THE CURRENT GLOBAL THREATS TO CYBERSPACE SECURITY

Size: px
Start display at page:

Download "THE CURRENT GLOBAL THREATS TO CYBERSPACE SECURITY"

Transcription

1 前 沿 探 索 THE CURRENT GLOBAL THREATS TO CYBERSPACE SECURITY By Lt Col Jose Luis Llagran Bonilla 1 (Ecuador) I. Introduction Cyberspace is an interdependent network of information technology infrastructures that includes the Internet, telecommunications networks, computer systems, and embedded processors and controllers in critical industries and institutions of a State; the term also extends to the virtual environment of information and interactions between people. Nowadays, economy and national security has become fully dependent upon information technology and the information infrastructure. A network of networks directly supports the operation of all sectors of our economy: energy (electric power, oil and gas), transportation (rail, air, and merchant marine), finance and banking, information and telecommunications, public health, emergency services, water, chemical, defense industrial base, food, agriculture, and postal and shipping. The reach of these computer networks exceeds the bounds of cyberspace. They also control physical objects such as electrical transformers, trains, pipeline pumps for oil exploitation, radar and airborne systems for defense and security. 2 The threat to security that represents the potential for systems to access and destroy important data implies that the nation must implement strategy to detect and protect against deliberate attacks seeking to penetrate into these sensitive systems. This strategy is usually called National Cyberspace Security Strategy 3. 1 Lt Col Jose Luis Llagran Bonilla from Ecuador, participant of the 30th Defense and Strategic Studies Course, NDU, China. 2 Strategic Review, Xia Zhengnan, Center for National Defense Policy, Academy of Military Science, Exploring Law Enforcement Perspectives, Frederic Lemieux, April 年 第 2 期 防 务 论 坛 23

2 Academic Frontier II. The Strategic Challenges to National Cyberspace Security The openness that cyberspace has brought to human activities has changed the way of living of the people in the modern world. However, this conectivity opens greatest risks. An adversary in cyberspace needs to attack the weakest link of the network to inflict harm to the entire whole, therefore state or nonstate actors can create a system risk. Firstly, the nature of the strategic threat in cyberspace is as broad as cyberspace itself. Any aspect of the world that is dependent on the cyber domain is at least potentially at risk. Thus, we are concerned with any adverse actions that might: threaten the integrity of our critical infrastructure; destabilize our financial system; allow the theft of intellectual property; or in any other significant way undermine our ability to rely upon technology for important national security objectives. Secondly, the threat in cyberspace is diverse. It is characterized by a high variety of potential malefic actors. The cyber world is populated with more than nation-state actors: there are also well-organized criminal gangs; independent terrorist organizations; and hackers of every type. Each poses a distinct sort of threat, requiring a specific differential response. A consequence of the unique structure of cyberspace is that fundamental precepts that work in the physical world, especially those precepts of risk management and deterrence, have less ready application in the virtual world 4. Common risk management mechanisms will not work as effectively as they do in the physical world. Often, risk management involves systems for the detection, avoidance and mitigation of risk. In the globalized cyberspace these efforts to detect and monitor threats are sometimes technologically unfeasible. Even when feasible, elimination of risk is often impractical because the risks are resistant to traditional cost-benefit analysis. In a world where the identity of the threat cannot be determined with confidence, mitigation of that threat is problematic. Moreover, traditional models of deterrence, which rely on the identification and punishment of dangerous actors, cannot operate as adequately in this environment. All of the protective measures we take today (firewalls, monitoring systems, audits, antivirus, etc.) are, effectively, transaction costs that add nothing productive to the system. Likewise, the social costs that remain from the vulnerabilities that are not resolved are very dangerous. 4 National Security Threats in Cyberspace, Paul Rosenzweig, American Bar Association, Defense Forum Autumn 2013

3 前 沿 探 索 Cyber crime can be defined as a group of behaviors which are intended to attack government or private information technology systems or those related to these systems being able to present several ways of damage to important information data bases. These crimes go further beyond borders and needs immediate and effective actions against 5. Cyber terrorism is a sophisticated threat at this time. Terrorists can launch a single cyber attack. This is probably because it currently takes a large, well-resourced and time-intensive effort to use cyber tools for disruption or attack. The most advanced attacks, like the Stuxnet attack on Iran s nuclear program, require resources and a level of technical sophistication. Espionage against political and military targets is also a danger. Cyber espionage provides powerful intelligence capabilities to many countries that would otherwise lack the ability to do this sort of collection, in terms of both geographic scope and in the scale of information filtrated. Cyber espionage can include a new avenue for political action. Instead of planting false stories in newspapers, an intelligence service could use simple denial of service attacks, leaks of material obtained through hacking, or more sophisticated exploits in an attempt to manipulate politics in the target country. The recent release of the information made by Edward Snowden about the use of PRISM system to track and monitor Phone calls and internet information with the participation of High Tech companies as Facebook, Google, Yahoo, Microsoft, AOL, Apple and others, is a major threat to the world wide users since these applications for communications are being used by hundreds of millions of users all over the world, so the unique way to avoid being tracked and monitored is by keeping from the usage of these applications or implement these applications within regional boundaries, this measure is completely out of the league of small countries. Despite criticism and protests from various sides about this scandal, it is highly unlikely the United States will make substantial adjustment to its intelligence programs. So far, US President Barack Obama, Secretary of State John Kerry and many senior intelligence officials have defended the surveillance program, saying it is aimed at overseas targets and not US citizens, that it was approved and supervised by the US legislative, judiciary and executive branches, and that it has made important contributions to counter-terrorism and US allies. Analysts say the Obama administration faces little domestic pressure on the issue as it labeled the program with the 5 Los Delitos Informáticos en el Ecuador, Dr. Snatiago Acurio del Pino, Universidad Católica del Ecuador, 年 第 2 期 防 务 论 坛 25

