Catching up again

After a long discussion with Ito san recently, this is a priority for Japan.  Here is an ancient story by instant media standards on some issues that are strategically important.

Cyber

JSP Catchup #5: Japan Takes Action Against Complex Cyber Threats

Here is a feature article I did for C4ISR Journal that Defense News put on the web and seems to have been picked up widely (see below), including even NewsOnJapan.com! It’s nice to be able to monetize my research and it was published just as the MOD decided to release some details on its cyberwarfare strategy.

In the year since a sophisticated cyber attack on Japan’s largest military contractor unleashed a flood of revelations about the vulnerability of the country’s most sensitive technical data, cybersecurity has vaulted onto the country’s national security agenda.

In August 2011, Mitsubishi Heavy Industries discovered viruses on its systems in 11 locations across Japan, including in plants that build many of the nation’s missiles, military helicopters, fighter jets, rockets, submarines and nuclear power reactors. Some 45 servers and 38 PCs were infected by at least eight types of viruses when employees unwittingly opened emails containing malware. The company, also Japan’s lead contractor for the SM-3 Block IIA missile being built with the U.S. and for 38 of Japan’s F-35s, sat on the news. When local media brought the attacks to light the following month, the Ministry of Defense rebuked Mitsubishi for failing to immediately inform the ministry of any security breach.

Yet the Mitsubishi stories were just the start of a stunning wave of revelations about similar attacks on other leading companies and institutions. IHI Corp. and Kawasaki Heavy Industries, both major space and military contractors, soon confirmed they had been targeted. In late October, Chief Cabinet Secretary Osamu Fujimura admitted the foreign ministry and several Japanese embassies had been under attack since June. Just after that, it was revealed that computers and servers used by three members of Japan’s Lower House had been hacked.

The bad news has continued into 2012. In April, Nissan reported malware and data breaches in its global network; in June, the group known as Anonymous hacked the finance and transport ministries’ Web pages, forcing the finance ministry to reveal that 123 of its desktop computers had been infected with a remote-access Trojan in 2010 and 2011.

The attacks have been getting more sophisticated, said Motohiro Tsuchiya, a professor at Keio University and member of the Information Security Policy Council, Japan’s top-level government cybersecurity advisory body.

“The recent tactic has been attacking peripheral institutions with lower security and then getting in behind the lower barriers — for example, by attacking think tanks. When this … started, everyone knew something was wrong,” Tsuchiya said.

Instead of brute-force denial-of-service and similar techniques, attacks against the Japanese government and the defense industry increasingly take the form of sophisticated targeted email messages carrying malware.

“In 2010-11, we saw emails mimicking legitimate email addresses, and the attachment files are no longer just [executable] files but also PDFs,” said Masahiro Uemura, who directs the office of IT security policy at the Ministry of Economy, Trade and Industry, known as METI.

In 2011, such attacks accounted for one-third of all recorded attacks, a record, Uemura said. Worse, he said, attackers appear to be focusing on Japan’s infrastructure, especially control systems such as those used in power plants and the manufacturing industry. He said nearly 37 percent of infrastructure-related control systems are connected to the outside, and the vast majority has only perimeter security measures, Uemura said.

The flood of attacks has galvanized government action on cybersecurity policy domestically and internationally.

In October 2011, METI set up the Initiative for Cyber Security Information Sharing Partnership of Japan, which brings the country’s strategic sectors together to share information on cyber attacks and policy. Nine of the country’s top defense companies are members.

“Our minister personally asked us last fall to set up this initiative to protect our most critical industries. The attack on Mitsubishi was the trigger,” Uemura said.

Tsuchiya said the attacks jolted the Information Security Policy Council, which had rarely met since the Democratic Party of Japan came to power in 2009 with little policy focus on cybersecurity. This summer, the senior advisory board released Information Security 2012, which describes how the government might work with the private sector to protect critical infrastructure. The report suggested setting up large-scale attack drills with operators from nuclear plants, the gas distribution network and telecommunications; urging defense contractors to better ward off attacks and share information with the government; and implement measures to protect smartphones from viruses.

Meanwhile, the prime minister’s Cabinet Secretariat is now coordinating government policy much more actively. After the Anonymous attacks, for example, the Cabinet Secretariat set up an emergency support team to make better preparations against cyber attacks on government organizations.

The attacks also jump-started Japanese efforts to reach out to the U.S. and other foreign partners. In February, the Ministry of Foreign Affairs replaced a lower-level body with a Cyber Task Force under the control of Ambassador Tamotsu Shinotsuka. Ministry documents show the new group has five policy units: international rule-making, cyber crime, system security and protection, economic issues and national cybersecurity.

Still, Tsuchiya said, “The foreign affairs ministry hadn’t really been focused on cybersecurity, but this changed this year when [Minister of Foreign Affairs Koichiro] Gemba showed up at the June ISPC meeting. It was the first time any foreign minister had attended.”

Now, he said, international cooperation, especially with the U.S., is high on the agenda. Cooperation is now written into the U.S.-Japan security alliance. In April, a joint statement by the U.S.-Japan Security Consultative Committee announced Tokyo’s intention to join the Convention of Cybercrime and to strengthen bilateral cooperation, critical infrastructure, system-security control, incident management and operational cooperation.

Most importantly for Uemura, he said his department now meets regularly with counterparts in the U.S. Department of Homeland Security to discuss coordination and address U.S. concerns on defense product issues. The partners are working toward an information-sharing security framework that may be announced in the coming months.

The ministry’s main policy is to promote international rule-making and norms setting in line with U.S. and European policies, according to one ministry official. The official cited U.K. Foreign Secretary William Hague’s February 2011 “Seven Principles” speech at the Munich Security Conference as one of the key references for Japanese policy and said Japan supports the promotion of the Budapest Convention on Cyber Crime.

Tsuchiya said the foreign ministry is working to promote international rules in line with U.S. and European policy to form international norms of behavior at the International Conference on Cyberspace in Budapest in October.

Significantly, Gemba has laid out a tentative Japanese policy on the right of self-defense against cyber attacks, an interpretation that theoretically paves the way for Japan to take defensive action. While it does not go as far as the U.S. Defense Department’s 2011 announcement that the U.S. may treat cyber attacks as “acts of war,” the Japanese government for the first time has recognized cyberspace as a national security domain, just like land, sea, air and outer space.

Meanwhile, the Ministry of Defense is beefing up its capabilities. The ministry, which created its first cybersecurity unit in 2000 and added the C4 Systems Command to protect its Defense Information Infrastructure data network, has about 380 people devoted to cybersecurity, said Koji Yoshino, the principal deputy director of the ministry’s Defense Programming and Planning Division.

The ministry’s baseline for cybersecurity and information exchange with the U.S. is based on an April 2006 memorandum of understanding that asks both sides to increase their capability against cyber attacks. After a CD-ROM containing classified Aegis radar data went missing in 2007, a new agreement was made leading to a bilateral agreement requiring Japan to tighten its military information security policies.

The focus on information security has been deepened further by the two countries’ cooperation on ballistic missile defense, which requires sharing information from Aegis ships, Patriot missile batteries and other sensors.

In the past two years, Yoshino said, the ministry has added a cyber planning coordinator to the Joint Staff Office, worked to drill people on responding to attacks, and begun developing tools to gather and analyze information about the latest attacks. It has also improved cyber analysis at Japan’s signals intelligence agency, called Defense Intelligence Headquarters and modeled after the U.S. Defense Intelligence Agency, he said.

This year, the C4SC added tools to improve information collection and dynamic and static analysis, particularly of malware, said Keiichi Sakashita, who directs the Information Assurance Office.

In September, the ministry’s cyber defense strategy took two steps forward. First, the ministry requested 21.2 billion yen ($270 million) to set up a new cyber defense force with about 100 people, which will combine the ministry’s previous efforts to create its own version of a Japanese Cyber Command, along with 13.3 billion yen to reinforce cyber defense of the ministry’s core Defense Information Infrastructure.

Tsuchiya applauded the move.

“The MoD has been trying for two years to set up the unit, but the attempts were refused by the finance ministry,” he said.

Second, the ministry is now writing doctrine on responding to a cyber attack, said Tetsuya Ito, who directs the strategic planning office of the ministry’s Defense Policy Division.

In September, a ministry panel released new guidelines for dealing with cyber attacks and affirming Japan’s right to respond.

“If a cyber attack takes place as part of a military attack, this can be considered to fulfill the first condition for invoking the right of self-defense,” said a report issued by the panel.

Here is some of the media the story attracted:

Chinese hackers stole U.S. F-35 stealth fighter jet details

Here is a report out of London (AGI) about what quite a few of us expected if true; F-35 data has been stolen by Chinese hackers. Here is the story and link.

