Sunteți pe pagina 1din 3

Australia as a noticeable country in indo-pacific region which has wealth resources, an

advanced scientific research and development, an interesting economic market and a broad
international cooperation is an attractive target for cyber espionage. Dynamic and enormous
worldwide cyber-attacks reported from around the world in the beginning of twenty-first
century. Reports and accusations have been made by developed countries on cyber-attacks
associated with China (Inkster 2016, p. 68). Moreover issues regarding Chinese Cyber
Intelligence Capability have become common topic of discussion in International Cyber
security Concern. From this point of view, it will be argued that Australia should be
concerned about Chinese Cyber Intelligence capability. The Chinese concept of ‘‘Foreign
Hostile Forces”, the illicit acquisition of foreign data, and the capacity to conduct computer
network operations are the reasons why Australia should be concerned about Chinese cyber
intelligence capability and recommendations to counter it will be presented in this essay.

Firstly, it is essential to be concerned on how Chinese cyber intelligence defines ‘‘Foreign


Hostile Forces”. This understanding is probably lead to collateral cyber-attack to a country
like Australia because it has numerous interests in china and at same time as a close friend
to western nations in promoting civil right society and democracy. The term used by Chinese
authority to address any vague threat performer challenging CCP’s power and legitimacy
resulting in internal instability in china (McKune 2015, p. 267). This term is commonly used
as a reason for Chinese government to justify any action dealing with anti-regime movement.
Current cases recognized by Chinese administration as “foreign hostile forces” are deadly
Urumqi’s turmoil in and correlated to the Xinjiang Uyghur Autonomous Region (XUAR) which
resulted in disastrous casualties and also “Call for Jasmine Rallies” in February 2011 which
condemned corruptions and authoritarianism of the regime. These cases are allegedly by
Chinese official as western intrigue to westernise china and disintegrate the country
(McKune 2015, p. 269). Apart from this it justified their actions to compromise western media
and the government which support anti-regime faction in cyberspace. The advantages gain
from modernisation of information and computer technology in china like doubled-edged
knife. While on the one side it broaden information access through the country for the
improvement of civil right in china, on the other side it has empowered china to reactively
conduct cyber operations directly against those it has labelled foreign hostile forces as the
potential threat of national security.

Secondly, critical issue to be concerned is indication of the illicit acquisition of foreign data by
cyber espionage to make a shortcut in defence research and development. However
ascription to china in this issue is hard problem of cyber security to verify because it is easily
denied due to the existence of grey area between intelligence institutions and loyalist
netizens. It can be identified from the existence of hacker’s teams working for the
administration or bodies related with regime, or appealing in data mining from overseas
targets in order to trade the earnings to the top payer. The previous case take place within
data trading from the authorized intelligence agency with some PLA officers identified in
espionage not linked to their responsibility (Weedon 2015, p.1). Furthermore rapid
advancement of Chinese weapon system in a short period of time supports the allegation
that data theft has been done from the original inventor. Although Chinese authority has
denied all the accusation by foreign experts, the J-series fighter aircraft which have major
similarities with Russian SU-series both in design & technology supposed to be an evidence
of the illicit acquisition of foreign data. Additionally Chinese official insisted to deny the
accusation by announcing that they have strategy of Indigenous Innovation named as IDAR
(Introduce, Digest, Assimilate and Re-innovate) which refers to steps required to turn foreign
technologies into domestic products (Lindsay & Cheung 2015, p. 66). Indeed this strategy
has successfully camouflaged data theft under legal acquisition of weapon system. Clearly
from this analysis, concerning any cooperation related to opening domestic access to
Chinese institution should be aware to any cyber espionage breaching.

Lastly, Computer Network Operations (CNO) is reliable warfare tactic to deal with superior
military force because of its effectiveness to compensate inferiority in military power.
Therefore concerning Chinese capacity to conduct Computer Network Operations is
undeniable. This is because numerous cyber-attacks were attributed to china and
investigation results show the origin of cyber adversaries located in china as well. Moreover
PLA’s information warfare doctrine obviously stated that it should be active offensive to
maintain information superiority in military campaign (Inkster 2016, p. 97). Active offensive
principle brought PLA to separate CNO operations into three components: network
reconnaissance, network strike, and network defence (Polpetter 2015, p. 143). From this
separation it can be analysed that offensive component of CNO is more emphasized than
defensive component. Although the certain capacity of Chinese information warfare is not
yet clear there is a need for deeper understanding of data collection mechanism and how
much practical of data processing for strategic decisions in economy and politic. One
prominent incident of economic espionage has been broadly informed in Australian mass
media. The merger plan of BHP Billiton and Rio Tinto, which would become the biggest iron
ore exporter in the world led to anxiety in the Chinese mining industries. Subsequently their
networks were penetrated by hackers from china. As a result the merger was collapsed and
potentially high revenue was disappeared (Feakin 2013, p. 7). Even though the majority of
cyber-attack originated from china do not clear in pattern it should be critically perceived that
there is a presence of intelligence deception. For example, once a cyber-adversary is routed
to china, the government directly refute the claim and the allegation to non-state actor.

In conclusion, concern should be given to Chinese cyber intelligence capability on the


concept of “foreign hostile forces”; the illicit acquisition of foreign data and the capacity to
conduct computer network operations are inevitable for Australia. Owing to this,
characteristic of Chinese cyber issues would bring implications for Australian administration
due to the relationship between two nations. In order to build confidence in cyber
environment, It is recommended that Australia produce cyber policies regarding these
issues. The first recommendation is to build strong and fair cooperation with china
economically and politically to prevent ‘foreign hostile forces’ attribution. Then the second is
two countries must form starting point of mutual understanding and responsibility on cyber
security collaboration to deal with any cyber adversaries. Finally establishment of reliable
and sustainable cyber security system in Australia would be the best way to counter any
Computer Network operations.

S-ar putea să vă placă și