4 Academic Frontier buzzwords of overseas targets and counterterrorism. David Rothkopf, CEO and editor-at-large of the Foreign Policy Group, wrote in an article recently that US congressional and executive branch officials have bought into the post 9/11 paranoia and hyped-up threat mentality and come to accept that even the possibility of an attack on the United States warrants disregard for US laws and international agreements. Some countries also recruit proxy forces hackers and criminals they use to carry out specific tasks. The use of these private actors should not hide the central role of governments. The greatest danger from these state actors comes from economic espionage, where foreign governments, companies and citizens steal intellectual property, confidential business and military information. If a nation s cyber security is poor, it is subsidizing its competitors. Cyber war is also a risk. Advanced militaries have plans and capabilities to attack opposing military forces, critical infrastructure, and other civilian targets. Cyber attack can be regarded as a new attack capability that has both tactical and strategic uses, similar to missiles or aircraft that can be launched from a distance and strike rapidly at a target. We are likely to see cyber attack only in the context of some larger military conflict 6. From the sources of attacks, cyber security is facing both external threats and internal threats. The external threats means the cyber attacks can be launched from outside the network, using hackers, against information systems. Because stealing data and spying do not prevent users from enjoying free use of their own systems, there may be few signs that they are being tapped into. Detection is possible, if a user notices an unexpected exfiltration of data packets notices strange activities or activity patterns; notices rogue code resident on a system; or observes the consequences of a specific intrusion. 7 The internal threats means states recruit insiders, who, with varying degrees of help, can introduce mischief into systems, especially if they are system administrator themselves. The other is to toy with the supply chain so that target systems contain components that appear benign but contain code that responds to a state s directions or at least priorities. 6 Information Operations and Cyberwar: Capabilities and Relates Policy Issues, Clay Wilson, CRS Report for Congress, Cyberspace Security Issues and Challenges, Manu Mlek, Ph.D.,Stevens Institute of Technology, Defense Forum Autumn 2013

5 前 沿 探 索 III. The Responses 1. Governments Should Play a Leading Role The Government has the responsibility of establishing the National Cyberspace Security Strategy according to the principles and objectives of the National Security Strategy. The Governments should exercise the leadership over the overall efforts for the protection of the critical information infrastructure. The governments should assign responsibilities to ensure the continuity and sustainability of all the national efforts in this regard. The main responsibility of the State is taking all the measures to secure the national critical infrastructure. This includes not only the planning across local, national, regional and international security organizations but also the establishment of new structures, organizations and instruments to prepare and launch the coordinated responses to events which could decrease or destroy the governments abilities to protect the cyberspace and to deliver essential services to their citizens and equally prepare for the hostile actions from state and non-state actors in the cyberspace. In the case of Espionage from foreign countries there are some measures to be designed and implemented by the Government. First of all, all of the users should be aware that using software applications for social networks, internet calls and search engines as Facebook, Google, Yahoo, AOL, Skype, etc. involves the application of the Cloud computing concept which determines that the information is replied, processed and storage in the servers located inside the USA allowing this country to access to the contents transmitted and received without any restriction. Due to this threat, Chinese government has restricted the access to these applications within China in order to prevent and ensure the Information Sovereignty of China. In this regard, this measure should not be understood as a lack of freedom of use but a high level decision to protect the information of the Chinese citizens from being captured by foreign countries. In order to provide these services and applications to the Chinese people, China has launched several years ago Weibo, as a hybrid of Twitter and Facebook, and Baidu as an equivalent of Google or Yahoo. China is able to assure the information sovereignty by providing proprietary applications to its citizens since it is a Major Power not only economic but also technologically speaking. On the other hand, in the case of small countries that has no chance to make these decisions, the only way is to promote international cooperation especially with powerful countries who 2013 年 第 2 期 防 务 论 坛 27

6 Academic Frontier have these capabilities and ensure the protection of their citizens information Establish Strong Public-Private Cooperation Since the critical infrastructure of the nation is in a large part owned by the private sector, a partnership of government, corporate and private companies is required to secure the cyberspace, through the Public Private Cooperation (PPC). The partnership needs to provide three capabilities essential to cyber security: (1) detection: the partnership must define, identify and watch for behavior of concern; (2) protection: it must ensure compliance with the partnership s security standards, sanctioning those who fail to comply; and (3) response: which must provide a means to conduct examinations following disruptions, analyze vulnerabilities, fix security shortcomings, and effectively attribute attacks to their perpetrators. 3. Strengthening the Legal Framework It is necessary to issue the regulations to comply with international treaties to the extent that are part of the constitutional and correct regulation of the provisions in national law. The institutions responsible for cyberspace security and cyber defense must find and evaluate participation in different international networks and cooperation mechanisms (Council of Europe, OAS and others), which allow the country to prepare to meet the growing challenges of the international environment in the area of cyberspace security and respond more efficiently to security incidents and cyber crimes 9. In general terms, the development of a legal framework should seek to accomplish the following goals: To develop and implement a appropiate legislation to ensure cyberspace security with the introduction of compulsory measures and standards to rule state-owned and private companies related to the critical infrastructure and to establish the security requirements in the information systems. To draft new legislation with the participation of all the sectors of the society, including civil and military participation. To launch initiatives in international law-making in international organizations to fight and punish espionage actions from any country in the international community. The specific measures proposed to face the legal challenges are: 8 China and Cybersecurity: Political, Economic and Strategic Dimensions, Jon Lindsay, University of San Diego, April International Law and the Future of Cyberspace: The Obama Administration s International Strategy for Cyberspace, David Fidler, Volume 15, American Society of International Law, June Defense Forum Autumn 2013

7 前 沿 探 索 Establishing, reviewing and modernizing criminal law, procedures for electronic investigations to prevent, respond and prosecute cyber crime both on the domestic and international levels. Establishing, reviewing and updating legal infrastructures for data protection, privacy, digital signature, commercial law and encryption between government and civil society. Creating acceptable legal norms for dealing with cyber crimes regarding territorial jurisdiction and use of force. Establishing the legal structure to support assurance measures, including clearing urisdictional barriers to pursue hackers. Assisting in developing international norms and standards, enabling and facilitating international and regional cooperation against cyber crime and espionage in the cyberspace dimension. 4. The Armed Forces Enhance the Capability of Cyber Warfare Since cyber warfare is asymmetric, adversaries do not need to build large and expensive weapons and develop traditional armed forces to pose a significant threat. Once found the vulnerability to exploit, the adversary can launch an attack intended to steal operational plans, blind intelligence capabilities, hinder the ability to deliver high precision weapons on target or disrupt logistics. This is the reason why many militaries are developing cyberspace offensive capabilities. The deterrence formula is not suitable to be applied in cyberspace due to the fact that no one can be confident of their ability to determine the attacker s identity. Skilled attackers can not only hide their identity but also making it look as if someone else is responsible for the attack. IT technology and the digital infrastructure enable almost everything the armed forces do: Command and control of forces; real time provision of intelligence, reconnaissance, surveillance and targeting information; planning and execution of operations; control of high precision strike weapons, logistical support and administration. These means can provide critical advantages to military forces but can also enable adversaries to gain previous knowledge of their intentions and capabilities to disrupt operations. The Armed Forces should develop the capabilities to monitor, prevent and fight against espionage actions that can be performed during peace, crisis and war times, so this is an endless national effort in order to promote the Information sovereignty of the nations. 5. Strengthening the International Cooperation International cooperation programs should be promoted in order to 2013 年 第 2 期 防 务 论 坛 29