(AGI) London – Chinese spies hacked into computers of British Aerospace (BAE) stealing details about the US F35 fighter jet.

When pictures of China’s first stealth fighter jet (the J-20) were circulated in late 2010, analysts all over the world were impressed with the progress made by Beijing in terms of aeronautical technology. Today, the Sunday Times reported that Chinese hackers managed to infiltrate computers of Britain’s biggest defence company, British Aerospace, to steal details about the Pentagon’s latest stealth fighter jet, the F35, which is still at the development stage. . .

Actually it is suspected by my Sensei at Keio University G-SEC, Motohiro Tsuchiya, that the partially successful cyberattack on MHI last summer may have also have yielded up some missile defense and nuclear power plant data. As most readers will know, MHI is a key contractor in the U.S.-Japan SM3-Block-IIA development program. Here is the draft of a story I wrote for Space News last November that was killed…

BEGIN TEXT

PAUL KALLENDER-UMEZU, TOKYO

Highly sensitive military data related to a number of space, aerospace and other programs may have been netted by hackers in a cyber-attack on Japan’s largest military contractor, Mitsubishi Heavy Industries (MHI) this August, according to a senior cybersecurity expert here. The attack on MHI is just one part of a amid a wave of increasingly sophisticated assaults targeting top Japanese government institutions and corporations that is prompting a government effort to improve national security that have come to light in recent weeks.

MHI discovered viruses were at 11 locations across Japan, including plants that build missiles, jet fighters, the H-2A and H-2B launch vehicles, submarines and nuclear power reactors meaning that information stolen could include details of the SM-3 Block IIA advanced ballistic missile that is part of a joint research program between Japan and the U.S., according to Motohiro Tsuchiya, a professor at Keio University and member of the Information Security Policy Council, a top-level government cybersecurity advisory body here.

“Yes, it’s possible. The sponsors behind the attack will be trawling the data right now,” Tsuchiya said in a November 5 interview.

The attack came to light in September when it was revealed that 45 servers and 38 PCs had been infected by 8 or more types of viruses after employees had unwittingly opened e-mails containing malware. On October 25, in a statement, MHI conceded data had leaked out of the company’s network after a month saying there was no evidence of such a breach.

Hideo Ikuno, a spokesman for MHI declined, November 9, to comment on the issue, or local media reports that the company has up to 50 types of viruses in its systems.

The situation has angered Japan’s Ministry of Defense, which only found about the issue after the story was leaked to local media. Contractually the MOD should have been informed immediately of any security breach, said ministry spokesman Takaaki Ohno.

“It is very regrettable that MOD was not informed, and we lodged a protest to MHI. We reprimanded MHI severely over the cyber-attack incident, and MHI promised to promptly and steadily deal with an investigation and the prevention of recurrence,” Ohno said, November 9.

Over the past eight weeks Japan has been awash in revelations about cyber attacks on its leading companies and institutions.

IHI Corp. and Kawasaki Heavy Industries, both major space and military contractors here, have confirmed they had also been also been targeted in August in similar attacks to those on MHI. In late October, Chief Cabinet Secretary Osamu Fujimura revealed the Foreign Ministry and some Japanese embassies had been under attack since June. Local media also reported computers and a servers used by three members of Japan’s Lower House had been hacked and passwords and usernames of around 500 staff had been compromised.

Attacks on the MOD have been unsuccessful to date, Ohno said

Tsuchiya said the media reports only represent a tiny fraction of the waves of increasingly sophisticated and subtle attacks that began this January by suspected hackers in China when virus and Trojan laden e-mails sometimes revealing an astonishing ability to plausibly impersonate legitimate communications started hitting Japanese systems. The attacks on Japan followed earlier assaults on the U.S. Government on July 4, 2009 and then South Korea, with attacks on the Blue House and leading South Korea companies by mounted by suspected North Korean hackers, he said.

“The recent tactic has been attacking peripheral institutions with lower security and then getting in behind the lower barriers, for example by attacking think tanks. When this year started, everyone knew something was wrong,” Tsuchiya said.

Recent attacks are causing Japan to bolster its cybersecurity measures, not least the MOD. Ohno said at the Japan-U.S. Defense Ministerial Meeting on October 25, the ministers reaffirmed the significance of Japan-U.S. cyber strategy policy discussion, and decided to share information between defense authorities more closely.

