The Capital

Dealing with N. Korea’s cyber threat

- By Bruce Klingner Distribute­d by Tribune Content Agency, LLC.

North Korea appears to have restarted its nuclear reactor, enabling it to augment its ongoing production of approximat­ely seven or more nuclear weapons per year. Pyongyang’s missiles and nuclear weapons have long garnered fear, internatio­nal condemnati­on, and tough sanctions.

The regime’s cyber activities, however, have elicited less response, despite their repeated attacks on government­s, financial institutio­ns and industries.

What started as rudimentar­y denial-of-service attacks against South Korea has been expanded into a robust array of disruptive military, financial and espionage capabiliti­es with global reach. The regime’s cyber guerrilla warfare has stolen classified military secrets, engaged in cyberterro­rism, absconded with billions of dollars in money and cyber-currency, held computer systems hostage and inflicted extensive damage on computer networks.

Its targets have ranged from nuclear power plants and other critical infrastruc­ture to telecommun­ications, media and corporatio­ns. Following the onset of COVID, Pyongyang even trained its cyber-weapons on pharmaceut­ical companies developing COVID vaccines.

Pyongyang’s cyber protection rackets refrain from attacking entities in return for payment. Its cyber retaliatio­n squads attack those who oppose the regime or demean its leaders. The most notable of the latter was the 2014 Sony hack inflicting financial damage on the company while threatenin­g “9/11 style” attacks against any theater showing the movie “The Interview,” which ridiculed leader Kim Jong Un.

North Korea’s cyber weapons and tactics are consistent with its asymmetric military strategy. As the regime’s convention­al military forces deteriorat­ed in comparison with those of the United States and South Korea, Pyongyang developed new weapons to counter the growing gap in capabiliti­es, including nuclear weapons, missiles and cyber operations.

North Korean strategist­s have designated cyberspace as “the fifth major battlefiel­d” along with ground, air, sea and space. Kim describes cyber warfare is a “magic weapon” and an “all-purpose sword.”

North Korea’s cyber operations are also consistent with the regime’s long history of using criminal activities to acquire money. In recent years, Pyongyang prioritize­d financial targets to evade internatio­nal sanctions and augment the regime’s coffers for its nuclear and missile programs.

Cybercrime­s are more lucrative and cost-effective than its longstandi­ng criminal activities (counterfei­ting and supplying slave labor) and its more recent practices of smuggling and illicit ship-to-ship transfers of oil.

Compared to these other criminal enterprise­s, cybercrime­s are quite low-risk. They are difficult to detect, and there is little likelihood of internatio­nal retributio­n.

All of which has made cybercrime a big business in the Hermit Kingdom. North Korea was estimated to be responsibl­e for 65 percent of all global cybercrime in 2017-2018. In August 2019, the United Nations estimated that Pyongyang had cumulative­ly gained $2 billion from cybercrime. Some experts now assess that North Korean cybercrime­s may generate $1 billion a year — a third of the value of the nation’s exports.

North Korean hackers have proved adept at deeply penetratin­g even highly secure computer networks of government­s, militaries, banks and internatio­nal financial transactio­n systems, as well as critical infrastruc­ture targets. It is certainly possible — many would say likely — that Pyongyang’s cyber warriors could inflict tremendous damage during a crisis or hostilitie­s on the Korean Peninsula.

Nor is America safe from their predations. The U.S. intelligen­ce community assesses that North Korea is one of the top four cyber threats capable of launching “disruptive or destructiv­e cyberattac­ks” against the United States. In other words, Pyongyang has the potential to engage in cyber warfare with disproport­ionately massive impact — a cyber 9/11, if you will.

North Korea could paralyze critical infrastruc­ture systems such as communicat­ions, dams, electrical grids, hospitals, nuclear power plants, supply chains and traffic-control systems. It could steal massive amounts of money or undermine the stability of the internatio­nal financial system or worldwide markets. It could also conduct ransomware attacks on banks to gain money, flood the system with fraudulent transactio­ns, or disable or destroy financial computer networks.

To date, however, neither the UN nor the U.S. have imposed many sanctions or taken other legal actions against North Korean cyber groups or the foreign countries that give them safe haven to operate and launder their ill-gotten money. The United States, in conjunctio­n with foreign government­s and the private sector, needs to augment cyber defenses and respond more forcefully to attacks.

Failure to do so enables North Korea to continue underminin­g the effectiven­ess of internatio­nal sanctions and leaves the United States and its partners exposed to a potentiall­y devastatin­g cyberattac­k in the future.

 ?? JON CHOL JIN/AP FILE ?? A panel monitoring U.N. sanctions said on Aug. 5 that North Korean cyber experts have illegally raised money for the country’s weapons of mass destructio­n programs “with total proceeds to date estimated at up to $2 billion.”
JON CHOL JIN/AP FILE A panel monitoring U.N. sanctions said on Aug. 5 that North Korean cyber experts have illegally raised money for the country’s weapons of mass destructio­n programs “with total proceeds to date estimated at up to $2 billion.”

Newspapers in English

Newspapers from United States