You are on page 1of 10

Leadership and Responsibility

for Cybersecurity

Melissa E. Hathaway

According to Darwin, “it is not the most intellectual of the Melissa Hathaway
is President of Hatha-
species that survives; it is not the strongest that survives; but way Global Strategies,
LLC and former Act-
the species that survives is the one that is able best to adapt ing Senior Direc-
and adjust to the changing environment in which it finds tor for Cyberspace,
U.S. National Secu-
itself.”1 We have certainly adapted to the Internet and the rity Council. Hathaway
technology that underpins it. In fact, we have made it an served as Cyber Coor-
dination Executive and
integral part of just about everything in our life; and in many Director of the Joint
ways we take it for granted that it will always work twenty-four Interagency Cyber Task
Force in the Office
hours a day, seven days a week. There are approximately 2.5 of the Director of
billion Internet users around the world of which nearly half National Intelligence.
Previously, Hathaway
are below the age of twenty-five.2 Yet, there is another set of was a Principal with
actors that have adapted more successfully: criminals, spies, Booz Allen & Hamil-
ton, Inc.
and some clever guys. Media headlines announce daily that
our bank accounts are being robbed, our intellectual prop-
erty is being illegally copied, and our critical infrastructures
are penetrated and could stop working at any moment.
The very fabric that contributes to nearly 40 percent of the
productivity growth of the global economy also facilitates an
equally robust underground economy.3
These messages appear to fall on deaf ears as our corpo-
rate and political leaders continue to talk about the troubled
environment, yet too few are adapting to or assuming the

[71]
LEADERSHIP AND RESPONSIBILITY FOR CYBERSECURITY

responsibility for resolving it. Instead,liferate undetected from network to


our leaders appear to be paralyzed by network. The code was designed to
the prolonged economic recovery and illegally copy information and, when
are in denial of the security needs of our
possible, transfer it to servers under
infrastructures and enterprises. Why? foreign control.
Because of the difficulty in balancing The DoD code-named the discovery
parallel demands: economic recovery of, and recovery from, this incident
and growth vis-à-vis national securi- “Operation Buckshot Yankee.” Gov-
ty and infrastructure protection. This ernment leaders wanted to learn the
tension is further exacerbated by the extent of the penetration and whether
competition for resources, lagging pol- the networks could still be “trusted.”
icy implementation, and an ill-defined Thousands of man-hours were expend-
technology roadmap to address security ed to hunt and isolate the infections.
shortfalls as we adopt and embed the The DoD developed and deployed
next-generation technology into our technology to detect and close commu-
infrastructures and enterprises. nication channels, as well as to eradicate
Policy makers, legislators, and busi- the infections. The total operational
nessmen should assess the gap between and capital cost has yet to be publicly
the current defense posture and our disclosed.
needed front line defense in the face From a policy perspective, the Sec-
of an increasingly sophisticated range retary of Defense and the Chairman of
of actors. This paper describes a series the Joint Chiefs of Staff announced a
of case studies that highlight the lack temporary abandonment of the use of
of attention being paid to this seri- portable media/storage devices. This
ous problem and the subsequent policy affected department performance,
and technology solutions that are being enterprise agility, and for some, the
brought to bear to close the gap. ability to execute their missions. From
a technology perspective, it required
Operation Buckshot Yankee. a change in architecture. Prior to this
In the fall of 2010, Deputy Secre- event, the DoD focused its defensive
tary of Defense William Lynn stated posture from an outside-in, defense-
that the Department of Defense (DoD) in-depth strategy. And even though
had “suffered a significant compro- in 2007, the Comprehensive National
mise of its classified military computer Cybersecurity Initiative (CNCI) articu-
networks.”4 The penetration occurred lated and funded defensive programs
in 2008 and was delivered via trust- along four attack vectors—insider access,
ed uniformed military personnel who proximity access, remote access, and
were using USB mass-storage devices to supply chain access—the DoD had not
move important operational informa- yet implemented technology to detect
tion between unclassified and classified and deny tainted technology brought
systems in support of U.S. Central into the enterprise by way of trusted
Command’s military operations. The insiders.5 Operation Buckshot Yankee
devices at issue contained a malicious required the DoD to begin to configure
computer code, which was able to pro- its sensors to look for and alert anoma-

[ 72] Georgetown Journal of International Affairs


HATHAWAY International Engagement on Cyber 2012

lous behavior inside its networks. It also


help enhance “trust” for financial or
required the DoD to implement a data other private Internet transactions by
loss prevention program to block illegal confirming that something or some-
data loss. one is genuine.7 These certificates have
The DoD continues to suffer from become the de-facto credential used for
more than 6 million probes per day secure online communications and
with an untold number of success- sensitive transactions, such as online
ful intrusions against their unclassifiedbanking or accessing corporate email
networks.6 Who is being held account- from a home computer.
able for the DoD’s cyber posture? Is it In March 2011, RSA informed its
the DoD Chief Information Officer, customers of a breach of its corpo-
the Director of the Defense Informa- rate network, which could reduce the
tion Services Agency, or the Com- effectiveness of its SecurID two-factor
mander of United States Cyber Com- authentication token.8 RSA’s SecurID
mand? Actually, it is a combination two-factor authentication system is a
of these individuals and offices and widely used digital certificate system for
many more. Ultimately, however, the remote access logins to corporate net-
overall defensive posture for the DoD works through virtual private networks
rests in the hands and responsibility of and by many financial institutions
the Secretary of Defense. And while he including the United States Federal
may have been embarrassed by a for- Reserve Bank. On 21 May 2011, a lead-
eign country being able to penetrate ing U.S. defense contractor, Lockheed
the armor of the classified networks, Martin, had its networks penetrated.
neither the DoD nor any of its leaders The perpetrators used duplicates of
appear to have suffered any real penal- RSA’s SecurID tokens to gain access
ties or repercussions. If we are to adaptto Lockheed’s internal network.9 After
and adjust, we must require greater this breach and several others resulting
accountability and demand leaders who from the SecurID issue, RSA leadership
will take charge rather than sit back andstated it would replace tokens, upon
react only when necessary. customer request but not necessarily
free of charge.10
Certificate Authorities. In 2011, Another certificate authority pro-
governments and corporations alike vider was penetrated in June 2011.
observed a new trend that threatened DigiNotar’s corporate network servers
their ability to trust Internet transac- were successfully penetrated and hack-
tions: the targeting, penetration, and ers gained administrative rights to its
compromise of companies that pro- system. An audit was ordered by its
duce security products. In particular, parent company, Vasco, in July 2011
the weak security postures of certifi- and the auditors discovered that the
cate authorities, including Commodo, cryptographic keys had been compro-
DigiNotar, and RSA, were exploited, mised and rogue certificates had been
causing a wave of other crimes and issued.11 The Dutch government was
consequences. Digital certificates rep- among DigiNotar’s key customers.
resent a second form of identity to These compromises represent “a

[ 7 3]
LEADERSHIP AND RESPONSIBILITY FOR CYBERSECURITY

threat to one of the most fundamen- the basic investment required to secure
tal technologies used to secure online their own infrastructures and enter-
communications and sensitive transac- prises. They are not even implement-
tions.”12 The impact of these events is ing the minimal information security
multifold. First, it calls into question procedures and controls outlined in
the validity of two-factor authentica- the Consensus Audit Guidelines or the
tion. Clearly, the cryptographic keys National Institute of Standards and
can be compromised and therefore, Technology (NIST) 800-53, Recom-
whoever has the “keys to the king- mended Security Controls for Federal
dom” can impersonate something or Information Systems and Organiza-
someone and compromise the integ- tions.14 Security vendors should use
rity of that remote transaction. Second, these available resources and imple-
these companies sell security; it is their ment a policy that recognizes that some
brand. If a security company is unwill- data should not be accessible via the
ing to invest in its own security, then Internet and publicly acknowledge the
why should others invest in theirs? need for and implement better infor-
Finally, the incidents caused harm. mation security controls.
DigiNotar closed its doors after filing From a technology perspective, these
bankruptcy, and RSA suffered a loss of companies have discovered that they
nearly $66 million and a diminished need to install new technologies and
reputation.13 One could even debate employ more vigilant processes in their
whether RSA’s lack of full disclosure enterprises to detect anomalous behav-
of the extent of their breach and com- ior and continuously monitor their
promise of their product’s integrity enterprises for good and bad activ-
could lead to actions being filed against ity. Additionally, given that the key
them—either by customers or govern- authentication technology used today
ment investigators. Time will tell what has been compromised, it is necessary

The lack of corporate leadership and accountability


for these events demonstrate that other market levers
may be needed.
the true cost of these intrusions will be to move toward the research, design,
to the certificate authorities and their and employment of multiple chains of
customers. trust for devices, users, services, and
From a policy perspective, certificate data sources for all transactions.
authorities in particular and security Furthermore, the lack of corporate
vendors in general need to get back to leadership and accountability for these
security basics. The very enterprises that events demonstrate that other market
make a profit on their customers’ inse- levers may be needed to get the atten-
curity are insecure themselves. They are tion of the Chief Executive Officers
failing to lead by example by not making and Boards of Directors. In Octo-

[ 74 ] Georgetown Journal of International Affairs


HATHAWAY International Engagement on Cyber 2012

ber 2011, the Securities and Exchange lenges with cloud-based services. In
Commission (SEC) issued a notice to October 2011, Research in Motion’s
industry regarding cybersecurity, con- (RIM) Blackberry services suffered a
firming that cyber risk and cyber intru- three-day outage due to a core switch
sion events must be reported to the SEC error in RIM’s infrastructure. As a
and disclosed to the investing public as result, BlackBerry users in Europe,
risks.15 If the SEC doesn’t hold RSA the Middle East, Africa, India, Brazil,
accountable, will its shareholders and Chile, and Argentina had limited or
customers do so? It is actions like these no access to email, web services, and in
that will get the attention of corpo- some cases voice services.18 The prob-
rate leadership and thereby focus their lem cascaded when the backup system,
attention on adapting to address cyber according to RIM’s co-CEO Mike Laz-
risks. aridis, “did not work the way we intend-
ed.”19 For a company whose reliability
Cloud-based Architectures. had consistently helped it maintain a
According to the NIST, “Cloud com- strong customer base, RIM’s service
puting is a model for enabling conve- outage shook customer confidence.20
nient, on-demand network access to a RIM didn’t deliver on its promise to
shared pool of configurable computing provide reliable, real-time communi-
resources [e.g., networks, servers, stor- cations around the world, and cus-
age, applications, and services] that can tomers lost confidence in the product
be rapidly provisioned and released with and service. For shareholders, RIM’s
minimal management effort or service domination of the corporate and gov-
provider interaction.”16 The networked ernment mobile IT market share was
environment is often measured by one jeopardized. This service outage left
of three attributes: its ability to deliv- room for the iPhone, Android, Galaxy,
er or make information available, its and others to take market share and
ability to preserve its confidentiality, capture displeased customers.
and its ability to protect its integrity. From a policy perspective, it high-
Cloud computing is attractive to many lighted the need to have disaster recov-
businesses and governments because it ery mechanisms in place. If you were
promises to make information available a customer of RIM, it highlighted the
to its customers anywhere and at any gap in continuity of business operations
time. But the other two cornerstones and the fact that RIM could not deliver
of information security—integrity and on its service level agreements. The tan-
confidentiality—are not readily com- gible and intangible costs are immea-
manded by the cloud environment. An surable. From a technology point of
October 2010 report on cloud security view, it demonstrated the fragility of the
from Forrester Research, a consulting cloud and the need to test technology
and research firm, states that security is prior to embedding it into core opera-
the single biggest barrier to broad cloud tions. It also showed the need for those
adoption.17 who promise a 24/7 service to have a
Citizens around the world are begin- graceful degrading architecture so that
ning to experience some of the chal- customers do not suffer from a lack of