8 Academic Frontier exercise the values of freedom of expression and individual rights in and through cyberspace allowing people of the country no matter race, faith, political thinking and point of view to communicate, cooperate and prosper. The technological gap should be overcome by international agreenments with technological powers in the world. The institutions responsible for cyber security and cyber defense should find and evaluate the participation of the country in different international networks and cooperation mechanisms with countries leaders in cyberspace to meet the growing challenges of the international environment in the area of cyberspace security and respond more efficiently to security incidents and cyber crimes. International organizations such as UN should promote transparency and trust among countries by supervising the updating and publishing periodically the cyberspace security strategies and policies to the international community to search the balance between freedom of use, privacy and security to the users all over the world. Meanwhile in order to protect cyber security, the International legal framework should be developed and implemented by the United Nations and other Regional Organizations to condemn and punish countries which perform espionage actions against other countries in the international community. Edited by Tan Tai Tiong and You Dongxiao 30 Defense Forum Autumn 2013

The Senior Executive s Role in Cybersecurity. By: Andrew Serwin and Ron Plesco.

The Senior Executive s Role in Cybersecurity. By: Andrew Serwin and Ron Plesco. The Senior Executive s Role in Cybersecurity. By: Andrew Serwin and Ron Plesco. 1 Calling All CEOs Are You Ready to Defend the Battlefield of the 21st Century? It is not the norm for corporations to be

More information

Research Note Engaging in Cyber Warfare

Research Note Engaging in Cyber Warfare Research Note Engaging in Cyber Warfare By: Devin Luco Copyright 2013, ASA Institute for Risk & Innovation Keywords: Cyber War, Cyber Warfare, Cyber Attacks, Cyber Threats Abstract This research note defines

More information

NATIONAL CYBERSECURITY STRATEGIES: AUSTRALIA AND CANADA

NATIONAL CYBERSECURITY STRATEGIES: AUSTRALIA AND CANADA NATIONAL CYBERSECURITY STRATEGIES: AUSTRALIA AND CANADA JOÃO MANUEL ASSIS BARBAS Coronel de Artilharia. Assessor de Estudos do IDN INTRODUCTION Globalization and information and communication technologies

More information

Cyber Diplomacy A New Component of Foreign Policy 6

Cyber Diplomacy A New Component of Foreign Policy 6 Cyber Diplomacy A New Component of Foreign Policy 6 Assistant Lecturer Dana DANCĂ, PhD. candidate Titu Maiorescu University, Bucharest dana.danca@yahoo.com Abstract Nowadays, the boundary between virtual

More information

working group on foreign policy and grand strategy

working group on foreign policy and grand strategy A GRAND STRATEGY ESSAY Managing the Cyber Security Threat by Abraham Sofaer Working Group on Foreign Policy and Grand Strategy www.hoover.org/taskforces/foreign-policy Cyber insecurity is now well established

More information

A Detailed Strategy for Managing Corporation Cyber War Security

A Detailed Strategy for Managing Corporation Cyber War Security A Detailed Strategy for Managing Corporation Cyber War Security Walid Al-Ahmad Department of Computer Science, Gulf University for Science & Technology Kuwait alahmed.w@gust.edu.kw ABSTRACT Modern corporations

More information

Testimony of Matthew Rhoades Director Cyberspace & Security Program Truman National Security Project & Center for National Policy

Testimony of Matthew Rhoades Director Cyberspace & Security Program Truman National Security Project & Center for National Policy Testimony of Matthew Rhoades Director Cyberspace & Security Program Truman National Security Project & Center for National Policy House Committee on Homeland Security Subcommittee on Cybersecurity, Infrastructure

More information

WRITTEN TESTIMONY OF

WRITTEN TESTIMONY OF WRITTEN TESTIMONY OF KEVIN MANDIA CHIEF EXECUTIVE OFFICER MANDIANT CORPORATION BEFORE THE SUBCOMMITTEE ON CRIME AND TERRORISM JUDICIARY COMMITTEE UNITED STATES SENATE May 8, 2013 Introduction Thank you

More information

Germany: Report on Developments in the Field of Information and Telecommunications in the Context of International Security (RES 69/28),

Germany: Report on Developments in the Field of Information and Telecommunications in the Context of International Security (RES 69/28), Germany: Report on Developments in the Field of Information and Telecommunications in the Context of International Security (RES 69/28), General appreciation of the issues of information security Information

More information

Cyber security Time for a new paradigm. Stéphane Hurtaud Partner Information & Technology Risk Deloitte

Cyber security Time for a new paradigm. Stéphane Hurtaud Partner Information & Technology Risk Deloitte Cyber security Time for a new paradigm Stéphane Hurtaud Partner Information & Technology Risk Deloitte 90 More than ever, cyberspace is a land of opportunity but also a dangerous world. As public and private

More information

STATEMENT OF JOSEPH M. DEMAREST, JR. ASSISTANT DIRECTOR CYBER DIVISION FEDERAL BUREAU OF INVESTIGATION

STATEMENT OF JOSEPH M. DEMAREST, JR. ASSISTANT DIRECTOR CYBER DIVISION FEDERAL BUREAU OF INVESTIGATION STATEMENT OF JOSEPH M. DEMAREST, JR. ASSISTANT DIRECTOR CYBER DIVISION FEDERAL BUREAU OF INVESTIGATION BEFORE THE SUBCOMMITTEE ON CRIME AND TERRORISM COMMITTEE ON JUDICIARY UNITED STATES SENATE ENTITLED:

