16 August 2023

The Taiwan Scenario” and Cyberattacks on Civilian Critical Infrastructures

DANIEL PEREIRA

“Expressions of surprise that the Chinese military targeted critical infrastructure in Guam for cyber reconnaissance are misleading. Of course the People’s Liberation Army (PLA) is conducting cyber reconnaissance; China has been probing U.S. critical infrastructure networks for vulnerabilities since the Obama administration, if not before. From a military perspective, this is the kind of reconnaissance any capable nation would engage in against a potential opponent to identify targets and possibly prepare them for cyberattack.

What was misleading in these reports is that critical infrastructure in Guam was not the primary target. The primary targets, particularly those that would support U.S. forces in any engagement over Taiwan, are located in the United States. China is engaged in a major cyber reconnaissance effort against them. If China is willing to accept the risk of broadening a conflict over Taiwan, it may decide that cyber actions against civilian infrastructure in the United States could usefully disrupt communications and the flow of material needed for military operations.

Chinese decisionmaking on the use of offensive cyber operations against civilian critical infrastructure will be shaped less by the likelihood of detection and attribution and more by a desire to manage escalation and retaliation. China may decide not to use wide-scale cyber disruption and reserve its efforts for espionage. A decision on how and where to use cyberattacks will also be shaped by the progress (or lack thereof) in any Chinese offense; a lack of success could lead to more aggressive cyber actions. The broad calculus for China’s decisionmaking will likely involve weighing the relative military advantage gained from cyberattacks on critical infrastructure against the probability that such attacks would provoke a harsh U.S. response or expand the conflict.”

This estimate assumes that China does not engage in reconnaissance of targets unless it is considering attacking them. It is also based on Russian and U.S. practice in using offensive cyber actions against opponents’ critical infrastructures during invasion. China’s Strategic Support Force, created in 2015, combines space, cyber, electronic, and information operation capabilities. Published Chinese military doctrines discuss the central role of informatized warfare, the importance of the cyber domain in any conflict between the United States and China, and strategies to achieve “dominance in the space, cyber, electromagnetic, and possibly psychological domains.” The intent is to disrupt, paralyze, or destroy an opponent’s operational capabilities. This makes it likely that China has considered attacks on critical U.S. civilian infrastructure.

No comments: