• 沒有找到結果。

– Taiwan’s Counter Strategies

立 政 治 大 學

N a tio na

l C h engchi U ni ve rs it y

Chapter 4 – Taiwan’s Counter Strategies

Taiwan has much to lose at the hands of China’s coordinated political warfare campaign against it. Beijing and Taipei pose an existential threat to one another, as many observers and officials on either side of this issue see it as a zero-sum game. Taiwan’s democracy is a stark antithesis to China’s authoritarian system and its presence right at China’s doorstep makes it impossible for the CCP to ignore. China is determined to undermine the legitimacy of Taiwan’s democracy in hopes of destabilizing its society so that it becomes vulnerable. In recent years, China has expanded its judicial reach beyond its borders by targeting and prosecuting Chinese citizens and foreigners in order to mute criticisms of China and the CCP. According to the RAND Corporation:

One of the most prominent examples of this type of operation is the arrest of Taiwan national Lee Ming-che and his prosecution inside China for purportedly discussing support for China’s democratization on Chinese social media platforms. His posts were seen as endangering state security. During his trial, prosecutors also referenced discussions held by others on Facebook outside of China and treated these as evidence of crimes that could be prosecuted inside China, should the individual in question come into Chinese government officers’ hands.194

According to the Center for a New American Security, “for the last decade, Taiwanese internet security specialists have observed a recurring pattern: innovative, highly targeted data theft attacks appear in both government and industry systems in Taiwan…”195 Taiwan is also an ideal and logical target for Beijing to target for a number of reasons. The island is in extremely close proximity to the mainland while sharing much of the same language and historical culture.

Additionally, hackers can operate within the same time zone; and have nearly instantaneous

194 Ibid.

195 Robert E. Kahn, Mike McConnell, Joseph S. Nye, Peter Schwartz, Nova J. Daly, Nathaniel Fick, Martha Finnemore, Richard Fontaine, Daniel E. Geer, David A. Gross, Jason Healey, James A. Lewis, M. Ethan Lucarelli, Thomas G. Mahnken, Gary McGraw, Roger H. Miksad, Gregory J. Rattray, Will Rogers, and Christopher M. Schroeder. America’s Cyber Future:

Security and Prosperity in the Information Age. Report. Edited by Lord Kristin M. and Sharp Travis. Center for a New American Security, 2011. 20-31. Accessed March 26, 2020.

‧ 國

立 政 治 大 學

N a tio na

l C h engchi U ni ve rs it y

feedback, allowing them to hone their hacking skills and transfer it to foreign environments.196 To provide context to the scenario that Taiwan is in, the Center for a New American Security states:

Given the complexity of Taiwan’s political status and the tense relationship between it and the mainland, the cyber threat from Beijing is a huge concern in Taipei. Officials worry that China could use cyberwarfare tactics on defense platforms or to influence political or defense decision-making. Moreover, Taipei worries that in a crisis scenario, China could attack its infrastructure or inhibit the military’s communication ability. The government has stated that Taiwan is attacked more often than the United States and Hong Kong, and it believes that

“Chinese hackers have infiltrated Taiwan’s defense, foreign affairs, air traffic control and communication systems, saying that the scale has reached ‘quasi-war level.’”197

Notable Cyber-Attacks on Taiwan DDP Website Hacks

On two occasions the Democratic Progressive Party’s website was hacked supposedly by Chinese-sponsored groups. In December 2015, local news organizations were hacked by APT-16 utilizing an email phishing scheme in order to infiltrate staff emails and send emails posing as other party members.198 In June of 2016, the DDP website was hacked again and replaced with a spoof site that was used to collect user data. A study by the Center for New American Security, noted that these attacks were aimed “against Taiwanese political targets [and] suggests the actors behind the present campaign are supported by mainland Chinese sponsors.”199

196 Ibid.

197 Ibid.

198 Ibid.

199 Ibid.

‧ 國

立 政 治 大 學

N a tio na

l C h engchi U ni ve rs it y

First Commercial Bank ATM Heist

In July 2016, a group of cyber criminals from Europe and Russia utilized malware

against the First Commercial Bank of Taiwan to hack 41 ATMs, stealing over $2 million USD in cash.200 Nearly a week after the incident occurred, three bagmen were apprehended by the police in Taiwan and through multiple sources of information and confessions by the suspects, $2.4 million USD was recovered. This case was an example of collaboration by Taiwan with multiple outside resources, that led to the swift arrest and prosecution of these cyber-criminals.

What is Taiwan Currently Doing?

In May 2015, DPP defense analysts proposed the creation of a cyber army as a fourth branch of its armed service, estimating that it would employ 6,000 personnel and have a budget of $30.7 million USD.201 To follow this up, in August of 2016, the Tsai administration

established a new government agency known as the Department of Cyber Security, within the Ministry of Science and Technology whose mission is to “oversee the implementation of information security policies, legal measures and operation standards.”202 On June 6, 2018, the Office of the President announced the Cybersecurity Management Act, the first piece of

cybersecurity legislation in Taiwan which went into effect on January 1, 2019. According to the act, “cybersecurity” is now an issue of “national security” and that it will shape the future of Taiwan’s cybersecurity landscape for years to come. The act lays the framework in order for Taiwan to better define and classify terms and incidents regarding cyber, along with providing guidelines to improve infrastructure and to allocate funding for these programs. Additionally, it promotes the research of cybersecurity by designated the government to provide resources to cultivate a task force of cybersecurity professionals and how to develop an effective cyber defense in Taiwan.

200 Ibid.

201 Ibid. Jason Pan, “Taiwan to Go Ahead with Cyberarmy Plan: Ministry,” Taipei Times, May 27, 2016, http://www.taipeitimes.com/News/taiwan/archives/2016/05/27/2003647240.

202

‧ 國

立 政 治 大 學

N a tio na

l C h engchi U ni ve rs it y

National Center for Cyber Security Technology (行政院国家資通安全会報技術服務中心) In order to promote a national cybersecurity policy, the Executive Yuan incorporated a plan to develop critical information and communication infrastructure security and initiated phase one of that plan back in 2001. As a result, the National Information and Communication Security Task force (NICST) along with the National Center for Cyber Security Technology (NCCST) in March 2001 in order to assisted the NICST with the cybersecurity defense of government

agencies. The NCCST is currently in the fifth phase of its cybersecurity program which went into effect in 2017. The goals of this phase is to develop a “national cyber security joint-defense system, increase the cyber security self-development energy, and nurture cyber security talents.”203 The NCCST has listed the core missions of the fifth phase of its cyber program:

1. Research cyber security regulations, standards, guidance, and analyze cybersecurity threat trends in order to grasp current cyber security risks and to develop proper defense mechanisms

2. Develop a government cyber security governance model by establishing big data analysis capabilities and strengthening cybersecurity joint-defense monitoring of government agencies

3. Planning and promoting overall cyber security protection from government agencies and establishing a comprehensive cyber defense mechanism

4. Promoting a national-level joint-defense system and establishing cybersecurity information sharing mechanisms

5. Assisting government agencies in dealing with cybersecurity issues and strengthening emergency response and recovery capabilities by holding cybersecurity exercises and audits and promoting response and transparency

6. Promoting cybersecurity protection of critical infrastructure

7. Plan a government cybersecurity development blueprint; execute training assessments;

and continue to develop cybersecurity professionals to increase national cybersecurity awareness

203 “About NCCST.” About NCCST - National Center for Cyber Security Technology, n.d.

https://www.nccst.nat.gov.tw/About?lang=en.

‧ 國

立 政 治 大 學

N a tio na

l C h engchi U ni ve rs it y

8. Promote cybersecurity academic research and cooperation along with international cyber cooperation and information sharing

Ministry of Justice Investigation Bureau (法務部調)

The Investigation Bureau of the Ministry of Justice is a criminal-investigation and counter-intelligence agency which reports directly to the Ministry of Justice. The MJIB’s Cyber Crime Prevention Division covers a wide portfolio of cyber related responsibilities relating to national security. This office’s responsibilities include detecting and preventing cyber-crimes, establishing information systems support and education, devising strategies in order to prevent cyber-crimes, collecting information on threats related to cyber security (providing support to government agencies and private companies), and enhancing cybercrime investigation

capabilities.204 At the time of writing, the MJIB appears to be the only Taiwanese government organization that publically specializes in combating cyber-attacks and the spread of fake news in the country. The existence of other efforts and organizations are likely classified or not widely known through public knowledge and research as the widespread dissemination of this type of information would harm Taiwan’s cyber defense capabilities and expose points of vulnerability to foreign adversaries.

According to one briefing by the MJIB, Taiwan has detected a growing number of cases of disinformation related to COVID-19 since late February 2020, more than 70% of which originated from China.205 MJIB official Chang Yu-Jen stated that the rise in disinformation is likely because of Chinese netizens who are unhappy with Taiwanese criticism of how China has managed their COVID-19 outbreak.206 According to Chang, one method of spreading

misinformation is the use of a template in which key-words can be swapped out and reposted

204 “Cyber Crime Prevention.” 法務部調查局, Ministry of Justice Investigation Bureau, 11 July 2016, www.mjib.gov.tw/EditPage/?PageID=cccf1206-a941-466d-84c0-5b505a3c4acb.

205 Zhong-han, Miao, Yen-hsi Lai, and Yi-ching Chiang. “70 Percent of Fake COVID-19 News from China: Investigation Bureau.” Focus Taiwan. Focus Taiwan - CNA English News, April 8, 2020. https://focustaiwan.tw/cross-strait/202004080010.

206

‧ 國

立 政 治 大 學

N a tio na

l C h engchi U ni ve rs it y

over and over again across multiple accounts.207 Other forms of fake news and misinformation include photo shopped images of Taiwanese new channels as well as fake government

announcements and statements.208

Information Security Workstation of the Bureau of Investigation of the Ministry of Justice On April 24, 2020, the Ministry of Justice unveiled the new Information Security Workstation of the MIJB. President Tsai attended the unveiling ceremony, first expressing that the inauguration of the office was an important part of the implementation of China’s ICT (Information and communications technology) security strategy and to strengthen Taiwan’s democratic defense mechanisms.209 The inauguration of this office came at time during the COVID19 global pandemic when a reportedly large number of fake messages have been circulating online.210 The accompanying press release expressed that the spread of misinformation has caused a great amount of interference in national defense epidemic

operations and that in order to defend against information warfare, the government must go all out.211 In 2019, the Bureau of Investigation established a fake information prevention center, cracking down on the source of misinformation and fake news. President Tsai highly praised the Bureau’s integration of “professional and dedicated” security investigation teams who are tasked with the investigation of cybercrimes in accordance with the law.212 She also encouraged all government colleagues in security and national security agencies to invest in security, hoping to maintain administrative neutrality in the future, and improve democratic defense mechanisms in order to safeguard [Taiwan’s] democracy.213

207 Ibid.

208 Ibid.

209 Ministry of Justice Investigation Bureau “The Information Security Workstation of the Bureau of Investigation of the Ministry of Justice Was Officially Unveiled.” 法務部調查局, Ministry of Justice Investigation Bureau, 24 Apr. 2020, www.mjib.gov.tw/news/Details/1/600.

210 Ibid.

211 Ibid.

212 Ibid.

213 Ibid.

‧ 國

立 政 治 大 學

N a tio na

l C h engchi U ni ve rs it y

What Can Taiwan Do?

Taiwan is already fully aware of the challenges ahead when facing a cyber threat as daunting as this one. Currently, various government officers support the idea that the Taiwanese government is already doing what it can with the resources that are currently provided.214 A research report by the RAND Corporation provides some insight into how a state can develop effective measures to confront political warfare; in order to develop and sustain an effective strategy and approach to the threats that China possess, there is (1) a need for strategy, (2) the need for a whole-of-government approach to statecraft led by an appropriately [DoS] enabled head of government, and (3) the formulation and coordination of response with and through other sovereign governments, allies and partners. The following objectives are further explained below:

Need for Strategy – The general requirement for a cost-effective approach to national defense suggests that early and effective nonmilitary responses – and nonlethal uses of the military element of national power – may provide the [Taiwan] with valuable tools to deter adversaries, prevent conflicts from escalating, or mitigate their effects.215 In some cases, these approaches may effectively reduce or remove the incipient threats. Taiwan is already facing an ongoing cyber threat, but is seeing limited results as issues still persist. Revising current strategy may be required in order to further prevent conflicts from escalating.

Need for a Whole-of-Government Approach – Taiwan greatest challenge in developing an effective defense against China’s political warfare strategy and thus its coordinated cyber-attacks is its lack of a “Whole-of-Government Approach.”

As of writing, many key Taiwanese ministries lack the resources to defend against

214 Anonymous source from Taiwan’s National Security Council, Associate research fellow.

Interview conducted on May 2, 2020.

215 Linda Robinson, Todd C. Helmus, Raphael S. Cohen, Alireza Nader, Andrew Radin, Madeline Magnuson, and Katya Migacheva, The Growing Need to Focus on Modern Political Warfare. Santa Monica, CA: RAND Corporation, 2019.

‧ 國

立 政 治 大 學

N a tio na

l C h engchi U ni ve rs it y

sophisticated network security attacks.216 The NSB and MJIB appear to be sufficiently equipped to handle cyber and intelligence issues within their jurisdiction and are the organizations most likely to be equipped to lead a

“Whole-of-Government Approach” given their experience and expertise in the field. Coordinated cyber-teams need to be integrated at all state-level

organizations in order to develop and effective political warfare defense. The Ministry of Justice should advise the office of the President to administer a more comprehensive cybersecurity agenda.