More information

How To Write A National Cybersecurity Act

How To Write A National Cybersecurity Act ROCKEFELLER SNOWE CYBERSECURITY ACT SUBSTITUTE AMENDMENT FOR S.773 March 17, 2010 BACKGROUND & WHY THIS LEGISLATION IS IMPORTANT: Our nation is at risk. The networks that American families and businesses

More information

(U) Appendix E: Case for Developing an International Cybersecurity Policy Framework

(U) Appendix E: Case for Developing an International Cybersecurity Policy Framework (U) Appendix E: Case for Developing an International Cybersecurity Policy Framework (U//FOUO) The United States lacks a comprehensive strategic international policy framework and coordinated engagement

More information

THE STRATEGIC POLICING REQUIREMENT. July 2012

THE STRATEGIC POLICING REQUIREMENT. July 2012 THE STRATEGIC POLICING REQUIREMENT July 2012 Contents Foreward by the Home Secretary...3 1. Introduction...5 2. National Threats...8 3. Capacity and contribution...9 4. Capability...11 5. Consistency...12

More information

UN Emergency Summit on Cyber Security Topic Abstract

UN Emergency Summit on Cyber Security Topic Abstract UN Emergency Summit on Cyber Security Topic Abstract Dear Delegates and Moderators, Welcome to the UN Emergency Summit on Cyber Security! Cyber security is one of the most relevant issues in the international

More information

Subject: Critical Infrastructure Identification, Prioritization, and Protection

Subject: Critical Infrastructure Identification, Prioritization, and Protection For Immediate Release Office of the Press Secretary The White House December 17, 2003 Homeland Security Presidential Directive / HSPD-7 Subject: Critical Infrastructure Identification, Prioritization,

More information

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED The FBI Cyber Program Bauer Advising Symposium October 11, 2012 Today s Agenda What is the threat? Who are the adversaries? How are they attacking you? What can the FBI do to help? What can you do to stop

More information

FBI AND CYBER SECURITY

FBI AND CYBER SECURITY FBI AND CYBER SECURITY SSA John Caruthers SSA Ken Schmutz SSA Tom Winterhalter Mission The FBI is the only U.S. agency charged with the authority to investigate both criminal and national security investigations.

More information

December 17, 2003 Homeland Security Presidential Directive/Hspd-7

December 17, 2003 Homeland Security Presidential Directive/Hspd-7 For Immediate Release Office of the Press Secretary December 17, 2003 December 17, 2003 Homeland Security Presidential Directive/Hspd-7 Subject: Critical Infrastructure Identification, Prioritization,

More information

S. ll IN THE SENATE OF THE UNITED STATES

S. ll IN THE SENATE OF THE UNITED STATES OLL0 TH CONGRESS ST SESSION S. ll To secure the United States against cyber attack, to improve communication and collaboration between the private sector and the Federal Government, to enhance American

More information

NATIONAL STRATEGY FOR GLOBAL SUPPLY CHAIN SECURITY

NATIONAL STRATEGY FOR GLOBAL SUPPLY CHAIN SECURITY NATIONAL STRATEGY FOR GLOBAL SUPPLY CHAIN SECURITY JANUARY 2012 Table of Contents Executive Summary 1 Introduction 2 Our Strategic Goals 2 Our Strategic Approach 3 The Path Forward 5 Conclusion 6 Executive

More information

Offensive capabilities

Offensive capabilities Chapter 5 5 Beyond signals intelligence: Offensive capabilities 5.1 Introduction Documents released by German magazine Der Spiegel provide a much richer picture of the offensive activities of the NSA and

More information

Statement for the Record. Richard Bejtlich. Chief Security Strategist. FireEye, Inc. Before the. U.S. House of Representatives

Statement for the Record. Richard Bejtlich. Chief Security Strategist. FireEye, Inc. Before the. U.S. House of Representatives Statement for the Record Richard Bejtlich Chief Security Strategist FireEye, Inc. Before the U.S. House of Representatives Committee on Foreign Affairs Subcommittee on Asia and the Pacific Reviewing President

More information

Cyber Security Strategy

Cyber Security Strategy NEW ZEALAND S Cyber Security Strategy 2015 A secure, resilient and prosperous online New Zealand Ministerial Foreword The internet and technology have become a fundamental element in our lives. We use

More information

The Comprehensive National Cybersecurity Initiative

The Comprehensive National Cybersecurity Initiative The Comprehensive National Cybersecurity Initiative President Obama has identified cybersecurity as one of the most serious economic and national security challenges we face as a nation, but one that we

More information

COUNTERINTELLIGENCE. Protecting Key Assets: A Corporate Counterintelligence Guide

COUNTERINTELLIGENCE. Protecting Key Assets: A Corporate Counterintelligence Guide COUNTERINTELLIGENCE O F F I C E O F T H E N A T I O N A L C O U N T E R I N T E L L I G E N C E Protecting Key Assets: A Corporate Counterintelligence Guide E X E C U T I V E Counterintelligence for the

More information

Cyber Threats Insights from history and current operations. Prepared by Cognitio May 5, 2015

Cyber Threats Insights from history and current operations. Prepared by Cognitio May 5, 2015 Cyber Threats Insights from history and current operations Prepared by Cognitio May 5, 2015 About Cognitio Cognitio is a strategic consulting and engineering firm led by a team of former senior technology

More information

The main object of my research is :

The main object of my research is : The main object of my research is : «War» I try to analyse the mutual impacts between «new wars» and the evolution of the international system More especially my research is about what we call»cyber-war«or»cyber-conflicts«is

More information

Cybersecurity & International Relations. Assist. Prof. D. ARIKAN AÇAR, Ph.D. Department of International Relations, Yaşar University, Turkey.