[ 7 5]
LEADERSHIP AND RESPONSIBILITY FOR CYBERSECURITY

quality or continuity of service. its customers or the government. The


RIM is not the only company to Federal Trade Commission (FTC),
have suffered from cloud computing which has filed suits in the past for
issues. Recently, LinkedIn, e-Harmo- failure to protect consumers’ personal
ny, Yahoo!, and other social network- information, is exercising its consumer
ing sites disclosed that their systems had protection and e-commerce authorities
been breached and their customers’ to ensure that “companies live up to the
passwords and other personal identifi- promises they make about privacy and
able information had been stolen. Data data security.”24 Today, LinkedIn faces
breaches have serious consequences— at least one class action suit for failure
according to a recent report, “victims to properly safeguard its users’ digitally
of data breaches are 9.5 times more stored information. Again, whether it
likely to be a victim of identity fraud is government or private actors, we
than consumers who did not receive are witnessing reactions to failures in
such a data breach letter.”21 leadership. Ultimately, we need proac-
In 1994, Citibank suffered from one tive leaders to drive change and address
of the first data breaches that resulted cyber risk early.
in loss of funds. It also resulted in the
creation of a new corporate position, Weapons and the Internet.
the Chief Information Security Officer Critical infrastructures deliver essen-
(CISO). Many corporations, especially tial services like water, electricity, oil
those selling information services, have and gas, and sewage, requiring certain
personnel responsible for the secu- components to be able to deliver the
rity of their infrastructure and service product (e.g., electricity) to the cus-
offering. LinkedIn, whose June 2012 tomer (e.g., business or household).
data breach affected nearly 6.5 mil- These infrastructures are comprised of
lion customers, had neither a Chief many computer, controller, and net-
Information Officer nor a CISO. In a work communications components. A
focused inquiry of this gap, the com- supervisory control and data acqui-
pany stated that they have a person who sition system (SCADA) or industrial
is responsible for the functions of a control system (ICS) is at the heart of
CISO.22 Yet, LinkedIn apparently was the functionality of this ecosystem, as
not taking the appropriate measures to it monitors and controls processes and
secure customer information until after flows of information.
the breach, according to their corpo- Over the last decade, industry has
rate blog, when they instituted addi- increased connections between infor-
tional or “enhanced” security measures mation technology and control system
by adding a layer of technical protec- networks to reduce cost and increase
tion.23 It remains unclear whether they efficiency of systems. Executives
will appoint an executive who is focused acknowledge that such connections cre-
on protecting the corporation’s infra- ate security issues because they have
structure and customer data. chosen to shift their operations from
Furthermore, for LinkedIn and oth- once isolated systems to open protocols
ers, an apology may not be sufficient for where individuals and computers can

[ 76 ] Georgetown Journal of International Affairs


HATHAWAY International Engagement on Cyber 2012

gain access to remote sites through the industrial control computers that were
use of modems, wireless, private and wide open to exploitation and digital
public networks, all of which are facili- sabotage.28
tated by the Internet. From a policy perspective, enter-
The Stuxnet worm infected more prises that are dependent on control
than sixty thousand computers around systems are forced to conduct vulner-
the world and was “designed to pen- ability assessments and review their risk
etrate and establish control over remote management controls (e.g., risk regis-
systems in a quasi-autonomous fash- ter) due to the potential issues related
ion.”25 Its use resulted in the degrada- to worms, such as Flame and Stuxnet.29
tion and ultimate shut down of Iran’s The worry is that the malware could
nuclear facility in Natanz. The source deliberately or inadvertently shut down
code was analyzed around the world, infrastructures and/or operations.
replicated (e.g., Flame and DuQu), These same enterprises also have to

