A U.S. Cyberspace Solarium Commission task force is trying to examine and clarify how new Department of Defense concepts can help address concerns regarding deterrence in cyberspace below the level of armed conflict between major nation-states.

The commission, a bipartisan organization created by law in 2019 to examine and develop a multipronged U.S. cyber strategy, is looking at how DoD’s “defend forward” concept can fill in gaps of deterrence. Defend forward is described as getting as close to adversaries as possible to see what they’re planning as a means of informing others to prepare or take action themselves.

Current and former officials have argued that, for the most part, strategic deterrence in cyber above the threshold has worked for the United States given its credible conventional capabilities, especially nuclear capabilities. This is evidenced by no major destructive cyberattacks on critical infrastructure, damage or loss of life between great powers. Deterrence below that level in cyberspace, experts and officials acknowledge, has been ineffective.

Adversaries have pushed the boundaries below that threshold and have largely discovered to this point that there is little cost. These operations include cyber-enabled intellectual property theft and cyber-enabled influence operations, according to Erica Borghard, a professor at West Point and director of Task Force 1 within the commission, speaking Nov. 20 at the CyCon conference.

“The challenge, really, has been that we haven’t deterred a range of malicious behavior that doesn’t rise to the level of war, but that in the aggregate has real strategic significance for the United States. It’s those areas where our conventional credible deterrent capabilities aren’t a great fit,” Borghard said. “These don’t rise to the level of war and we haven’t yet had a good strategic framework figured out the tools to address that type of adversary behavior.”

As a result, Borghard noted, defend forward is meant to fill the gap where deterrence has failed.

U.S. officials have explained that defend forward and U.S. Cyber Command’s strategy to carry that out, dubbed persistent engagement, was established as a means of getting ahead of these threats and negating the reactive defensive posture it found itself in prior.

“What we try to articulate is that both because of how our adversaries operate in cyberspace and because of the global geographic and interconnected nature of the domain, the reactive and response posture is insufficient to address these types of threats,” Borghard said. “Therefore, the ‘forward’ part of defend forward is that the United States needs to be forward thinking both in its strategic planning, as well as forward operationally to pursue adversaries as they maneuver, understand how they’re developing as dynamic entities and also ideally impose cost against adversary offensive capabilities and their organizations that support them before thy rise to the level of posing a major challenge for the United States.”

Task Force 1 is examining the strategic logic of defend forward, how new cyberspace concepts can be improved, and how can the United States prevail in times of crisis or conflict.

Borghard said her task force produced an extensive strategic approach document articulating the logic of defend forward.

Ultimately, the Solarium Commission is slated to deliver its report by March 2020 with plans for hearings among the Armed Services, Homeland Security and Intelligence committees. Aside from Task Force 1, other task forces will examine how to conduct deterrence by denial through greater resiliency in cyberspace, how to pursue a safer cyberspace through non-military means, such as international organs and norms, and making recommendations on how the U.S. government can better organize itself.

Mark Pomerleau is a reporter for C4ISRNET, covering information warfare and cyberspace.

Share:
More In