Cybersecurity & International Relations. Assist. Prof. D. ARIKAN AÇAR, Ph.D. Department of International Relations, Yaşar University, Turkey. Cybersecurity & International Relations Assist. Prof. D. ARIKAN AÇAR, Ph.D. Department of International Relations, Yaşar University, Turkey. Cybersecurity & IR This part of the IWOSI aims to link the Information

More information

2 Gabi Siboni, 1 Senior Research Fellow and Director,

2 Gabi Siboni, 1 Senior Research Fellow and Director, Cyber Security Build-up of India s National Force 2 Gabi Siboni, 1 Senior Research Fellow and Director, Military and Strategic Affairs and Cyber Security Programs, Institute for National Security Studies,

More information

JOINT EXPLANATORY STATEMENT TO ACCOMPANY THE CYBERSECURITY ACT OF 2015

JOINT EXPLANATORY STATEMENT TO ACCOMPANY THE CYBERSECURITY ACT OF 2015 JOINT EXPLANATORY STATEMENT TO ACCOMPANY THE CYBERSECURITY ACT OF 2015 The following consists of the joint explanatory statement to accompany the Cybersecurity Act of 2015. This joint explanatory statement

More information

The Dow Chemical Company. statement for the record. David E. Kepler. before

The Dow Chemical Company. statement for the record. David E. Kepler. before The Dow Chemical Company statement for the record of David E. Kepler Chief Sustainability Officer, Chief Information Officer, Business Services and Executive Vice President before The Senate Committee

More information

Internet Safety and Security: Strategies for Building an Internet Safety Wall

Internet Safety and Security: Strategies for Building an Internet Safety Wall Internet Safety and Security: Strategies for Building an Internet Safety Wall Sylvanus A. EHIKIOYA, PhD Director, New Media & Information Security Nigerian Communications Commission Abuja, NIGERIA Internet

More information

Defending Against Data Beaches: Internal Controls for Cybersecurity

Defending Against Data Beaches: Internal Controls for Cybersecurity Defending Against Data Beaches: Internal Controls for Cybersecurity Presented by: Michael Walter, Managing Director and Chris Manning, Associate Director Protiviti Atlanta Office Agenda Defining Cybersecurity

More information

Middle Class Economics: Cybersecurity Updated August 7, 2015

Middle Class Economics: Cybersecurity Updated August 7, 2015 Middle Class Economics: Cybersecurity Updated August 7, 2015 The President's 2016 Budget is designed to bring middle class economics into the 21st Century. This Budget shows what we can do if we invest

More information

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst ESG Brief Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst Abstract: APTs first came on the scene in 2010, creating a wave

More information

Cybersecurity: Legislation, Hearings, and Executive Branch Documents

Cybersecurity: Legislation, Hearings, and Executive Branch Documents CRS Reports & Analysis Print Cybersecurity: Legislation, Hearings, and Executive Branch Documents Rita Tehan, Information Research Specialist (rtehan@crs.loc.gov, 7-6739) View Key CRS Policy Staff May

More information

the Council of Councils initiative

the Council of Councils initiative Author: Andrea Renda, Senior Research Fellow, Centre for European Policy Studies May 3, 2013 Editor's note: This brief is a feature of the Council of Councils initiative, gathering opinions from global

More information

Cybersecurity. Canisius College

Cybersecurity. Canisius College Cybersecurity Introduction In the year 2013, cybersecurity is a relevant issue on both the most personal level and the global level. Never has humanity had access to such a vast array of information. Never

More information

Public Private Partnerships and National Input to International Cyber Security

Public Private Partnerships and National Input to International Cyber Security Public Private Partnerships and National Input to International Cyber Security 10 September 2009 Tallinn, Estonia Maeve Dion Center for Infrastructure Protection George Mason University School of Law Arlington,

More information

Data- centric Security: A New Information Security Perimeter Date: March 2015 Author: Jon Oltsik, Senior Principal Analyst

Data- centric Security: A New Information Security Perimeter Date: March 2015 Author: Jon Oltsik, Senior Principal Analyst ESG Solution Showcase Data- centric Security: A New Information Security Perimeter Date: March 2015 Author: Jon Oltsik, Senior Principal Analyst Abstract: Information security practices are in the midst

More information

Five Principles for Shaping Cybersecurity Norms

Five Principles for Shaping Cybersecurity Norms TRANSPARENCY PROPORTIONALITY HARMONIZATION RISK REDUCTION COLLABORATION Five Principles for Shaping Cybersecurity Norms Contents Introduction 3 Cybersecurity Norms 5 The Role of the Public Sector 6 Cybersecurity

More information

Privacy and data protection in a post-snowden world. Carly Nyst Head of International Advocacy

Privacy and data protection in a post-snowden world. Carly Nyst Head of International Advocacy Privacy and data protection in a post-snowden world Carly Nyst Head of International Advocacy The great irony is that we re the only ones not spying on the American people. - Keith Alexander, head of the

More information

TUSKEGEE CYBER SECURITY PATH FORWARD

TUSKEGEE CYBER SECURITY PATH FORWARD TUSKEGEE CYBER SECURITY PATH FORWARD Preface Tuskegee University is very aware of the ever-escalating cybersecurity threat, which consumes continually more of our societies resources to counter these threats,

More information

GLOBAL BUSINESS DIALOGUE ON ELECTRONIC COMMERCE CYBER SECURITY AND CYBER CRIME SEPTEMBER 26, 2000. CEO EDS Corporation

GLOBAL BUSINESS DIALOGUE ON ELECTRONIC COMMERCE CYBER SECURITY AND CYBER CRIME SEPTEMBER 26, 2000. CEO EDS Corporation GLOBAL BUSINESS DIALOGUE ON ELECTRONIC COMMERCE CYBER SECURITY AND CYBER CRIME SEPTEMBER 26, 2000 Issue Chair: Issue Sherpa: Dick Brown CEO EDS Corporation Bill Poulos EDS Corporation Tel: (202) 637-6708

More information

The virtual battle. by Mark Smith. Special to INSCOM 4 INSCOM JOURNAL

The virtual battle. by Mark Smith. Special to INSCOM 4 INSCOM JOURNAL The virtual battle by Mark Smith Special to INSCOM 4 INSCOM JOURNAL For many, the term cyberspace conjures up images of science fiction, the stuff of novels and movies. In fact, in 1994 this was the term

More information

Image credits: Front cover: U.S. Army photo by Sgt. Brandon Little, Task Force XII PAO, MND-B Inside back cover: U.S Army photo by Staff Sgt.