The deployment of Stuxnet raises a new set of ques-


tions and...even more concerns about the future of
the Internet and Internet-based infrastructures.

proliferated, and has been traded on review, create, or update their disaster
the black market. In fact, security offi- recovery plans. Architecturally, tech-
cials worry that this worm will be used nology needs to be inserted into the
again to attack other critical infrastruc- enterprise to detect any changes in
tures that rely on computers and have the “state” of the system. For example,
the same security flaws.26 electric utilities and grid operators can
Finding the ICS vulnerabilities does use the Cyber Security Self-Evaluation
not require a strong industrial base or Survey Tool, developed by the United
well-financed operations—even a kid States Department of Energy to “iden-
could do it. As a young explorer of tify opportunities to further develop
the Internet, a teenage computer pro- their own cyber security capabilities,”
grammer named John Matherly devel- by considering “a series of questions
oped an Internet mapping tool called that focus on areas including situational
Shodan. By combining a search engine, awareness and threat and vulnerability
Google Maps, and his understanding of management.”30
the Internet, he was able to locate thou- The deployment of Stuxnet raises
sands of Internet connected devices a new set of questions and for many,
based on city, country, latitude/longi- even more concerns about the future of
tude, hostname, operating system, and the Internet and Internet-based infra-
IP.27 He gave this tool to his friends, structures. Did the decision-makers
and they quickly realized they were who decided to use Stuxnet consider the
able to access uncounted numbers of consequences of proliferation of the

[77]
LEADERSHIP AND RESPONSIBILITY FOR CYBERSECURITY

capability and potential re-use or retal-and other certificate authorities that


iatory deployment of a similar weapon? suffered critical breaches, RIM’s crip-
Or were they seduced by the technology pling service outage, or the Stuxnet
and ability to deliver it stealthily overworm infecting critical infrastructures
the Internet? Did they review their around the world. Denials, apologies,
infrastructure’s own vulnerabilities and or reactive change will not solve the
determine that the offensive use out- problem, nor will continued study and
weighed the risk and consequences of debate on potential legislative changes
domestic infrastructure outage? Was or government oversight.
there even a responsible debate? Darwin taught that to survive one
must adapt and adjust to a changing
Conclusion. Leaders—both in gov- environment. As the world contin-
ernment and business—are expected to ues to progress digitally, real leader-
be responsible and address key prob- ship requires adopting and embed-
lems. The inescapable conclusion from ding sometimes-costly security solu-
the examples discussed in this paper, tions into our core infrastructures and
however, is that our leaders are failing enterprises and stop leaving the security
in their duties by not acting quick- of companies, governments, and indi-
ly enough, and are instead being out viduals to chance.31 Leaders in govern-
maneuvered and outwitted by those ment and business must work proac-
who intend harm. The examples in tively to finally take steps to adapt and
this paper show a reactive approach adjust to where the cyber environment
to change, whether in the DoD after already has evolved, and if they don’t,
Operation Buckshot Yankee, with RSA they must be held accountable.

