Main Page: Difference between revisions

From International cyber law: interactive toolkit
Jump to navigation Jump to search
Content added Content deleted
(replaced the link to national positions to all articles)
(obsoleted incidents 4 through 8)
Line 57: Line 57:


<option>
<option>
<!-- INCIDENT 4-->
<div id="mp-itn" style="padding:0.1em 0.6em;">[[File:CyberCommand.jpg|left|150px]]
Prior to the US midterm elections in 2018, the US Cyber Command implemented a new preventive strategy in order to protect the elections from foreign interference. According to the [https://www.nytimes.com/2018/10/23/us/politics/russian-hacking-usa-cyber-command.html media reports], the strategy was aimed at preventing Russian individuals from engaging in concerted disinformation campaigns. The targeted individuals were informed that their work and online conduct would be surveilled by the US authorities. However, the US officials did not disclose the number of individuals they had contacted nor the method of transferring the warning to the operators concerned. [[Scenario 01: Election interference|Scenario 01]] of the Toolkit analyses whether specific forms of electoral interference abroad violate rules of international law and [[Scenario 06: Cyber countermeasures against an enabling State|scenario 06]] considers whether the victim State may engage in [[Countermeasures|countermeasures]] against an enabling State.</div>
</option>
<option>
<!-- INCIDENT 5-->
<div id="mp-itn" style="padding:0.1em 0.6em;">[[File:IDF_Hamas.png|left|150px]]
In early May 2019, hostilities flared up again in the context of the armed conflict between Israel and Palestine. According to [https://www.nytimes.com/2019/05/05/world/middleeast/gaza-rockets-israel-palestinians.html news reports], hundreds of rockets were fired on Israel, while the Israel Defense Forces (IDF) answered with artillery and airstrikes. Remarkably, the Israeli response included also a kinetic attack allegedly aimed at countering a hostile cyber operation conducted by Hamas. In particular, the IDF [https://twitter.com/IDF/status/1125066395010699264 announced on Twitter] that it had “thwarted an attempted Hamas cyber offensive” and subsequently conducted an air strike against the Hamas Cyber Headquarters. The announcement has sparked a [https://www.linkedin.com/pulse/retaliatory-cyber-attacks-legal-precedent-time-israel-singer/ debate] [https://www.lawfareblog.com/crossing-cyber-rubicon-overreactions-idfs-strike-hamas-cyber-facility whether] this operation sets a legal precedent from the perspective of international law. Within the Toolkit, [[Scenario 03: Cyber attack against the power grid|Scenario 03]] considers when a cyber operation may qualify as a use of force under international law and [[Scenario 12: Cyber operations against computer data|Scenario 12]] analyses aspects of the law of targeting with respect to cyber operations.</div>
</option>
<option>
<!-- INCIDENT 6-->
<div id="mp-itn" style="padding:0.1em 0.6em;">[[File:Huawei featured incident - cropped.png|left|150px]]
In September 2019, Huawei released a [https://www.huawei.com/en/facts/voices-of-huawei/media-statement-regarding-reported-us-doj-probes-into-huawei?utm_medium=sm&utm_source=facts_twitter&utm_campaign=WSJOliviera media statement] accusing the US government of “disrupting” Huawei’s business operations with “every tool at its disposal” including the launch of “cyber attacks to infiltrate Huawei's intranet and internal information systems”. The accusation came three days after a [https://www.wsj.com/articles/u-s-prosecutors-probe-huawei-on-new-allegations-of-technology-theft-11567102622?mod=article_inline Wall Street Journal article] which had reported about the US Department of Justice investigations into Huawei for alleged technology theft. In the Toolkit, [[Scenario 09: Economic cyber espionage|Scenario 09]] assesses the lawfulness of economic cyber espionage under international law. In addition, [[Scenario 05: State investigates and responds to cyber operations against private actors in its territory|Scenario 05]] considers the legal limits to the exercise of law enforcement by one State in response to malicious cyber operations from another.</div>
</option>
<option>
<!-- INCIDENT 7-->
<div id="mp-itn" style="padding:0.1em 0.6em;">[[File:Turla featured incident - cropped.png|left|150px]]
In October 2019, the UK’s National Cyber Security Centre (NCSC) and the US National Security Agency (NSA) issued a report on the activities of the hacker group Turla, suspected to be based in Russia. The report [https://www.ncsc.gov.uk/news/turla-group-exploits-iran-apt-to-expand-coverage-of-victims claimed] that two malicious tools – previously [https://www.ncsc.gov.uk/news/turla-group-malware identified] as being used by Turla – were Iranian in origin. Allegedly, Turla was now using these tools independently to exploit them for its own intelligence aims. While the report acknowledged the difficulties of attributing cyber operations, it claimed that Turla had had access to Iranian tools and thus had most likely compromised Iran’s operational as well as command-and-control infrastructure. The tools have allegedly [https://www.zdnet.com/article/russian-apt-turla-targets-35-countries-on-the-back-of-iranian-infrastructure/ been used] for espionage against foreign governments, most likely in the [https://www.symantec.com/blogs/threat-intelligence/waterbug-espionage-governments Middle East]. Within the Toolkit, [[Scenario 02: Cyber espionage against government departments|scenario 02]] considers the legality of cyber espionage against government departments and [[Scenario 07: Leak of State-developed hacking tools|scenario 07]] considers the leak of State-developed hacking tools and their subsequent repurposing by malicious actors.</div>
</option>
<option>
<!-- INCIDENT 8-->
<div id="mp-itn" style="padding:0.1em 0.6em;">[[File:CyberCommand.jpg|left|150px]]
On 20 June 2019, the US Cyber Command launched multiple cyber attacks [https://www.theguardian.com/world/2019/jun/23/us-launched-cyber-attack-on-iranian-rockets-and-missiles-reports disabling] computer systems that controlled Iran’s rocket launchers and [https://www.nytimes.com/2019/08/28/us/politics/us-iran-cyber-attack.html wiping out] a critical database of Iran’s Islamic Revolutionary Guard Corps. The attacks [https://www.nytimes.com/2019/06/22/us/politics/us-iran-cyber-attacks.html were reportedly] a direct response to earlier attacks against oil tankers in the Persian Gulf and the downing of an American surveillance drone after it had [https://www.aljazeera.com/news/2019/06/iran-revolutionary-guard-shoots-spy-drone-report-190620035802427.html allegedly entered] Iran’s airspace. Iran has [https://www.theguardian.com/world/2019/jun/13/a-visual-guide-to-the-gulf-tanker-attacks denied] all responsibility for the tanker attacks. The cyber attacks were conducted the same day that President Trump [https://www.nytimes.com/2019/06/20/world/middleeast/iran-us-drone.html called off] a military strike against Iran and were reportedly intended to remain below the threshold of armed conflict. The Toolkit considers whether specific cyber operations amount to uses of force in [[Scenario 03: Cyber operation against the power grid|scenario 03]] and [[Scenario 14: Ransomware campaign|scenario 14]]. Moreover, [[Scenario 13: Cyber operations as a trigger of the law of armed conflict|scenario 13]] examines when cyber operations may trigger the application of international humanitarian law.</div>
</option>
<option weight="2">
<!-- INCIDENT 9-->
<!-- INCIDENT 9-->
<div id="mp-itn" style="padding:0.1em 0.6em;">[[File:Unemblem.gif|left|150px]]
<div id="mp-itn" style="padding:0.1em 0.6em;">[[File:Unemblem.gif|left|150px]]
On 29 January 2020, ''The New Humanitarian'' [https://www.thenewhumanitarian.org/investigation/2020/01/29/united-nations-cyber-attack?utm_source=The+New+Humanitarian&utm_campaign=c8dddbbc45-EMAIL_CAMPAIGN_2020_01_29&utm_medium=email&utm_term=0_d842d98289-c8dddbbc45-75573037 reported] that dozens of servers were “compromised” at the United Nations offices in Geneva and Vienna. The attack dated back to July 2019 and affected staff records, health insurance, and commercial contract data. According to an unnamed UN official cited in an Associated Press [https://apnews.com/0d958e15d7f5081dd612f07482f48b73 report] on the same day, the level of sophistication was so high that it was possible a State-backed actor might have been behind it. Within the Toolkit, [[Scenario 04: A State’s failure to assist an international organization|Scenario 04]] specifically considers a hypothetical situation in which an international organization falls victim to cyber attacks, the impact of which could and should have been averted by the host State.</div>
On 29 January 2020, ''The New Humanitarian'' [https://www.thenewhumanitarian.org/investigation/2020/01/29/united-nations-cyber-attack?utm_source=The+New+Humanitarian&utm_campaign=c8dddbbc45-EMAIL_CAMPAIGN_2020_01_29&utm_medium=email&utm_term=0_d842d98289-c8dddbbc45-75573037 reported] that dozens of servers were “compromised” at the United Nations offices in Geneva and Vienna. The attack dated back to July 2019 and affected staff records, health insurance, and commercial contract data. According to an unnamed UN official cited in an Associated Press [https://apnews.com/0d958e15d7f5081dd612f07482f48b73 report] on the same day, the level of sophistication was so high that it was possible a State-backed actor might have been behind it. Within the Toolkit, [[Scenario 04: A State’s failure to assist an international organization|Scenario 04]] specifically considers a hypothetical situation in which an international organization falls victim to cyber attacks, the impact of which could and should have been averted by the host State.</div>
</option>
</option>
<option weight="2">
<option>
<!-- INCIDENT 10-->
<!-- INCIDENT 10-->
<div id="mp-itn" style="padding:0.1em 0.6em;">[[File:EUCouncil.png|left|150px]]
<div id="mp-itn" style="padding:0.1em 0.6em;">[[File:EUCouncil.png|left|150px]]
On 30 July 2020, the Council of the European Union [https://www.consilium.europa.eu/en/press/press-releases/2020/07/30/eu-imposes-the-first-ever-sanctions-against-cyber-attacks/ decided] to impose restrictive measures against six individuals and three entities considered to be responsible for or involved in various hostile cyber operations. These included the [[Attempted hack of the OPCW (2018)|attempted hack of the Organization for the Prohibition of Chemical Weapons (OPCW)]] and the [[WannaCry (2017)|WannaCry]] and [[NotPetya (2017)|NotPetya]] incidents. The sanctions imposed included a travel ban and an asset freeze. In addition, EU persons and entities were prohibited from making funds available to those listed. This was the first time the EU has imposed restrictive measures of this kind. Within the Toolkit, [[Scenario 04: A State’s failure to assist an international organization|Scenario 04]] specifically considers a hypothetical situation in which an international organization falls victim to cyber attacks, and [[Scenario 17: Collective responses to cyber operations|Scenario 17]] discusses the legality of targeted restrictive measures of this kind from the perspective of international law.</div>
On 30 July 2020, the Council of the European Union [https://www.consilium.europa.eu/en/press/press-releases/2020/07/30/eu-imposes-the-first-ever-sanctions-against-cyber-attacks/ decided] to impose restrictive measures against six individuals and three entities considered to be responsible for or involved in various hostile cyber operations. These included the [[Attempted hack of the OPCW (2018)|attempted hack of the Organization for the Prohibition of Chemical Weapons (OPCW)]] and the [[WannaCry (2017)|WannaCry]] and [[NotPetya (2017)|NotPetya]] incidents. The sanctions imposed included a travel ban and an