Image credits: Front cover: U.S. Army photo by Sgt. Brandon Little, Task Force XII PAO, MND-B Inside back cover: U.S Army photo by Staff Sgt. Image credits: Front cover: U.S. Army photo by Sgt. Brandon Little, Task Force XII PAO, MND-B Inside back cover: U.S Army photo by Staff Sgt. Mike Pryor, 2nd BCT, 82nd Abn. Div. Public Affairs Operations

More information

Appendix A: Gap Analysis Spreadsheet. Competency and Skill List. Critical Thinking

Appendix A: Gap Analysis Spreadsheet. Competency and Skill List. Critical Thinking Appendix A: Gap Analysis Spreadsheet Competency and Skill List Competency Critical Thinking Data Collection & Examination Communication & Collaboration Technical Exploitation Information Security Computing

More information

A Reluctant Cyber Security Agreement between the US and China

A Reluctant Cyber Security Agreement between the US and China 16 November, 2015 A Reluctant Cyber Security Agreement between the US and China Dr. Omair Anas* Three months after the biggest data theft from the American networks, the US and China have agreed to cooperate

More information

The Guidelines for U.S.-Japan Defense Cooperation April 27, 2015

The Guidelines for U.S.-Japan Defense Cooperation April 27, 2015 The Guidelines for U.S.-Japan Defense Cooperation April 27, 2015 I. Defense Cooperation and the Aim of the Guidelines In order to ensure Japan s peace and security under any circumstances, from peacetime

More information

Statement for the Record. Richard Bejtlich. Chief Security Strategist. FireEye, Inc. Before the. U.S. House of Representatives

Statement for the Record. Richard Bejtlich. Chief Security Strategist. FireEye, Inc. Before the. U.S. House of Representatives Statement for the Record Richard Bejtlich Chief Security Strategist FireEye, Inc. Before the U.S. House of Representatives Committee on Energy and Commerce Subcommittee on Oversight and Investigations

More information

Cyber Security Recommendations October 29, 2002

Cyber Security Recommendations October 29, 2002 Cyber Security Recommendations October 29, 2002 Leading Co-Chair (Asia/Oceania) Co-Chair (Americas) Co-Chair (Europe/Africa) Dr. Hiroki Arakawa Executive Vice President NTT Data Corporation Richard Brown

More information

Cyber-Security. FAS Annual Conference September 12, 2014

Cyber-Security. FAS Annual Conference September 12, 2014 Cyber-Security FAS Annual Conference September 12, 2014 Maysar Al-Samadi Vice President, Professional Standards IIROC Cyber-Security IIROC Rule 17.16 BCP The regulatory landscape Canadian Government policy

More information

Government Surveillance, Hacking, and Network Security: What Can and Should Carriers Do? Kent Bressie PITA AGM, Tonga April 2015

Government Surveillance, Hacking, and Network Security: What Can and Should Carriers Do? Kent Bressie PITA AGM, Tonga April 2015 Government Surveillance, Hacking, and Network Security: What Can and Should Carriers Do? Kent Bressie PITA AGM, Tonga April 2015 1 Network and cybersecurity vs. access Fundamental tension exists between:

More information

RUSSIA CHINA NEXUS IN CYBER SPACE

RUSSIA CHINA NEXUS IN CYBER SPACE RUSSIA CHINA NEXUS IN CYBER SPACE E. Dilipraj Associate Fellow, CAPS On May 08, 2015 Russia and China inked an important agreement in the field of cyber security. This bilateral agreement is the latest

More information

Penetration Testing Service. By Comsec Information Security Consulting

Penetration Testing Service. By Comsec Information Security Consulting Penetration Testing Service By Consulting February, 2007 Background The number of hacking and intrusion incidents is increasing year by year as technology rolls out. Equally, there is no hiding place your

More information

Harmful Interference into Satellite Telecommunications by Cyber Attack

Harmful Interference into Satellite Telecommunications by Cyber Attack Kobe and QM Symposium on International Law "Diversity of Transnational Criminal Justice" Harmful Interference into Satellite Telecommunications by Cyber Attack 10 April 2015 Yuri Takaya Research Fellow/Lecturer,

More information

Cybersecurity: Mission integration to protect your assets

Cybersecurity: Mission integration to protect your assets Cybersecurity: Mission integration to protect your assets C Y B E R S O L U T I O N S P O L I C Y O P E R AT I O N S P E O P L E T E C H N O L O G Y M A N A G E M E N T Ready for what s next Cyber solutions

More information

The International Context for Cybersecurity

The International Context for Cybersecurity THE TRILATERAL COMMISSION 2011 WASHINGTON MEETING SESSION ON CYBERSECURITY Saturday, April 9, 2011 The International Context for Cybersecurity James A. Lewis Center for Strategic and International Studies

More information

CYBER SECURITY THREATS AND RESPONSES

CYBER SECURITY THREATS AND RESPONSES CYBER SECURITY THREATS AND RESPONSES AT GLOBAL, NATION-STATE, INDUSTRY AND INDIVIDUAL LEVELS Heli Tiirmaa-Klaar* Although cyber security has accompanied the ICT sector since the first computer systems

More information

Corporate Spying An Overview

Corporate Spying An Overview Corporate Spying An Overview With the boom in informational and technological advancements in recent years, there comes the good and the bad the bad being more susceptibility to the theft of confidential

More information

Introduction to Cybersecurity Overview. October 2014

Introduction to Cybersecurity Overview. October 2014 Introduction to Cybersecurity Overview October 2014 Introduces the importance of cybersecurity and current trends Eight modules with presentations and panel discussions that feature industry experts Activities,

More information

James R. Clapper. Director of National Intelligence

James R. Clapper. Director of National Intelligence Statement for the Record Worldwide Cyber Threats House Permanent Select Committee on Intelligence James R. Clapper Director of National Intelligence September 10, 2015 STATEMENT FOR THE RECORD Worldwide

More information

AT A HEARING ENTITLED THREATS TO THE HOMELAND

AT A HEARING ENTITLED THREATS TO THE HOMELAND STATEMENT OF JAMES B. COMEY DIRECTOR FEDERAL BUREAU OF INVESTIGATION BEFORE THE COMMITTEE ON HOMELAND SECURITY AND GOVERNMENTAL AFFAIRS UNITED STATES SENATE AT A HEARING ENTITLED THREATS TO THE HOMELAND

More information

The threats which were perceivable 20 years ago differ greatly from our ever increasing

The threats which were perceivable 20 years ago differ greatly from our ever increasing 1 Introduction The threats which were perceivable 20 years ago differ greatly from our ever increasing interconnected world of the present. With these new found risks there becomes the need for a different

More information

Confrontation or Collaboration?

