Executive summary

The Sunburst crisis was a failure of strategy more than it was the product of 
an information-technology (IT) problem or a mythical adversary. Overlooking 
that question of strategy invites crises larger and more frequent than those 
the United States is battling today. The US government and industry should 
embrace the idea of “persistent flow” to address this strategic shortfall; 
emphasizing that effective cybersecurity is more about speed, balance, and 
concentrated action. Both the public and private sectors must work together to 
ruthlessly prioritize risk, make linchpin systems in the cloud more defensible, 
and make federal cyber-risk management more self-adaptive.

The story of trust is an old one, but the Sunburst cyber-espionage campaign was 
a startling reminder of the United States’ collective cyber insecurity and the 
inadequacy of current US strategy to compete in a dynamic intelligence contest 
in cyberspace. The compromise of SolarWinds, part of the wider Sunburst 
campaign, has had enormous consequences, but, as supply-chain attacks go, it 
was not unprecedented, as demonstrated by seven other events from the last 
decade.

Sunburst was also a significant moment for cloud computing security. The 
adversary inflicted the campaign’s most dramatic harm by silently moving 
through Microsoft’s identity software products, including those supporting 
Office 365 and Azure cloud services, and vacuuming up emails and files from 
dozens of organizations. The campaign raises concerns about the existing threat 
model that major cloud service providers Amazon, Microsoft, and Google, utilize 
for their linchpin services, and the ease with which users can manage and 
defend these products. For cloud’s “shared responsibility” to work, cloud 
providers must build technology users can actually defend.

Studying the Sunburst campaign, three overarching lessons become clear. First, 
states have compromised sensitive software supply chains before. The role of 
cloud computing as a target is what takes Sunburst from another in a string of 
supply-chain compromises to a significant intelligence-gathering coup. Second, 
the United States could have done more to limit the harm of this event, 
especially by better prioritizing risk in federal technology systems, by making 
the targeted cloud services more easily defensible and capable by default, and 
by giving federal cybersecurity leaders better tools to adapt and govern their 
shared enterprise.

Third, Sunburst was a failure of strategy much more than it was just an IT 
risk-management foul-up or the success of a clever adversary. The United States 
government continues to labor under a regulatory model for software security 
that does not match the ways in which software are built, bought, or deployed. 
Adding vague new secure development standards to an already overbuilt system of 
unmet controls and overlapping committees is not a recipe for success. 
Meanwhile, industry is struggling to architect its services to simultaneously 
and effectively defend against the latest threats, account for overlapping 
government requirements, and remain competitive—especially in the market for 
cloud services.

Observers should recognize Sunburst as part of a disturbing trend: an ongoing 
intelligence contest between the United States and its adversaries in which the 
United States is giving up leverage due to technical insecurity, deficient 
policy response, and a shortfall in strategy. The response to Sunburst must 
lead to meaningful action from both industry and the policymaking community to 
improve the defensibility of the technology ecosystem and position the United 
States and its allies to compete more effectively in this intelligence contest.


The Sunburst crisis can be a catalyst for change and, while near-term reforms 
are practicable, change must extend beyond shifting how the United States buys 
technology or takes retribution against an adversary. The United States and its 
allies must acknowledge that this is a fight for that leverage. In an 
intelligence contest, tactical and operational information about an 
adversary—such as insight on forthcoming sanctions or the shape of a vulnerable 
network—is strategic leverage. The policymaking community must work with 
industry to assist defenders in becoming faster, more balanced, and better 
synchronized with offensive activities to ensure cyberspace remains a useful 
domain—one that advances national security objectives.

Summary
https://www.atlanticcouncil.org/wp-content/uploads/2021/03/Broken-Trust-Report-Summary.pdf

Report
https://www.atlanticcouncil.org/wp-content/uploads/2021/03/BROKEN-TRUST.pdf





_______________________________________________
Medianews mailing list
Medianews@etskywarn.net
http://etskywarn.net/mailman/listinfo/medianews_etskywarn.net

Reply via email to