Enhancing Readiness For National Cyber Defense Through Operational .

Transcription

Enhancing Readiness for National CyberDefense through Operational CollaborationNEW YORK CYBER TASK FORCEEnhancing Readiness for National Cyber Defense through Operational Collaboration 1

2 Columbia SIPA

CONTENTSForeword3Members of the New York Cyber Task Force4Executive SummaryAppendixes305Appendix 1: Establishing a National CyberCrisis Contingency Identification Program31Introduction6Appendix 2: Map of Drivers to Scenarios33NYCTF Analytical Approach and Activities8Appendix 3: Scenarios47Appendix 4: Workshop Findings49Appendix 5: Solarium Commission andNDAA Observations60Recommendations to Enhance National CyberResponse ReadinessRecommendation 1: Identify National CyberCrisis Contingencies1112Notes61Recommendation 2: Establish a National CyberResponse Network14Recommendation 3: Operation of the NCRN16Recommendation 4: Assess National CyberResponse Capabilities to Ensure Readiness17Recommendation 5: Ensure National CyberReadiness through Training and Exercises19Enabling Operational Readiness20Enabling Recommendation 1: EstablishIntegrated Cyber Crisis Information Networks20Enabling Recommendation 2: AddressTechnology Evolution to Ensure Readiness21Enabling Recommendation 3: Remove Legal andProcedural Barriers to Enhance Response23Enabling Recommendation 4: Build Trust andConfidence for Cyber Crisis Response25Enabling Recommendation 5: Close ResourceGaps to Ensure Readiness27Conclusion29Enhancing Readiness for National Cyber Defense through Operational Collaboration 1

2 Columbia SIPA

FOREWORDBroadband from space, 5G, the Internet of Things, artificial intelligence, andMachine Learning—the information revolution is gaining speed and effect. Ourpersonal lives, businesses, governments, and safety are all becoming increasingly dependent on Internet-based connections. Digital growth is only accelerating asCOVID-19 increases reliance on the cyber ecosystem. Impressive as these applications are, the cyber threat is proceeding at an even faster pace that does not recognizegeographic boundaries, and every beneficial new development brings greater vulnerabilities. To an increasing extent, malignant cyber activity now threatens not only ourconvenience but also our wealth and safety.We both were asked to serve as advisers and to participate in the activities of the NewYork Cyber Task Force on operational collaboration. We commend the ColumbiaUniversity School of International and Public Affairs for continuing to bring together private, public, and academic leaders to address the difficult issues. These are thethree groups that must integrate their knowledge, plans, and actions to preserve thebenefits of the information revolution, while dealing with the threats. The NYCTFreport Enhancing Readiness for National Cyber Defense through Operational Collaboration provides insights into the challenges and thoughtful, practical recommendationsto make progress. Our government and private leadership both have responsibilities,and both must act together along the lines presented in this report to establish a national cyber response network that will both increase the security of information networks and respond to successful attacks. Today’s fragmented, patchwork defenses arecompletely inadequate. We must invest now in readiness to secure our digital future.Admiral Dennis C. BlairAdmiral Michael S. RogersEnhancing Readiness for National Cyber Defense through Operational Collaboration 3

MEMBERS OF THE NEW YORK CYBER TASK FORCEDmitri Alperovitch – Silverado Policy AcceleratorNiloofar Howe – Energy Impact PartnersJohn Bansemer – Georgetown UniversityMerit Janow – Columbia University†Dennis C. Blair – Former U.S. Director of NationalIntelligenceKristin Judge – Cybercrime Support NetworkErica Borghard – Atlantic CouncilElena Kvochko – SAPMichael Bradshaw – NBC UniversalJoshua Lane – Bank of AmericaRico Brandenburg – Oliver WymanDavid Lashway – Baker MckenzieGeoff Brown – City of New YorkThomas Lind III – BlueVoyantChris Button – Analysis and Resilience Center forSystemic RiskShawn Lonergan – PricewaterhouseCoopersByron Collie – JP Morgan ChaseJohn Costello – Cyberspace Solarium CommissionMichael Daniel – Cyber Threat AllianceScott DePasquale – Analysis and Resilience Center forSystemic RiskDaniel Dobrygowski – World Economic ForumBenjamin Flatgard – JP Morgan ChaseDavid Forscey – The Aspen InstituteThomas Fuhrman – VECTORmvNathaniel Gleicher – FacebookEric Goldstein – Goldman SachsJosh Harriman – Rapid 7Jason Healey – Columbia UniversityJustin Henck – FacebookTrey Herr – Atlantic CouncilElsa Kania – Center for New American SecurityPerry Menezes – KPMGClint Mixon – New York City Cyber CommandErinmichelle Perri – The New York TimesNeal A. Pollard – UBSGregory Rattray – Next Peak‡Michael S. Rogers – Former Director of the NationalSecurity Agency and U.S. Cyber CommandKatheryn Rosen – JPMorgan ChaseMonica Ruiz – MicrosoftSaleela Salahuddin – FacebookAdam Segal – Council on Foreign RelationsPhil Venables – GoogleDaniel Wallance – McKinsey & CompanyMatthew Waxman – Columbia UniversityEvan Wolff – Crowell & Moring†‡ Executive Director† Co-Chairs4 Columbia SIPA

EXECUTIVE SUMMARYThe United States must reduce its vulnerability to strategic disruption by adversariesacting through cyberspace. Geopolitical and social forces, growing technological dependencies, and inherent advantages for ever more capable cyberattackers raise the riskof a major cyber crisis. Such a crisis could have significant adverse effects on publichealth and safety, the economy, and national security. Given mounting cyber challenges, the United States must take immediate steps to improve its cyber readiness towithstand such potential attacks.In the spring of 2020, the School of International and Public Affairs (SIPA) reconvened the New York Cyber Task Force (NYCTF) to develop approaches to enhancecyber readiness through public-private operational collaboration that would enablemore effective coordinated responses to cyber crises. The NYCTF assessed future risksto U.S. national security stemming from cyber challenges including political, economic, and technological developments; changing cyber conflict dynamics; and theCOVID-19 pandemic. We then envisioned severe, yet plausible, scenarios projectedfor 2025 to examine how well the nation could defend itself in cyberspace. By lookingto the future, the NYCTF shifted away from yesterday’s issues to focus on longer-termenhanced cyber readiness. Our deliberations consistently identified shortfalls in ourcurrent operational collaboration capabilities and effective coordination efforts.In this report, the NYCTF details recommendations to create an effective, wholeof-nation approach to enable enhanced cyber readiness through operational collaboration. At their core, these recommendations focus on establishing a public-privatenetwork of empowered nodes to provide effective crisis response to strategic cybercontingencies. The NYCTF sees the development of this network as a fundamentalstep in enhancing cyber readiness. We hope to build on the momentum created bythe inclusion of key operational collaboration measures in the recent Solarium Commission Report and the 2021 National Defense Authorization Act (NDAA), as well asactions taken at the state and municipal levels and by the private sector. The UnitedStates must undertake a focused, urgent cyber readiness effort through improved operational collaboration now.Enhancing Readiness for National Cyber Defense through Operational Collaboration 5

INTRODUCTIONThe United States faces crucial cyber challenges as a nation. Our security and our economic and social life increasingly rely on the digital realm while adversaries seekto take advantage of such reliance. Enhancing readinessfor effective national cyber defense must be a joint public-private endeavor.Columbia University’s School of International and Public Affairs (SIPA) has sponsored the New York CyberTask Force (NYCTF), which convenes a cross sectionof leading members of business, policy, and academiato bring a unique perspective to cyber policy issues. Inthe fall of 2017, under the direction of Senior ResearchOperational collaboration allows the privateand public sectors to conduct coordinatedcyber defense actions through highlysynchronized operations.Scholar Jason Healey, the NYCTF issued its first report,“Building a Defensible Cyberspace.”1 That report identified key leverage points — innovations across technology, operations, and policy—that grant the greatest advantage to cyber defenders over attackers at the least costand greatest scale. Since its release, the report has helpedfocus government and industry efforts. The themes ofthis report were included in the U.S. Cyberspace Solarium Commission Report.2 One critical leverage pointidentified by the first NYCTF report was the importance of “operational collaboration,” the integratedpublic-private preparation and response to severe cybercrises. In the spring of 2020, the second NYCTF wasformed under the direction of Adjunct Senior ResearchScholar Gregory Rattray to build on the findings of thefirst report with a central focus on improving the nation’s6 Columbia SIPAability to deal with severe cyber events by leveraging operational collaboration.Operational collaboration entails deep organizationalpartnerships that enable coordinated responses to severely disruptive cyber crises. We envision these coordinated efforts at all levels of government—federal, state,municipal—in full partnership with the private sector.Enhancing national cyber readiness through improvedoperational collaboration has risen as a priority in cyberand national security dialogues, including in the recentCyberspace Solarium Commission Report, the 2021National Defense Authorization Act (NDAA),3 and theAspen Cybersecurity Group’s recommendations to theincoming Biden Administration.4 At its core, operational collaboration allows the private and public sectorsto conduct coordinated cyber defense actions throughhighly synchronized planning and operations, as well asdevelop joint cyber capabilities to respond to adverse cyber events. Effective operational collaboration builds onprevious progress in public-private information sharingby developing the necessary organizations, authorities,integration processes, and capabilities—across all levelsof government and the private sector—to prepare forand respond to cyber crises.The Task Force identified many challenges related to improving operational collaboration, the most pressing ofwhich stemmed from a lack of established, exercised, andeffective organizations to integrate public and privatesector cybersecurity planning and response capabilitiesin a time of crisis.U.S. adversaries will seek to take advantage of our nation’s vulnerabilities in cyberspace. Our nation will liveever more deeply in the digital environment. The UnitedStates must prepare to meet future cyber readiness challenges today. This preparation must build on an under-

standing of the drivers of future cyber risks and recognizecombinations of increasingly sophisticated adversary action, vulnerabilities created by our growing technologydependence, and weaknesses in our current response capabilities. Leaders must develop plans and capabilities toscale readiness to cyber incidents that materially threatenthe United States. While developing more secure technology and systems is imperative, establishing effectivecyber operational collaboration processes and effectivecyber capabilities must be a national security priority.Effective future cyber readiness requires investing the resources to establish and strengthen public-private operational collaboration and the organizations, relationships,joint capabilities, and trust that is required. Accordingly,the NYCTF makes the following recommendations toestablish enhanced cyber readiness in the United States:The NYCTF acknowledges that much work has occurred to prepare the nation for cyberattacks. In theFederal government, these efforts must build on DHSCybersecurity, as well as efforts of the Federal Bureauof Investigation, and in the private sector a rich array ofInformation Sharing and Analysis Organizations in keyindustries and providers of cyber response services alsowill provide strong foundations. However, the NYCTFassesses the nation’s current capabilities do not amountto the integrated response network required to deal withthe sophisticated cyberattack as posited in our scenarios.Our recommendations would subsume and build on thecurrent patchwork of organizations to form a nationalstructure for cyber readiness and response.The views expressed herein are thought to reflect a broadconsensus of the Task Force members, while individualviews may differ, of course, on specific points.Recommendation 1Identify National Cyber Crisis ContingenciesEnabling Recommendation 1Establish Integrated Cyber Crisis Information NetworksRecommendation 2Establish a National Cyber Response Network (NCRN)Enabling Recommendation 2Address Technology Evolution to Ensure ReadinessRecommendation 3Operation of the NCRNEnabling Recommendation 3Remove Legal and Procedural Barriers to EnhanceResponseRecommendation 4Assess National Cyber Response Capabilities to EnsureReadinessEnabling Recommendation 4Build Trust and Confidence for Cyber Crisis ResponseRecommendation 5Ensure National Cyber Readiness through Training andExercisesEnabling Recommendation 5Close Resource Gaps to Ensure ReadinessEnhancing Readiness for National Cyber Defense through Operational Collaboration 7