Confrontation or Collaboration? Confrontation or Collaboration? Congress and the Intelligence Community Cyber Security and the Intelligence Community Eric Rosenbach and Aki J. Peritz Cyber Security and the Intelligence Community The

More information

Cybercrime: risks, penalties and prevention

Cybercrime: risks, penalties and prevention Cybercrime: risks, penalties and prevention Cyber attacks have been appearing in the news with increased frequency and recent victims of cybercrime have included well-known companies such as Sony, LinkedIn,

More information

United States Cyber Security in the 21st Century

United States Cyber Security in the 21st Century United States Cyber Security in the 21st Century Austin Spears 63 Abstract: Highly sophisticated computer attacks are on the rise. Google, United States defense firms, and state governments are just a

More information

Keynote: FBI Wednesday, February 4 noon 1:10 p.m.

Keynote: FBI Wednesday, February 4 noon 1:10 p.m. Keynote: FBI Wednesday, February 4 noon 1:10 p.m. Speaker: Leo Taddeo Special Agent in Change, Cyber/Special Operations Division Federal Bureau of Investigation Biography: Leo Taddeo Leo Taddeo is the

More information

Today s Global Cyber Security Status and Trustworthy Systems That Leverage Distrust Amongst Sovereigns

Today s Global Cyber Security Status and Trustworthy Systems That Leverage Distrust Amongst Sovereigns Today s Global Cyber Security Status and Trustworthy Systems That Leverage Distrust Amongst Sovereigns Benjamin GITTINS Ronald KELSON What is cyberspace and why is it so important? US Government Cyberspace

More information

CYBER SECURITY AND RISK MANAGEMENT. An Executive level responsibility

CYBER SECURITY AND RISK MANAGEMENT. An Executive level responsibility CYBER SECURITY AND RISK MANAGEMENT An Executive level responsibility Cyberspace poses risks as well as opportunities Cyber security risks are a constantly evolving threat to an organisation s ability to

More information

Cybersecurity: Authoritative Reports and Resources

Cybersecurity: Authoritative Reports and Resources Cybersecurity: Authoritative Reports and Resources Rita Tehan Information Research Specialist July 18, 2013 CRS Report for Congress Prepared for Members and Committees of Congress Congressional Research

More information

FOREIGN AFFAIRS AND TRADE Australia - Cyber: Reports of Chinese cyber attacks

FOREIGN AFFAIRS AND TRADE Australia - Cyber: Reports of Chinese cyber attacks F-43 FOREIGN AFFAIRS AND TRADE Australia - Cyber: Reports of Chinese cyber attacks Possible Ouestion Why has the Government not confronted China about cyber attacks including on DFAT, such as those aired

More information

Cyber Adversary Characterization. Know thy enemy!

Cyber Adversary Characterization. Know thy enemy! Cyber Adversary Characterization Know thy enemy! Brief History of Cyber Adversary Modeling Mostly Government Agencies. Some others internally. Workshops DARPA 2000 Other Adversaries, RAND 1999-2000 Insider

More information

CSIS/DOJ Active Cyber Defense Experts Roundtable March 10, 2015

CSIS/DOJ Active Cyber Defense Experts Roundtable March 10, 2015 CSIS/DOJ Active Cyber Defense Experts Roundtable March 10, 2015 On March 10, 2015 the Center for Strategic and International Studies, in conjunction with the Cybersecurity Unit of the U.S. Department of

More information

STRATEGIC OBJECTIVE 2.4 OVERCOME GLOBAL SECURITY CHALLENGES THROUGH DIPLOMATIC ENGAGEMENT AND DEVELOPMENT COOPERATION

STRATEGIC OBJECTIVE 2.4 OVERCOME GLOBAL SECURITY CHALLENGES THROUGH DIPLOMATIC ENGAGEMENT AND DEVELOPMENT COOPERATION Performance Goal 2.4.1 By September 30, 2017, achieve key milestones to promote arms control and nonproliferation by implementing the President s Prague Agenda of steps toward a world without nuclear weapons;

More information

Cybersecurity Global status update. Dr. Hamadoun I. Touré Secretary-General, ITU

Cybersecurity Global status update. Dr. Hamadoun I. Touré Secretary-General, ITU Cybersecurity Global status update Dr. Hamadoun I. Touré Secretary-General, ITU Cybercrime takes a toll on the global economy - Online fraud, identity theft, and lost intellectual property; - On governments,

More information

Cyberspace Situational Awarness in National Security System

Cyberspace Situational Awarness in National Security System Cyberspace Situational Awarness in National Security System Rafał Piotrowski, Joanna Sliwa, Military Communication Institute C4I Systems Department Zegrze, Poland, r.piotrowski@wil.waw.pl, j.sliwa@wil.waw.pl

More information

Cybersecurity Primer

Cybersecurity Primer Cybersecurity Primer August 15, 2014 National Journal Presentation Credits Producer: David Stauffer Director: Jessica Guzik Cybersecurity: Key Terms Cybersecurity Information security applied to computers

More information

THE WHITE HOUSE Office of the Press Secretary

THE WHITE HOUSE Office of the Press Secretary FOR IMMEDIATE RELEASE February 13, 2015 THE WHITE HOUSE Office of the Press Secretary FACT SHEET: White House Summit on Cybersecurity and Consumer Protection As a nation, the United States has become highly

More information

defending against advanced persistent threats: strategies for a new era of attacks agility made possible

defending against advanced persistent threats: strategies for a new era of attacks agility made possible defending against advanced persistent threats: strategies for a new era of attacks agility made possible security threats as we know them are changing The traditional dangers IT security teams have been

More information

CASE STUDY OF INDUSTRIAL ESPIONAGE THROUGH SOCIAL ENGINEERING

CASE STUDY OF INDUSTRIAL ESPIONAGE THROUGH SOCIAL ENGINEERING CASE STUDY OF INDUSTRIAL ESPIONAGE THROUGH SOCIAL ENGINEERING Ira S. Winkler National Computer Security Association 10 South Courthouse Avenue Carlisle, Pennsylvania 17013 winkler@ncsa.com (717) 258-1816

More information

Lessons from Defending Cyberspace

Lessons from Defending Cyberspace Lessons from Defending Cyberspace The Challenge of Addressing National Cyber Risk Andy Purdy Workshop on Cyber Security Center for American Studies, Christopher Newport College 10 28-2009 Cyber Threat