[ 78 ] Georgetown Journal of International Affairs


HATHAWAY International Engagement on Cyber 2012

NOTES

1 Charles Darwin, On the Origin of Species (London: Security Threat Report: 2011 Trends,” (April 2012):
John Murray, 1859). 13.
2 International Telecommunications Union, “The 13 Arthur W. Coviello, Jr., “Written Testimony,”
World in 2011: ICT Facts and Figures,” Internet, (For the United States House of Representatives, Per-
http://www.itu.int/ITU-D/ict/facts/2011/material/ manent Select Committee on Intelligence, 4 October
ICTFactsFigures2011.pdf. 2011).
3 Jesus Rodriguez and Diego Martinez, “The Role 14 NIST develops and issues standards, guidelines,
of ICT in the Economic Growth and Productivity of and other publications to assist public and private
Andalucia,” European Commission, Joint Research Centre, Insti- institutions with managing cost effective programs to
tute for Prospective Technological Studies (2007): 11, Internet, protect their information and information systems.
http://ftp.jrc.es/EURdoc/eur22781en.pdf. The controls outlined in the 800-53 document
4 William J. Lynn III, “Defending a New Domain: include a set of management, operational, and tech-
The Pentagon’s Cyberstratgy,” Foreign Affairs (Septem- nical safeguards (or countermeasures) prescribed for
ber/October 2010), Internet, http://www.foreignaf- an information system to protect the confidentiality,
fairs.com/articles/66552/william-j-lynn-iii/defend- integrity, and availability of the system and its infor-
ing-a-new-domain. mation. The CAG outlines best practice guidelines
5 Insider Access: Unauthorized use or access to for computer security and recommends twenty secu-
information, systems, and networks by otherwise rity controls that organizations should implement to
trusted agents (employees). The White House, “The block or mitigate known attacks. National Institute of
Comprehensive National Cybersecurity Initiative,” Standards and Technology, “Information Security,”
(August 2009), Internet, http://www.whitehouse.gov/ (August 2009). SANS, “Twenty Critical Security
cybersecurity/comprehensive-national-cybersecurity- Controls for Effective Cyber Consensus Audit Guide-
initiative. See also, Melissa E. Hathaway, “Examining lines,” October 2011, Internet, http://www.sans.org/
the Homeland Security Impact of the Obama Admin- critical-security-controls/cag3_1.pdf.
istration’s Cybersecurity Proposal,” (Statement for 15 U.S. Securities Exchange Commission, “CF
the Record House of Representatives Committee on Disclosure Guidance: Topic No. 2, Cybersecurity,”
Homeland Security, Sub-Committee on Cyberse- (13 October 2011), http://www.sec.gov/divisions/cor-
curity, Infrastructure Protection and Security Tech- pfin/guidance/cfguidance-topic2.htm. Public com-
nologies, 24 June 2011). panies have existing obligations to disclose material
6 Probe: Any attempt to gather information about risks and events on their public filings. A risk or event
an automated information system or its on-line users. is material if it is important for the average inves-
Computer intrusion: An incident of unauthorized tor to know before making an investment decision.
access to data or an automated information system. Material risks can include cyber risks and material
Keith Alexander, “Testimony,” (Statement for the events can include cyber breaches, including the theft
House of Representatives Committee on Armed Ser- of intellectual property/trade secrets, penetrations
vices, Subcommittee on Emerging Threats, 20 March which compromise operational integrity, etc. See also,
2012). Melissa Hathaway, “Creating the Demand Curve for
7 Certificate Authorities issue secure socket layer Cybersecurity,” Georgetown Journal of International Affairs.
(SSL) certificates that help encrypt and authenticate Special Issue: International Engagement on Cyber, (Winter 2011):
websites and other online services. 165. While RSA disclosed the incident with the SEC,
8 EMC Corporation, “8K Report for the Secu- it claimed that the event was not material in nature.
rities and Exchange Commission,” (filed 17 March 16 Peter Mell and Tim Grance, “The NIST Defi-
2011). nition of Cloud Computing,” (Version 15 October
9 Jeffrey Carr, “An Open Source Analysis Of The 2009), Internet, http://csrc.nist.gov/groups/SNS/
Lockheed Martin Network Breach,” Digital Dao Blog, (31 cloud-computing/cloud-def-v15.doc.
May 2011), http://jeffreycarr.blogspot.com/2011/05/ 17 Jonathan Penn, “Security and the Cloud: Look-
open-source-analysis-of-lockheed-martin.html. ing At The Opportunity Beyond The Obstacle,” For-
10 Arthur W. Coviello, Jr., “Open Letter to RSA rester Report, (October 2010).
Customers,” (March 2011), Internet, http://www.rsa. 18 Charles Arthur. “BlackBerry users revolt against
com/node.aspx?id=3872. See also, Kim Zetter, “RSA RIM as disruption spreads,” The Guardian, (11 October
Agrees to Replace Security Tokens After Admitting 2011), Internet, http://www.guardian.co.uk/technol-
Compromise,” Wired Magazine, (7 June 2011), Inter- ogy/2011/oct/11/blackberry-users-revolt-against-rim.
net, http://www.wired.com/threatlevel/2011/06/rsa- 19 Julianne Pepitone. “BlackBerry service restored
replaces-securid-tokens/. after worst outage ever,” CNN Money Tech, (13 October
11 Fox-IT, “Interim Report: DigiNotar Certificate 2011), Internet, http://money.cnn.com/2011/10/13/
Authority breach “Operation Black Tulip,” (5 Sep- technology/blackberry_outage/index.htm.
tember 2011): 5. 20 The fact that it occurred the same week that
12 Symantec Corporation, “Symantec Internet Apple was launching its iPhone 4S further compli-

