{br} STUCK with your assignment? {br} When is it due? {br} Get FREE assistance. Page Title: {title}{br} Page URL: {url}
UK: +44 748 007-0908, USA: +1 917 810-5386 [email protected]

QUESTION

week 4 assignment 562    

Instructions: Write a 750-1250 word essay, answering this question:

Which countries, and which strategies, do you believe represents the biggest threat to American security in this decade? If you can, give examples from recent history (either from the course or from outside reading) and describe why they worry you. Is the U.S. well prepared for these challenges? What should the U.S. government do in response? What are your policy prescriptions? The report by Kathleen Hicks and coauthors might be one place to find ideas for the last question.

In addition to being well-structured and articulated, your essay should clearly identify what the threat is, give examples, and provide policy prescriptions for it to receive the highest possible grade.

 

 

 

Subject Essay Writing Pages 5 Style APA

Answer

Cyber Threats in the U.S.

According to the October 2020 Homeland Security Assessment (HTA) that was done by the U.S. Department of Homeland Security (DHS), the main threats that are facing the U.S. are cyber, foreign influence activity, economic security, terrorism, transnational criminal organization, illegal immigration, and natural disasters, with cyber threats being the biggest challenge to the U.S. economy. Thus, using extant examples, this essay discusses cyber threats as the biggest threat to the U.S. security and how the U.S. can respond to it. 

According to the DHS, cyber threats both from state and non-state actors remain acute, noting that the country’s critical infrastructure is facing advanced threats of destructive cyber-attacks (Homeland Security, 2020).  State, local, territorial, federal, and tribal governments along with private sectors, continue to experience a series of cyber-enabled threats that are designed to access the country’s sensitive data and information, force ransom payments, as well as steal money (Tsagourias & Farrell, 2020). According to the report, Russia and China are the most troublesome countries. Apart from Russia possessing the most sophisticated cyber threats and capabilities to the world, the country has the ability of disrupting or damaging U.S. critical infrastructure networks through cyber-attacks. Russian state-allied players continue to target American industries and all government levels with intrusive cyber espionage so that they can access the U.S.’s national security information, policy, and economic information to advance Kremlin’s strategic interests (Homeland Security, 2020). Russia has the potential of conducting cyber-attacks that can result in at worst localized impacts for hours to days and is possibly developing abilities that would result in extra debilitating impacts (Hayward, 2017). Homeland Security (2020) states that Russian cyber attackers employ a variety of capabilities, like social engineering, publicly known hardware and software vulnerabilities, poorly organized networks, as well as sophisticated zero-day attacks that make use of security weaknesses in software. Tsagourias and Farrell (2020) add that the Federal security Services (FSB), under the Russian law, can force companies doing business in the U.S. – or Russians working with American companies – co abide by FSB operational and information sharing mandates, presenting extra avenues for cyber espionage.

China also poses serious cyber threats to the U.S. and its capabilities are projected to grow. Chinese cyber-attackers employ a wide range of cyber espionage strategies to steal personally identifiable information (PII) and intellectual property from the U.S. government agencies and businesses to obtain an economic advantage, reinforce their civil-military industrial, and back up intelligence operations (Tsagourias & Farrell, 2020). China, according to Homeland Security (2020), possess an increasing capability to threaten the U.S. and possibly disrupt U.S. critical infrastructure. Most of Chinese cyber attackers on the U.S. focus upon America’s defense industrial base, critical manufacturing, healthcare, energy, and transportation sectors (Hayward, 2017). Beijing has been targeting America’s information technology and communication companies whose services and products support private and government-sector networks globally, while simultaneously advocating worldwide for Chinese information knowhow firms that could serve as avenues for espionage (Homeland Security, 2020). Tsagourias and Farrell (2020) note that Beijing has the power to force commercial establishments based in China as well as Chinese citizens who are living in other countries to provide to Chinese government intelligence information under China’s 2017 National Intelligence Law. China is also determined to cause destruction or disruption of U.S. critical infrastructure. China’s determination to dominate the 5G pose new threats to America’s efforts to national privacy, security, human rights, and resistance to malign influence (Hayward, 2017). These exponential rises in speed, productivity, and connectivity could render U.S. systems specifically susceptible to Chinese cyber-attack threats.

Whereas China and Russia are the most capable country-state cyber-attack enemies of the U.S., North Korean and Iranian cyber attackers equally pose threat to America’s networks, information, and systems. Iran continues presenting cyber espionage threats and is developing access to America’s homeland which could be reused for destructive cyber threats. While sophisticated, North Korean cyber-attack capabilities possibly will remain restricted to criminal revenue generation.

According to DHS data, cybercrime characterizes the U.S. daily operations. Ransomware attacks, which has doubled since 2017, are usually directed against fundamental infrastructure entities at local and state levels of government by taking advantage of gaps in cyber-security (Tsagourias & Farrell, 2020). Cybercriminal victims in the U.S. in 2018 reported more than $2.8 billion in losses, which is more than two times the amount that was lost in 2017 (Homeland Security, 2020). This figure, however, does not represent the country’s true loss scope since some companies and businesses do not report their incidents for fear of losing trust of their stakeholders.

Owing to the huge losses associated with cyber threats, the U. S. has taken various strategies that make me feel that they are well prepared for the challenge. First is intergovernmental partnerships. DHS closely works with its state and federal partners to safeguard government cyber networks (Hayward, 2017).  In 2010, the U.S. drafted the National Strategy for Trusted Identities in Cyberspace publication which functions to safeguard the identities of organizations, services, individuals, and devices during online transactions, along with supporting infrastructural transactions (Hayward, 2017).  Secondly, DHS works jointly with the Office of Management and Budget (OMB) to consolidate and minimize the number of external linkages to the Internet that federal agencies do have to the Internet via the Trusted Internet Connections (TIC) initiative (Tsagourias & Farrell, 2020). Thirdly, there is the EINSTEIN system that functions to offer the U.S. government with early intrusion warnings to federal executive branch civilian connections, close-to-real-time identification of hateful activities, and automated disruption or disruption of malicious activities (Homeland Security, 2020). Fourth, the U.S. Computer Emergency Readiness Team is the functional arm of America’s NCSD that offers response support as well as defense against cyber threat attacks for the Federal Civilian Executive Branch connections. US-CERT equally collaborates as well as shares information with local and state government, international partners, and industry to address cyber threats and develop efficient and effective security responses.  Other systems in place to aid America’s fights against cyber-attacks are the National Cybersecurity and Communications Integration Center (NCCIC) and National Cyber Incident Response Plan.

In conclusion, cyber-attacks remain the U.S. biggest challenge. While the country seems well prepared to fight against cyber-attacks, this paper recommends the following for consideration in as far as the war against cyber security threats are concerned in the U.S. First, the country needs to prioritize as well as invest in resilience for nuclear strike structures and systems and for long range conventional structures. Secondly, the country should work hard upon its critical infrastructure and uphold some threshold so that cyber attackers have no or little capability to hold the nation at risk via cyber-attacks.  Lastly, America should develop a playbook of sorts early enough to guide its response to cyber-attacks.

 

 

 

 

References

Hayward, R. (2017).  Evaluating ‘Imminence’ of a Cyber Attack for Purposes of Anticipatory Defense. Columbia Law Review, 407 (117), 1-28. https://ssrn.com/abstract=2838511

Homeland Security (2020). Homeland Threat Assessment. Retrieved on 07/02/2020 from, https://www.dhs.gov/sites/default/files/publications/2020_10_06_homeland-threat-assessment.pdf.

Tsagourias, N. & Farrell, M. (2020). Cyber Attribution: Technical and Legal Approaches and Challenges. European Journal of International Law, 31(3), 941–967. https://doi.org/10.1093/ejil/chaa057

 

Appendix

Appendix A:

Communication Plan for an Inpatient Unit to Evaluate the Impact of Transformational Leadership Style Compared to Other Leader Styles such as Bureaucratic and Laissez-Faire Leadership in Nurse Engagement, Retention, and Team Member Satisfaction Over the Course of One Year

Related Samples

WeCreativez WhatsApp Support
Our customer support team is here to answer your questions. Ask us anything!
👋 Hi, how can I help?