asset freeze. In addition, EU persons and entities were prohibited from making funds available to those listed. This was the first time the EU has imposed restrictive measures of this kind. Within the Toolkit, [[Scenario 04: A State’s failure to assist an international organization|Scenario 04]] specifically considers a hypothetical situation in which an international organization falls victim to cyber attacks, and [[Scenario 17: Collective responses to cyber operations|Scenario 17]] discusses the legality of targeted restrictive measures of this kind from the perspective of international law.</div>
</option>
</option>
<option weight="2">
<option>
<!-- INCIDENT 11-->
<!-- INCIDENT 11-->
<div id="mp-itn" style="padding:0.1em 0.6em;">[[File:Brno_(znak).svg|left|150px]]
<div id="mp-itn" style="padding:0.1em 0.6em;">[[File:Brno_(znak).svg|left|150px]]
On 13 March 2020, Brno University Hospital, the second-largest hospital in the Czech Republic, at the time also providing COVID-19 testing capacities, was [[Brno University Hospital ransomware attack (2020)|targeted by ransomware]]. The hospital was forced to shut down its entire IT network, postpone urgent surgical interventions, and reroute patients to other nearby hospitals. It took several weeks before the hospital was fully operational again. [[Scenario 14: Ransomware campaign|Scenario 14]] in the Toolkit provides the legal analysis of a ransomware campaign against municipal and health care services abroad.</div>
On 13 March 2020, Brno University Hospital, the second-largest hospital in the Czech Republic, at the time also providing COVID-19 testing capacities, was [[Brno University Hospital ransomware attack (2020)|targeted by ransomware]]. The hospital was forced to shut down its entire IT network, postpone urgent surgical interventions, and reroute patients to other nearby hospitals. It took several weeks before the hospital was fully operational again. [[Scenario 14: Ransomware campaign|Scenario 14]] in the Toolkit provides the legal analysis of a ransomware campaign against municipal and health care services abroad.</div>
</option>
</option>
<option weight="3">
<option weight="2">
<!-- INCIDENT 12-->
<!-- INCIDENT 12-->
<div id="mp-itn" style="padding:0.1em 0.6em;">[[File:Microsoft_Exchange_(2019-present).svg|left|150px]]
<div id="mp-itn" style="padding:0.1em 0.6em;">[[File:Microsoft_Exchange_(2019-present).svg|left|150px]]
On 2 March 2021, Microsoft issued a [https://www.microsoft.com/security/blog/2021/03/02/hafnium-targeting-exchange-servers/ statement] about multiple zero-day exploits in its Exchange Server email software and urged customers to update their systems using a patch released at the same time. Nevertheless, malicious cyber activities escalated, resulting in more than [https://edition.cnn.com/2021/03/10/tech/microsoft-exchange-hafnium-hack-explainer/index.html 250,000 affected customers globally] (including governments as well as the private sector) and involving at least [https://www.welivesecurity.com/2021/03/10/exchange-servers-under-siege-10-apt-groups/?utm_source=Twitter&utm_medium=cpc&utm_campaign=WLS_apt_groups&utm_term=WLS_apt_groups&utm_content=blog 10 APT groups]. The original campaign was [https://www.microsoft.com/security/blog/2021/03/02/hafnium-targeting-exchange-servers/ attributed] by Microsoft to ‘Hafnium’, described as a State-sponsored group operating out of China. The hackers used the exploits to gain access to victim organisations’ email systems and to install malware allowing them to maintain long-term access to files, inboxes, and stored credentials. [[Scenario 02: Cyber espionage against government departments|Scenario 02]] of the Toolkit analyses cyber espionage against government departments; economic cyber espionage is discussed in [[Scenario 09: Economic cyber espionage|Scenario 09]].</div>