[ 7 9]
LEADERSHIP AND RESPONSIBILITY FOR CYBERSECURITY

cated its situation, as RIM has struggled to keep up in risks,” The Washington Post, 3 June 2012, Internet,
the smartphone and tablet markets. http://www.washingtonpost.com/investigations/cyber-
21 Javelin Strategy & Research, “2012 Identity search-engine-exposes-vulnerabilities/2012/06/03/
Fraud Report: Social Media and Mobile Forming the gJQAIK9KCV_story.html.
New Fraud Frontier,” Internet, https://www.javelin- 29 A worm is a destructive program that repli-
strategy.com/brochure/239. cates itself throughout a single computer or across a
22 Eric Chabrow, “LinkedIn Has Neither CIO network, both wired and wireless. It can do damage
nor CISO,” Data Breach Today, (8 June 2012), Internet, by sheer reproduction, consuming internal disk and
http://www.databreachtoday.com/blogs/linkedin-has- memory resources within a single computer or by
neither-cio-nor-ciso-p-1289. exhausting network bandwidth. It can also deposit a
23 Vincente Silveira, “Taking Steps to Protect Trojan that turns a computer into a zombie for spam
Our Members,” LinkedIn Blog, (7 June 2012), Internet, and other malicious purposes. Very often, the terms
http://blog.linkedin.com/2012/06/07/taking-steps- “worm” and “virus” are used synonymously; however,
to-protect-our-members/. worm implies an automatic method for reproducing
24 Federal Trade Commission, “FTC Files Com- itself in other computers. “Worm Definition,” PC
plaint Against Wyndham Hotels for failure to Protect Magazine, Internet, http://www.pcmag.com/encyclope-
Consumers’ Personal Information,” (26 June 2012), dia_term/0,2542,t%3Dworm&i%3D54874,00.asp.
Internet, http://www.ftc.gov/opa/2012/06/wyndham. 30 AOL Energy, “How Good is Your Security? A
shtm. New DOE Tool Will Help You Find Out,” (10 July
25 James P. Farwell and Rafal Rohozinski, “Stux- 2012), Internet, http://energy.aol.com/2012/07/10/
net and the Future of Cyber War,” Survival 53, no. 1 how-good-is-your-security-a-new-doe-tool-will-
(February–March 2011): 24. help-you-find-out/.
26 Stewart Meagher, “Stuxnet worm hits the black 31 Jack Goldsmith and Melissa Hathaway, “The
market,” THINQ. (25 November 2010), Internet, Cybersecurity Changes We Need,” The Washington Post,
http://www.thinq.co.uk/2010/11/25/stuxnet-worm- (29 May 2010), Internet, http://www.washington-
hits-black-market/. post.com/wp-dyn/content/article/2010/05/28/
27 See Shodan software at: http://www.shodanhq. AR2010052803698.html.
com
28 Robert O’Harrow Jr., “Cyber search engine
Shodan exposes industrial control systems to new

[ 8 0] Georgetown Journal of International Affairs

You might also like