“Information security is extremely important for the MOD that is in charge of this country’s security, and we intend to strengthen our response to cyber-attacks,” Ohno said.

The government will also launch framework that will share information on cyber attacks and discuss defenses among private and public sector participants, said Tsuchiya.

“MHI’s defenses should be very good but there are always holes and weaknesses and the real weakness with the targeted e-mail is the human link,” Tsuchiya said.

END TEXT

The Rise of Asia’s Cyber Militias- Reposted from CRF/ Atlantic

Just picked up this – Prof. Motohiro Tsuchiya’s recent AJISS Commentary Patriotic Geeks Wanted to Counter a Cyber Militia reposted on JapanSpacePolicy.com has also attracted the interest of The Atlantic, specifically Adam Segal, senior fellow for counterterrorism and national security studies at the Council on Foreign Relations.

The Rise of Asia’s Cyber Militias

By Adam Segal

 Feb 23 2012, 9:25 AM ET China, Japan, and others are developing informal teams of patriotic hackers to defend their nations.

WebBar Feb23 p.jpg

A Chinese internet cafe customer logs on in Changzhi, Shanxi province / Reuters


cfr wide logo2.jpg
MORE FROM THE COUNCIL ON FOREIGN RELATIONS

When people warn of growing cyber insecurity they are often referring to the threat of an arms race, countries trying to outdo each other in the development of offensive weapons and defensive technologies. This is certainly a real risk, but the greater threat to Asian regional stability may not be from technology, but the spread of an organizational framework.

Keio professor Motohiro Tsuchiya has written a commentary (h/t David Wolf) suggesting that Japan needs to establish a cyber militia in order to defend itself from attacks. Offense will always have the upper hand over defense, Tsuchiya argues, so the government will always struggle to keep up. The majority of expertise is in the private sector, and government salaries will never be competitive enough to attract and retain the talent needed. What can Japan do but appeal to patriotism? “Success hinges on whether the government can secure patriotic geeks.”

There has been similar discussion in India. In November 2011, Information Technology Minister Kapil Sibal called for a community of ethical hackers to help defend Indian networks since “the resource pool of them is very limited in the world.” India has also reportedly been considering using patriotic hackers for offensive operations. The Times of India reported a high level meeting in August 2010–chaired by National Security Adviser Shiv Shankar Menon and attended by the director of Intelligence Bureau as well as senior officials of the telecom department and IT ministry–that considered recruiting and providing legal protection to hackers who would be used to attack the computers of hostile nations. During a visit that October, several security experts in Delhi told me that NTRO officials were soliciting hackers on websites and electronic bulletin boards.

China, of course, is widely suspected of using patriotic hackers and cyber militias for defense and offense. According to the Financial Times, Nanhao Group, a web company outside of Beijing, has departments tasked for attacks and defense, and this Chinese report mentions cyber militias in Tianjin’s Hexi District. Recent intelligence leaks and private security reports about cyber espionage suggest that the Chinese government backs or directs the majority of espionage attacks on Western and Japanese technology companies, with hackers clocking in and out between 9am and 5pm Chinese time.

The talent concern is real, but addressing the problem through cyber militias would be profoundly destabilizing for the region. Militia members may one day walk out the door and not only use their skill and knowledge against other states without authorization, but may also turn them back on home networks. Military planners would also have to worry, especially during a crisis, that militias might ignore orders or target off-limit networks, increasing the risk of escalation and decreasing ability to signal intent to the adversary.

The plausible deniability of patriotic hackers is one of their biggest selling points; states can claim they know nothing about attacks and can do little to stop them. Technological changes that make attribution easier, or other forms of intelligence that have the same impact, would do a great deal to make cyber militias less attractive to policymakers. In the short term, if regional leaders are not going to fight the urge to mobilize their own militias, they at least need to ensure that they know who they should be talking to on the other side if a crisis breaks out and they must be able establish clear lines of communication. In the longer term, ASEAN or other regional groupings would be wise to promote a norm of state responsibility for cyberattacks emanating from within a country’s borders. As the Atlantic Council’s Jason Healey argues, developing this norm will involve state-to-state negotiations and capacity building as well as diplomatic, economic, intelligence, and, possibly, military responses.

Patriotic geeks might be the answer to a lot of policy challenges. But in terms of cybersecurity, it may be best to either bring them completely into the fold, or keep them at arms length.

This article originally appeared at CFR.org, an Atlantic partner site.