On 2 March 2021, Microsoft issued a [https://www.microsoft.com/security/blog/2021/03/02/hafnium-targeting-exchange-servers/ statement] about multiple zero-day exploits in its Exchange Server email software and urged customers to update their systems using a patch released at the same time. Nevertheless, malicious cyber activities escalated, resulting in more than [https://edition.cnn.com/2021/03/10/tech/microsoft-exchange-hafnium-hack-explainer/index.html 250,000 affected customers globally] (including governments as well as the private sector) and involving at least [https://www.welivesecurity.com/2021/03/10/exchange-servers-under-siege-10-apt-groups/?utm_source=Twitter&utm_medium=cpc&utm_campaign=WLS_apt_groups&utm_term=WLS_apt_groups&utm_content=blog 10 APT groups]. The original campaign was [https://www.microsoft.com/security/blog/2021/03/02/hafnium-targeting-exchange-servers/ attributed] by Microsoft to ‘Hafnium’, described as a State-sponsored group operating out of China. The hackers used the exploits to gain access to victim organisations’ email systems and to install malware allowing them to maintain long-term access to files, inboxes, and stored credentials. [[Scenario 02: Cyber espionage against government departments|Scenario 02]] of the Toolkit analyses cyber espionage against government departments; economic cyber espionage is discussed in [[Scenario 09: Economic cyber espionage|Scenario 09]].</div>
</option>
</option>
<option weight="3">
<option weight="2">
<!-- INCIDENT 13-->
<!-- INCIDENT 13-->
<div id="mp-itn" style="padding:0.1em 0.6em;">[[File:Solarwinds.svg|left|150px]]
<div id="mp-itn" style="padding:0.1em 0.6em;">[[File:Solarwinds.svg|left|150px]]
Line 147: Line 122:
<div id="mp-itn" style="padding:0.1em 0.6em;">[[File:DHS.png|left|150px]]
<div id="mp-itn" style="padding:0.1em 0.6em;">[[File:DHS.png|left|150px]]
On 27 July 2018, the ''New York Times'' [https://www.nytimes.com/2018/07/27/us/politics/russian-hackers-electric-grid-elections-.html reported] a statement from the US Department of Homeland Security (DHS) that a 2017 cyber campaign by Russia had allegedly compromised the networks of several electrical utility companies in the US. The DHS [https://www.bbc.co.uk/news/technology-44937787 linked] the attack to the Russian group known as Dragonfly or Energetic Bear. The DHS [https://www.wsj.com/articles/russian-hackers-reach-u-s-utility-control-rooms-homeland-security-officials-say-1532388110 stated] that the attacks put the infiltrators in a position where they were capable of causing blackouts on the US territory. The department [https://www.wsj.com/articles/russian-hackers-reach-u-s-utility-control-rooms-homeland-security-officials-say-1532388110 cited] "hundreds of victims", greater than previously acknowledged. The statement was preceded by a [https://www.us-cert.gov/ncas/alerts/TA18-074A joint alert] issued by the DHS and the Federal Bureau of Investigation (FBI) in March 2018, warning network defenders of Russian threats to US critical infrastructure sectors including energy, water, and aviation. [[Scenario 03: Cyber attack against the power grid|Scenario 03]] specifically considers and assesses the impact of one State conducting a cyber operation against the electrical grid of another State.</div>
On 27 July 2018, the ''New York Times'' [https://www.nytimes.com/2018/07/27/us/politics/russian-hackers-electric-grid-elections-.html reported] a statement from the US Department of Homeland Security (DHS) that a 2017 cyber campaign by Russia had allegedly compromised the networks of several electrical utility companies in the US. The DHS [https://www.bbc.co.uk/news/technology-44937787 linked] the attack to the Russian group known as Dragonfly or Energetic Bear. The DHS [https://www.wsj.com/articles/russian-hackers-reach-u-s-utility-control-rooms-homeland-security-officials-say-1532388110 stated] that the attacks put the infiltrators in a position where they were capable of causing blackouts on the US territory. The department [https://www.wsj.com/articles/russian-hackers-reach-u-s-utility-control-rooms-homeland-security-officials-say-1532388110 cited] "hundreds of victims", greater than previously acknowledged. The statement was preceded by a [https://www.us-cert.gov/ncas/alerts/TA18-074A joint alert] issued by the DHS and the Federal Bureau of Investigation (FBI) in March 2018, warning network defenders of Russian threats to US critical infrastructure sectors including energy, water, and aviation. [[Scenario 03: Cyber attack against the power grid|Scenario 03]] specifically considers and assesses the impact of one State conducting a cyber operation against the electrical grid of another State.</div>
</option>
<option>
<!-- INCIDENT 4-->
<div id="mp-itn" style="padding:0.1em 0.6em;">[[File:CyberCommand.jpg|left|150px]]
Prior to the US midterm elections in 2018, the US Cyber Command implemented a new preventive strategy in order to protect the elections from foreign interference. According to the [https://www.nytimes.com/2018/10/23/us/politics/russian-hacking-usa-cyber-command.html media reports], the strategy was aimed at preventing Russian individuals from engaging in concerted disinformation campaigns. The targeted individuals were informed that their work and online conduct would be surveilled by the US authorities. However, the US officials did not disclose the number of individuals they had contacted nor the method of transferring the warning to the operators concerned. [[Scenario 01: Election interference|Scenario 01]] of the Toolkit analyses whether specific forms of electoral interference abroad violate rules of international law and [[Scenario 06: Cyber countermeasures against an enabling State|scenario 06]] considers whether the victim State may engage in [[Countermeasures|countermeasures]] against an enabling State.</div>
</option>
<option>
<!-- INCIDENT 5-->
<div id="mp-itn" style="padding:0.1em 0.6em;">[[File:IDF_Hamas.png|left|150px]]
In early May 2019, hostilities flared up again in the context of the armed conflict between Israel and Palestine. According to [https://www.nytimes.com/2019/05/05/world/middleeast/gaza-rockets-israel-palestinians.html news reports], hundreds of rockets were fired on Israel, while the Israel Defense Forces (IDF) answered with artillery and airstrikes. Remarkably, the Israeli response included also a kinetic attack allegedly aimed at countering a hostile cyber operation conducted by Hamas. In particular, the IDF [https://twitter.com/IDF/status/1125066395010699264 announced on Twitter] that it had “thwarted an attempted Hamas cyber offensive” and subsequently conducted an air strike against the Hamas Cyber Headquarters. The announcement has sparked a [https://www.linkedin.com/pulse/retaliatory-cyber-attacks-legal-precedent-time-israel-singer/ debate] [https://www.lawfareblog.com/crossing-cyber-rubicon-overreactions-idfs-strike-hamas-cyber-facility whether] this operation sets a legal precedent from the perspective of international law. Within the Toolkit, [[Scenario 03: Cyber attack against the power grid|Scenario 03]] considers when a cyber operation may qualify as a use of force under international law and [[Scenario 12: Cyber operations against computer data|Scenario 12]] analyses aspects of the law of targeting with respect to cyber operations.</div>
</option>
<option>
<!-- INCIDENT 6-->
<div id="mp-itn" style="padding:0.1em 0.6em;">[[File:Huawei featured incident - cropped.png|left|150px]]
In September 2019, Huawei released a [https://www.huawei.com/en/facts/voices-of-huawei/media-statement-regarding-reported-us-doj-probes-into-huawei?utm_medium=sm&utm_source=facts_twitter&utm_campaign=WSJOliviera media statement] accusing the US government of “disrupting” Huawei’s business operations with “every tool at its disposal” including the launch of “cyber attacks to infiltrate Huawei's intranet and internal information systems”. The accusation came three days after a [https://www.wsj.com/articles/u-s-prosecutors-probe-huawei-on-new-allegations-of-technology-theft-11567102622?mod=article_inline Wall Street Journal article] which had reported about the US Department of Justice investigations into Huawei for alleged technology theft. In the Toolkit, [[Scenario 09: Economic cyber espionage|Scenario 09]] assesses the lawfulness of economic cyber espionage under international law. In addition, [[Scenario 05: State investigates and responds to cyber operations against private actors in its territory|Scenario 05]] considers the legal limits to the exercise of law enforcement by one State in response to malicious cyber operations from another.</div>
