., 97-108
essionmgr4005&vid=0&hid=4110&bdata=JnNpdGU9ZWRzL
WxpdmU%253d#db=bth&AN=52957873 17. Ibid., 31

6. "Definition of cyber vulnerability”, (Microsoft Corp, 2014) 18. Adam Segal, "The code not taken: China, the United
http://msdn.microsoft.com/en-us/library/cc751383.aspx States, and the future of cyber espionage", (Bulletin of
the Atomic Scientists 69, 2013) n._5, 38-45
7. "Global Security Outlook”, (Singapore Defence & Security h t t p :// b o s . s a g e p u b . c o m/ l o o k u p/d o i/ 10 .117 7/
Report, 2011), n._1 0096340213501344
http://connection.ebscohost.com/c/articles/57525657/
global-security-outlook 19. Ibid., 97-108

POINTER, Journal of the singapore armed forces Vol.42 No.3


features 36

20. Ibid., 31 31. "The Comprehensive National Cyber Security Initiative",


Executive Office of the President of the United States of
21. D. Dieterle, "Chinese hackers steal designs for top US Military America, 2014)
Tech - Now What,” (Cyber Arms - Computer Security, 2013) ht t p://w w w.whitehouse.gov/sites/def ault/f iles/
http://cyberarms.wordpress.com/2013/05/29/chinese- cybersecurity.pdf
hackers-steal-designs-for-top-us-military-tech-now-what/
32. Ibid.
22. Ibid., 38-45
33. Ibid.
23. Alexander Klimburg, "National Cyber Security Framework
Manual", (NATO Cooperative Cyber Defence Center of 34. Peter J. Denning and Dorothy E. Denning, "The Profession
Excellence, 2014) of IT - Discussing Cyber Attack”, (Communications of the
h t t p : // w w w . c c d c o e . o r g / p u b l i c a t i o n s / b o o k s / ACM 53, (2010), n._9, 29-31
NationalCyberSecurityFrameworkManual.pdf http://por tal.acm.org/citation.cfm?doid=1810891.
1810904
24. "The NSA's new look at cyber security," (Armed with
Science - The Official U.S. Defense Department Science 35. Ibid.
Blog, 2014)
http://science.dodlive.mil/2014/06/16/the-nsas-new- 36. Ibid., 97-108
look-at-cybersecurity/
37. Ibid., 29-31
25. Lynn III and William J., "Defending a new domain”,
(Foreign Affairs 89, 2010), n._5, 97-108 38. "Department of Defense Strategy for Operating in
h t t p : // e d s . a . e b s c o h o s t . c o m / e d s / d e t a i l / Cyberspace", (United States of America Department of
detail?sid=7c7a6fed-8f6c-4a05-bd0f-6095da13331e%2 Defense, 2011)
540sessionmgr4005&vid=0&hid=4110&bdata=JnNpdGU http://www.defense.gov/news/d20110714cyber.pdf
9ZWRzLWxpdmU%253d#db=bth&AN=52957873
"Cyber guard exercise tests people, partnerships", (U.S.
26. Ibid., 97-108 Cyber Command News Release, 2011)
h t t p : // w w w . d e f e n s e . g o v/ n e w s / n e w s a r t i c l e .
27. Ibid., 31 aspx?id=122696

28. Ian Wallace, "The Military Role in National Cyber Security 39. Herbert Lin, "Why computer scientists should care
Governance”, (Seoul Defense Dialogue, 2014) about cyber conflict and U.S. National Security Policy",
http://www.brookings.edu/research/opinions/2013/12/16- (Communications of the ACM 55, (2012), n._6, 41-43
military-role-national cybersecurity-governance-wallace http://dl.acm.org/citation.cfm?doid=2184319.2184334

29. Ibid. 40. "The Comprehensive National Cyber Security Initiative",


(Executive Office of the President of the United States of
30. "Department of Defense Strategy for Operating in America, 2014)
Cyberspace", (United States of America Department ht t p://w w w.whitehouse.gov/sites/def ault/f iles/
of Defense, 2011) http://www.defense.gov/news/ cybersecurity.pdf
d20110714cyber.pdf
41. Ibid.
Thomas C. Wingfield and Robert Sharp, "Tanks in
Cyberspace", (International Policy Digest, 2014) 42. Ibid.
ht tp://w w w.inter nat ionalpolic ydigest.org/2014/
04/14/tanks-cyberspace

POINTER, Journal of the singapore armed forces Vol.42 No.3


features 37

ME5 Alan Ho Wei Seng is a recipient of the SAF Academic Scholarship.


He graduated from the University of Queensland in 2006 with a Bachelors
of Information Technology with 1st Class Honours and a Masters of
Philosophy in Information Technology. In 2013, ME5 Ho received the SAF
Postgraduate Award (SPA) and he graduated from Cranfield University
with a Masters of Science in Forensic Computing. Following his SPA
studies, ME5 Ho is presently a Deputy Branch Head. He was also a
winner of the Commendation Award at the 2014/2015 Chief of Defence
Force Essay Competition.

POINTER, Journal of the singapore armed forces Vol.42 No.3

You might also like