Coordinated with the Governments – There must be coordination between the governments of those countries where the aggression, subversion, coercion, or destabilization is occurring, along with other partners or allies who are willing and able to contribute their resources and efforts in a common effort.217 At this point in time, it would be difficult to recommend that Taiwan rely on its allies. As of writing, the United States and China are currently locked in an information war with one another on the narrative surrounding COVID-19. Additionally, the United States is dealing with pressing domestic issues as well as a national presidential election, while the CCP is moving forward with legislation to clamp down on protests in Hong Kong as well as strategic territorial moves. Sino-U.S. relations are at an all-time low since Kissinger’s first visit to China and the U.S. is preoccupied with domestic turmoil, therefore it would be difficult for Taiwan to rely on its most powerful ally at this time.

Due to these concerns, Taiwan should focus on developing its cyber-defensive capabilities even further in order to combat the potential threat of future cyber-attacks from China’s ongoing political warfare campaign. To that end, the Taiwanese government should strengthen

reconnaissance capabilities and reinforce countermeasures to protect military facilities and key infrastructures (nuclear reactors, power grids), as well as command and control functions. New

216 Anonymous source from Taiwan’s National Security Council, Associate research fellow.

Interview conducted on May 2, 2020.

217 Linda Robinson, Todd C. Helmus, Raphael S. Cohen, Alireza Nader, Andrew Radin, Madeline Magnuson, and Katya Migacheva, The Growing Need to Focus on Modern Political Warfare. Santa Monica, CA: RAND Corporation, 2019.

‧ 國

立 政 治 大 學

N a tio na

l C h engchi U ni ve rs it y

system installations must be equipped with capabilities to survive against electro-magnetic pulse attacks (EMPs) and secure an environment to prevent network security attacks like DDoS attacks. Building resilient systems with trained experts in the field of cyber security so that Taiwan can be more responsive and recover quicker in the event coordinated cyber-attacks do occur.218

218 Shen, Ming-shih. “China's Cyber Warfare Strategy and Approaches toward Taiwan.” Taiwan Strategists, no. 2 (June 2019): 1–18. https://www.pf.org.tw/article-pfch-2122-6510.

‧ 國

立 政 治 大 學

N a tio na

l C h engchi U ni ve rs it y

Conclusion

Cyber warfare remains a dynamic landscape in which many researchers and academics are still struggling to grasp the fundamental ideology behind it. Because of such quick

advancements in technology in the last few decades, cyber warfare has developed at a rate in which the academic community has yet to come to a consensus regarding the definition of it.

Traditional political warfare theory struggles to encompass all of the capabilities cyber possess and cyber is advantageous in ways that were not previously imaginable. In order to better understand cyber and cyber warfare, a consensus as to what are the norms that which govern cyber needs to be reached within the academic and international community in order to further the discussion. Only from there can we begin to understand the nature of cyber-attacks and the strategies surrounding coordinated cyber warfare campaigns. There is currently a large gap in the education of information technology in government organizations both in Taiwan and the United States. The rapidly advancing technological capabilities in the private sector leaves government agencies even further behind and ill-equipped to handle large-scale issues and attacks such as a coordinated cyber/political warfare campaign. Relying on dedicated government intuitions and task forces is a very narrow minded approach to dealing with cyber issues. Governments need to be able to quickly assess the information and identify the threat presented to them in a timely matter in order to combat the efficiency and quickness associated with cyber.

The CCP and PLA are currently capable of carrying out coordinated cyber-attacks in addition to dispersing widespread misinformation regarding their military and economic

capabilities in order to sway the public opinion and morale of targets abroad. We can understand that reunification with Taiwan is inherently a political goal of the CCP in order to achieve the

“Chinese Dream.” The “Chinese Dream” and the protection of state sovereignty is allowing the CCP and PLA to opening interpret which methods are feasible to carry out this foreign policy mandate. To the Chinese, cyber warfare is simply an extension of political warfare, and helps facilitate the undermining of Taiwan’s democratic regime. Taiwan has been facing a coordinated political warfare campaign at the hands of the CCP for decades and cyber-attacks are just another dimension to their overall plan. Because of the low risk-high reward factor associated with a coordinated cyber campaign, the CCP is funneling its resources into bolstering its offensive cyber capabilities with conducting research and development of more advance technologies that could potentially enhance their capabilities in the future (facial recognition, AI, 5G).

‧ 國

立 政 治 大 學

N a tio na

l C h engchi U ni ve rs it y

There is substantial evidence that the CCP is engaged in coordinated political warfare campaign against Taiwan with the intent purpose of undermining its democratic legitimacy. The purpose of this political warfare campaign is the eventual objective of fulfilling the “Chinese Dream” by uniting Taiwan with the mainland. As it stands now, Taiwan is on the receiving end of overt and subvert tactics by Beijing ranging from military exercises, threats of war, diplomatic pressure to cyber-attacks, espionage, and economic tactics. The PLA have incorporated tactics of

disseminating military propaganda in order to demoralize Taiwanese citizens and its government

disseminating military propaganda in order to demoralize Taiwanese citizens and its government

相關文件