</option>
<option>
<!-- INCIDENT 7-->
<div id="mp-itn" style="padding:0.1em 0.6em;">[[File:Turla featured incident - cropped.png|left|150px]]
In October 2019, the UK’s National Cyber Security Centre (NCSC) and the US National Security Agency (NSA) issued a report on the activities of the hacker group Turla, suspected to be based in Russia. The report [https://www.ncsc.gov.uk/news/turla-group-exploits-iran-apt-to-expand-coverage-of-victims claimed] that two malicious tools – previously [https://www.ncsc.gov.uk/news/turla-group-malware identified] as being used by Turla – were Iranian in origin. Allegedly, Turla was now using these tools independently to exploit them for its own intelligence aims. While the report acknowledged the difficulties of attributing cyber operations, it claimed that Turla had had access to Iranian tools and thus had most likely compromised Iran’s operational as well as command-and-control infrastructure. The tools have allegedly [https://www.zdnet.com/article/russian-apt-turla-targets-35-countries-on-the-back-of-iranian-infrastructure/ been used] for espionage against foreign governments, most likely in the [https://www.symantec.com/blogs/threat-intelligence/waterbug-espionage-governments Middle East]. Within the Toolkit, [[Scenario 02: Cyber espionage against government departments|scenario 02]] considers the legality of cyber espionage against government departments and [[Scenario 07: Leak of State-developed hacking tools|scenario 07]] considers the leak of State-developed hacking tools and their subsequent repurposing by malicious actors.</div>
</option>
<option>
<!-- INCIDENT 8-->
<div id="mp-itn" style="padding:0.1em 0.6em;">[[File:CyberCommand.jpg|left|150px]]
On 20 June 2019, the US Cyber Command launched multiple cyber attacks [https://www.theguardian.com/world/2019/jun/23/us-launched-cyber-attack-on-iranian-rockets-and-missiles-reports disabling] computer systems that controlled Iran’s rocket launchers and [https://www.nytimes.com/2019/08/28/us/politics/us-iran-cyber-attack.html wiping out] a critical database of Iran’s Islamic Revolutionary Guard Corps. The attacks [https://www.nytimes.com/2019/06/22/us/politics/us-iran-cyber-attacks.html were reportedly] a direct response to earlier attacks against oil tankers in the Persian Gulf and the downing of an American surveillance drone after it had [https://www.aljazeera.com/news/2019/06/iran-revolutionary-guard-shoots-spy-drone-report-190620035802427.html allegedly entered] Iran’s airspace. Iran has [https://www.theguardian.com/world/2019/jun/13/a-visual-guide-to-the-gulf-tanker-attacks denied] all responsibility for the tanker attacks. The cyber attacks were conducted the same day that President Trump [https://www.nytimes.com/2019/06/20/world/middleeast/iran-us-drone.html called off] a military strike against Iran and were reportedly intended to remain below the threshold of armed conflict. The Toolkit considers whether specific cyber operations amount to uses of force in [[Scenario 03: Cyber operation against the power grid|scenario 03]] and [[Scenario 14: Ransomware campaign|scenario 14]]. Moreover, [[Scenario 13: Cyber operations as a trigger of the law of armed conflict|scenario 13]] examines when cyber operations may trigger the application of international humanitarian law.</div>
</option>
</option>
END OF REMOVED INCIDENTS -->
END OF REMOVED INCIDENTS -->

Revision as of 16:41, 19 September 2021

__NONUMBEREDHEADINGS__

Welcome to the Cyber Law Toolkit, an interactive online resource on international law and cyber operations.

Other resources

  • FAQ – Frequently asked questions about the project and the Toolkit.
  • All articles – Updated list of all substantive articles in the Toolkit. In a printed book, this would be the table of contents.
  • Keywords – Overview of all keywords used across the Toolkit content. Serves the same purpose as an index would in a printed book.
  • Legal concepts – Overview of all legal concepts from different branches of international law used across the Toolkit content.
  • Examples – List of real-world incidents that have inspired the analysis in the Toolkit.
  • National positions – List of publicly available national positions on the application of international law to cyber operations.
  • Glossary – Glossary of the technical terms used in the Toolkit.
  • Short form citation – Abbreviated references for the most commonly used citations in the Toolkit.
  • Bibliography – Bibliography of resources used in the creation and development of the Toolkit.
  • People – List of all people involved in the project (including scenario authors, peer reviewers, research assistants...).
Prior to the US midterm elections in 2018, the US Cyber Command implemented a new preventive strategy in order to protect the elections from foreign interference. According to the media reports, the strategy was aimed at preventing Russian individuals from engaging in concerted disinformation campaigns. The targeted individuals were informed that their work and online conduct would be surveilled by the US authorities. However, the US officials did not disclose the number of individuals they had contacted nor the method of transferring the warning to the operators concerned. Scenario 01 of the Toolkit analyses whether specific forms of electoral interference abroad violate rules of international law and scenario 06 considers whether the victim State may engage in countermeasures against an enabling State.

</option> <option>

In early May 2019, hostilities flared up again in the context of the armed conflict between Israel and Palestine. According to news reports, hundreds of rockets were fired on Israel, while the Israel Defense Forces (IDF) answered with artillery and airstrikes. Remarkably, the Israeli response included also a kinetic attack allegedly aimed at countering a hostile cyber operation conducted by Hamas. In particular, the IDF announced on Twitter that it had “thwarted an attempted Hamas cyber offensive” and subsequently conducted an air strike against the Hamas Cyber Headquarters. The announcement has sparked a debate whether this operation sets a legal precedent from the perspective of international law. Within the Toolkit, Scenario 03 considers when a cyber operation may qualify as a use of force under international law and Scenario 12 analyses aspects of the law of targeting with respect to cyber operations.

</option> <option>

In September 2019, Huawei released a media statement accusing the US government of “disrupting” Huawei’s business operations with “every tool at its disposal” including the launch of “cyber attacks to infiltrate Huawei's intranet and internal information systems”. The accusation came three days after a Wall Street Journal article which had reported about the US Department of Justice investigations into Huawei for alleged technology theft. In the Toolkit, Scenario 09 assesses the lawfulness of economic cyber espionage under international law. In addition, Scenario 05 considers the legal limits to the exercise of law enforcement by one State in response to malicious cyber operations from another.

</option> <option>

In October 2019, the UK’s National Cyber Security Centre (NCSC) and the US National Security Agency (NSA) issued a report on the activities of the hacker group Turla, suspected to be based in Russia. The report claimed that two malicious tools – previously identified as being used by Turla – were Iranian in origin. Allegedly, Turla was now using these tools independently to exploit them for its own intelligence aims. While the report acknowledged the difficulties of attributing cyber operations, it claimed that Turla had had access to Iranian tools and thus had most likely compromised Iran’s operational as well as command-and-control infrastructure. The tools have allegedly been used for espionage against foreign governments, most likely in the Middle East. Within the Toolkit, scenario 02 considers the legality of cyber espionage against government departments and scenario 07 considers the leak of State-developed hacking tools and their subsequent repurposing by malicious actors.

</option> <option>

On 20 June 2019, the US Cyber Command launched multiple cyber attacks disabling computer systems that controlled Iran’s rocket launchers and wiping out a critical database of Iran’s Islamic Revolutionary Guard Corps. The attacks were reportedly a direct response to earlier attacks against oil tankers in the Persian Gulf and the downing of an American surveillance drone after it had allegedly entered Iran’s airspace. Iran has denied all responsibility for the tanker attacks. The cyber attacks were conducted the same day that President Trump called off a military strike against Iran and were reportedly intended to remain below the threshold of armed conflict. The Toolkit considers whether specific cyber operations amount to uses of force in scenario 03 and scenario 14. Moreover, scenario 13 examines when cyber operations may trigger the application of international humanitarian law.

</option> END OF REMOVED INCIDENTS -->