20 April 2017

NORTH KOREA’S UNSUCCESSFUL MISSILE LAUNCH ‘MAY HAVE BEEN THWARTED BY U.S. CYBER ATTACK’

By RC Porter 

Julian Ryall in Tokyo, Nicola Smith in Seoul, and David Milward in the United States, have an article in today’s, The Telegraph, (April 16, 2017), with the title above. They write that the North Korean missile test failure this weekend may have been due to a U.S. cyber hack. As we know now, North Korea’s missile test went spectacularly wrong quickly, as Pyongyang’s missile exploded seconds after ignition. “It could have failed because the system is not competent enough to make it work; [faulty engineering], or, there is a strong belief that the U.S. — through cyber methods — has been successful on several occasions in interrupting these sorts of tests and making them fail,” said former Conservative British Foreign Secretary Sir Malcolm Rifkind in an interview with London’s the BBC, in a Sunday interview. 

The authors note that “in 2014, [then] POTUS Obama ordered that efforts be stepped up to counter North Korea’s missile capabilities with cyber attacks and electronic warfare. North Korea has seen a significant increase in failed launches in the year’s since, though there has been no official claim of the program’s success,” they write. Thank goodness for small favors. “North Korea’s previous attempted missile launch on April 5, 2017, also failed, with the missile crashing into the Sea of Japan,” and well short of its intended target.

“Experts have suggested that the U.S. may be carrying out ‘left-of-launch attacks on the missiles using electromagnetic propagation, or cyber attacks, including through [via] infected electronics aboard the weapon, that confuses its command-and-control, or targeting systems,” the authors wrote.

The Telegraph article follows similar, and earlier speculation by a Japan-based defense analyst that “North Korea’s missile failures may be due to sabotage.” Lance Gatling, President of the Tokyo-based, Nexial Research Inc., told The Telegraph back on April 6, 2017, that “part of the beauty of a left-of-launch attack is that the North Koreans cannot be sure that any imported [missile components] electronics — have not been permitted to deliberately evade sanctions because they are infected with malware. Similarly, when a launch fails, they [North Korean engineers] are also unable to determine what brought the missile down. It would be impossible to tell if something [negatively] affected guidance, or control systems.”

Whether or not North Korea’s missile infrastructure has been infected with malware to cause their missiles to catastrophically fail, is an open question; and, one that I hope is never leaked or revealed. It is important, and beneficial to sow doubt among North Korea’s scientists/engineers and their leadership — about what is causing their missiles to fail. Keeping them guessing; and, less confident about whether or not their missiles will perform as desired, means that their military and political leadership has less flexibility in their choice of combat weapons; and, could sow doubts about other critical weapons in their arsenal — especially those weapons that rely on electronic components. 

Civil War General William T. Sherman, once said that “It is important that the enemy believe you know more about him than you really do.” Said another way, it is important that the adversary believe that their most precious of military weapons, may have been fatally compromised and not perform as expected and desired — at the most critical time that they are needed. Another Great Captain, Napoleon Bonaparte once said that “One well-placed spy is worth two battalions.” Perhaps now, one well-placed digital Trojan Horse can cripple an enemy; and, perhaps prevent a catastrophic missile strike by the adversary. 

These missile failures, couldn’t happen to a more appropriate world menace. Hopefully Kim Jong Un, or ‘Dr,. Evil’ as I call him, and his entire missile cadre, are suffering a severe case of paranoia, and, suspecting a well-placed spy behind every desk.

No comments: