Members of the Ukraine military monitor and maintain a network during the exercise Combined Endeavor 2011 in Grafenwoehr, Germany.

Members of the Ukraine military monitor and maintain a network during the exercise Combined Endeavor 2011 in Grafenwoehr, Germany. Combined Endeavor by Staff Sgt. Ryan Whitney

NATO Must Boost Its Cyber Defense Capabilities Now

With the threat that comes with NATO’s increased posture in Eastern Europe, NATO cannot afford to take its time beefing up its cyber defense. By Klara Tothova Jordan

At the NATO Summit in Wales earlier this month, leaders tackled a host of challenges ranging from Ukraine to Afghanistan to Iraq. Yet, the alliance missed the opportunity to address how to deal with a potential cyber attack that could be the result of new defense posture announced at the summit.

Cyber defense capabilities are necessary for NATO to carry out its mission. This will be particularly critical with the introduction of the Readiness Action Plan (RAP), which reinforces the organization’s defensive posture in Eastern Europe, including prepositioning of forces, equipment, and command and control elements for its easternmost allies. RAP is part of deterrence measures introduced in reaction to Russian aggression against Ukraine.

NATO must expeditiously operationalize the Enhanced Cyber Defense Policy endorsed at the summit, which reinforces that NATO members will work together to build up the alliance’s cyber defenses. Protecting its member nations entails having its communications, troops, and command and control structures protected against cyber threats.

Most geopolitical tensions and conflicts implicating NATO in the past decade had a cyber element and its members are facing attacks of increasing frequency and sophistication. It started with military operations in the former Yugoslavia in 1999 and continues to March 2014, when hackers temporarily brought down several NATO websites in an attack that linked to the escalating crisis in Crimea.

The past attacks weren’t crippling–they mainly consisted of denial-of-service attacks and defacements of webpages and did not influence the alliance’s command and control structures. However, cyber threats have evolved significantly since 1999. The accelerated tempo of attacks and sophistication of malicious actors all dictate the need for change.

Additionally, Russia will no doubt find the RAP escalatory and retaliate though its cadre of nationalist hackers and state-sponsored cyber criminals.

Once these organizations gather capabilities or will to mount a serious attack, NATO’s capability to carry out its strategic and operational objectives could be inhibited. Intrusion into the networks of the organizations resulting in loss of sensitive information on the Alliance’s plans or force posture or malfunctioning of equipment are all possible scenarios.

In reaction to past threats and incidents and as a sign of a maturing alliance, NATO leaders recently endorsed the Enhanced Cyber Defense Policy. It will take years for NATO and its member states to fully realize the potential of this policy. Yet, because of the threat that is coming with the change of NATO’s posture in Eastern Europe, NATO cannot afford to take its time.

NATO has a history of protracted development of capabilities necessary to counter new threats. For example, the development of the NATO Computer Incident Response Capability (NCIRC)--a basic cyber defense capability that provides centralized protection and monitoring of NATO static and deployed HQs, agencies, and national networks--took more than three years and some 60 million Euros to deploy.

To level the playing field against new threats, NATO must consider several avenues for reform:

First, NATO must reconsider its cybersecurity vulnerabilities and adversaries. Many believe the distributed denial of service attacks of March 2014 succeeded because NATO’s cyber defense kit did not include protection against these common cyber attacks. Although it is hard to keep persistent attackers out of the systems, NATO should analyze how malicious actors target political and military organizations and adjust its defenses accordingly.

The private sector faces similar cybersecurity threats and could offer guidance and expertise to the alliance. If the organization is caught in a crisis and is unable to perform its tasks, information on who might be behind the attack is likely available in the private sphere. A two-way information-and-capability-sharing agreement with the private sector for major crisis management would allow NATO to respond to attacks more quickly and effectively.

Second, NATO must develop a way to support an ally that suffered a cyber attack in a speedy manner, with technical assistance and forensic expertise through the Rapid Reaction Teams. Currently, nations must request the deployment of these teams and the decisions are made through political consultations. This slow process does not reflect the realities of cyber attacks, where the adversary can get in the system, do the damage, come out of it, and conceal the traits. And to do all this in a time frame that dramatically outpaces NATO’s decision making process.

NATO has currently increased its efforts to provide reassurance and a policy framework to help deter potential threats to its Eastern allies. The organization is currently not up to the cyber challenge that can potentially develop as a result of changed posture in the East. Only a commitment to implementing the new cyber policy quickly and efficiently can help NATO ensure it is ready for cyber attacks on its members.

Klara Tothova Jordan is assistant director of the Atlantic Council’s Cyber Statecraft Initiative.