More information

CYBER SECURITY STRATEGY OF THE CZECH REPUBLIC FOR THE 2011 2015 PERIOD

CYBER SECURITY STRATEGY OF THE CZECH REPUBLIC FOR THE 2011 2015 PERIOD CYBER SECURITY STRATEGY OF THE CZECH REPUBLIC FOR THE 2011 2015 PERIOD The 2011 2015 Cyber Security Strategy of the Czech Republic is linked to the Security Strategy of the Czech Republic and reflects

More information

Evolution of Cyber Security and Cyber Threats with focus on Cloud Computing

Evolution of Cyber Security and Cyber Threats with focus on Cloud Computing Evolution of Cyber Security and Cyber Threats with focus on Cloud Computing Igor Nai Fovino-Head of Research GCSEC The last two years will surely enter in the history of IT Security. 2010 was the year

More information

PENETRATION TESTING GUIDE. www.tbgsecurity.com 1

PENETRATION TESTING GUIDE. www.tbgsecurity.com 1 PENETRATION TESTING GUIDE www.tbgsecurity.com 1 Table of Contents What is a... 3 What is the difference between Ethical Hacking and other types of hackers and testing I ve heard about?... 3 How does a

More information

The Cancer Running Through IT Cybercrime and Information Security

The Cancer Running Through IT Cybercrime and Information Security WHITE PAPER The Cancer Running Through IT Prepared by: Richard Brown, Senior Service Management Consultant Steve Ingall, Head of Consultancy 60 Lombard Street London EC3V 9EA T: +44 (0)207 464 8883 E:

More information

How To Protect Yourself From Cyber Crime

How To Protect Yourself From Cyber Crime Cybersecurity: Authoritative Reports and Resources Rita Tehan Information Research Specialist October 25, 2013 Congressional Research Service 7-5700 www.crs.gov R42507 c11173008 Cybersecurity: Authoritative

More information

Cybersecurity: Legislation, Hearings, and Executive Branch Documents

Cybersecurity: Legislation, Hearings, and Executive Branch Documents Cybersecurity: Legislation, Hearings, and Executive Branch Documents Rita Tehan, Information Research Specialist (rtehan@crs.loc.gov, 7-6739) April 17, (R43317) Summary Cybersecurity vulnerabilities challenge

More information

Trends Concerning Cyberspace

Trends Concerning Cyberspace Section 2 Trends Concerning Cyberspace 1 Cyberspace and Security Owing to the information technology (IT) revolution in recent years, information and communication networks such as the Internet are becoming

More information

White Paper: Cyber Hawk or Digital Dove

White Paper: Cyber Hawk or Digital Dove White Paper: Cyber Hawk or Digital Dove Published By: SkillBridge, LLC September 18, 2013 Today s Modern Warfare With the recent debate over whether or not the United States should take military action

More information

Appendix 2 Deterrence as a security concept against cyber threats

Appendix 2 Deterrence as a security concept against cyber threats Appendix 2 Deterrence as a security concept against cyber threats Sico van der Meer Current situation Cyber threats, also referred to as digital threats, are among the greatest threats currently facing

More information

CYBER4SIGHT TM THREAT INTELLIGENCE SERVICES ANTICIPATORY AND ACTIONABLE INTELLIGENCE TO FIGHT ADVANCED CYBER THREATS

CYBER4SIGHT TM THREAT INTELLIGENCE SERVICES ANTICIPATORY AND ACTIONABLE INTELLIGENCE TO FIGHT ADVANCED CYBER THREATS CYBER4SIGHT TM THREAT INTELLIGENCE SERVICES ANTICIPATORY AND ACTIONABLE INTELLIGENCE TO FIGHT ADVANCED CYBER THREATS PREPARING FOR ADVANCED CYBER THREATS Cyber attacks are evolving faster than organizations

More information

Cybersecurity Information Sharing Legislation Protecting Cyber Networks Act (PCNA) National Cybersecurity Protection Advancement (NCPA) Act

Cybersecurity Information Sharing Legislation Protecting Cyber Networks Act (PCNA) National Cybersecurity Protection Advancement (NCPA) Act In a flurry of activity, the U.S. House of Representatives last week passed two cybersecurity information sharing bills. Both the House Intelligence Committee and the House Homeland Security Committee

More information

NATIONAL DEFENSE AND SECURITY ECONOMICS

NATIONAL DEFENSE AND SECURITY ECONOMICS NATIONAL DEFENSE AND SECURITY ECONOMICS FUTURE DEVELOPMENT OF ECONOMICS OF DEFENSE AND SECURITY ECONOMIC DIMENSION OF CYBERSPACE AS NEW SECURITY THREAT Content of Topic Introduction Basic Concepts Cyberspace

More information

Testimony of. Before the United States House of Representatives Committee on Oversight and Government Reform And the Committee on Homeland Security

Testimony of. Before the United States House of Representatives Committee on Oversight and Government Reform And the Committee on Homeland Security Testimony of Dr. Phyllis Schneck Deputy Under Secretary for Cybersecurity and Communications National Protection and Programs Directorate United States Department of Homeland Security Before the United

More information

Cyber-insurance: Understanding Your Risks

Cyber-insurance: Understanding Your Risks Cyber-insurance: Understanding Your Risks Cyber-insurance represents a complete paradigm shift. The assessment of real risks becomes a critical part of the analysis. This article will seek to provide some

More information

Preventing and Defending Against Cyber Attacks November 2010

Preventing and Defending Against Cyber Attacks November 2010 Preventing and Defending Against Cyber Attacks November 2010 The Nation s first ever Quadrennial Homeland Security Review (QHSR), delivered to Congress in February 2010, identified safeguarding and securing

More information

STATEMENT OF MR. THOMAS ATKIN ACTING ASSISTANT SECRETARY OF DEFENSE FOR HOMELAND DEFENSE AND GLOBAL SECURITY OFFICE OF THE SECRETARY OF DEFENSE;

STATEMENT OF MR. THOMAS ATKIN ACTING ASSISTANT SECRETARY OF DEFENSE FOR HOMELAND DEFENSE AND GLOBAL SECURITY OFFICE OF THE SECRETARY OF DEFENSE; STATEMENT OF MR. THOMAS ATKIN ACTING ASSISTANT SECRETARY OF DEFENSE FOR HOMELAND DEFENSE AND GLOBAL SECURITY OFFICE OF THE SECRETARY OF DEFENSE; LIEUTENANT GENERAL JAMES K. MCLAUGHLIN DEPUTY COMMANDER,

More information