NYCTF ANALYTICAL APPROACH AND ACTIVITIESThe first New York Cyber Task Force looked at three levels of activity that provide defensive advantages to cyberdefenders—policy, operational, and technological. Thiswork focuses on the operational level—the level of activity where specific organizations conduct cyberattack anddefense operations to achieve their objectives. The TaskForce defines operational collaboration as the functionalactivities and actions that occur between organizationsto achieve a mutually beneficial result. Applied to U.S.national cybersecurity challenges, organizations acrossall levels of government and the private sector must engage in operational collaboration. The relevant opera-The Task Force chose to focus on political, economic, and technological factorsand cyberattack and defense dynamics thatmight pose significant cyber challenges infive years’ time.tional collaboration activities and measures required toenhance U.S. cyber readiness to prevent, address, andrespond are the identification of national systemic cyberrisks, identification of strategic adversaries, warning ofsystemic attacks, planning, preparations, and operationsto respond in the case of cyberattacks that threaten national security. The Task Force chose to focus on political, economic, and technological factors and cyberattackand defense dynamics that might pose significant cyberchallenges in five years’ time. This focus on potential future risks instead of current problems provides insighton specific actions the nation can take now to enhancenational cyber readiness for the future. The proposed approach to strengthen U.S. national security could serveas a model for other countries and has the potential toconnect with systems of other countries to enhance global cyber resilience. We also chose to focus on challenges8 Columbia SIPAposed by severely disruptive attacks rather than the conduct of cyber espionage.This second iteration of the NYCTF joined forces with numerous organizations seeking to improve the nation’s understanding and response to cyber challenges. We helpedassess the Solarium Commission’s work at their request,particularly their efforts around developing operational collaboration. The Task Force’s report does not address all therecommendations in the Solarium Commission’s report;however, the NYCTF report does recommend going deeperin key areas highlighted by the Commission Report. Specific Commission recommendations were mapped to corresponding scenarios in our workshops, and the NYCTFprovided our findings to the Commission.5Additionally, as the ongoing COVID-19 pandemichighlighted the necessity of cross-government collaboration for effective crisis response, the NYCTF soughtan approach aimed at developing public-private operational collaboration at all levels of government—federal, state, and municipal. The Task Force teamed with RStreet Institute in its ongoing work on state and localcyber response. NYC Cyber Command provided advicethroughout this effort. We worked with the AtlanticCouncil in developing a scenario used in the NYCTFdeliberations as well as serving as a scenario for the October 2020 Cyber 9/12 competition for future cyber policy makers.6 The Task Force also engaged leaders from awide range of leading think tanks and industry associations, including the Aspen Cyber Institute, the Councilon Foreign Relations, and World Economic Forum. Keyprivate sector leaders across multiple sectors including finance, technology, media, and security as well as key private sector organizations, the Cyber Threat Alliance andthe Analysis and Resilience Center were engaged. TaskForce efforts have been enhanced and informed by theseintellectual collaboration and ongoing participation incommunicating Task Force findings.

Over the past year, the NYCTF conducted three phasesof activity:SystemiccyberattackadvantagesSystemic cyberdefenseweaknesses Cyberecosysteminstability Technology Economic U.S. domesticpolitics Global politics Phase 1Driver IdentificationCOVID-19Phase 2Scenario DesignScenario 1 FindingsWorkshops Phase 3WorkshopsScenario 4 WorkshopsFindingsFindings FindingsScenario 3 WorkshopsScenario 2 Final ReportOur first step was identifying drivers of cyber challengesthat may exist in 2025. Seven categories were examined:global politics, U.S. domestic politics, economic, technology, cyber ecosystem instability, systemic cyberattackadvantages, and systemic cyber defense weaknesses. AsCOVID-19 took hold, an eighth category was identified to reflect the societal and technological challengespresented by the pandemic. Once categories were established, the group began to forecast specific potentialfuture developments in each of the driver categories toform plausible cyber threat scenarios in 2025. The NYCTF believes the identification of these drivers provides astrong foundation for our nation’s understanding whichcyber contingencies may prove challenging and how wemust organize our operational collaboration efforts. Weencourage readers to see Appendix 2 for our list of cyber challenge drivers. The Task Force made a deliberatechoice to focus on challenges rather than on trends thatmight make cyber defense easier as it is easier to adapt tofortunate than unfortunate circumstances. In addition,the Task Force made a conscious decision not to addressquantum computing in our work.7Next, the Task Force designed a set of four scenariosthat present a series of severe but plausible challengesto national security. These scenarios covered a range ofadversaries, potential attack vectors, and geo-political,economic, and technological factors that could combineto create very stressful cyber crises that might arise in2025.8 This exercise was not an attempt to predict thefuture. However, the NYCTF leveraged deep expertisein considering the nature of scenarios worth further deliberation. Opinion can and will vary regarding the degree to which different drivers might come together andcreate a potentially severe cyber crisis. A multiplicity ofpotential toxic brews exists. The NYCTF believes thatthese scenarios serve as strong starting points to illuminate reasonable planning contingencies. We establishedthe following four scenarios:SCENARIO 1Rising tensions in the Middle East lead to an increasedU.S. presence in the region supporting Saudi Arabia andalarming Iran. The rapid integration of smart technologyin U.S. critical infrastructure creates exploitable vulnerabilities. Iran uses these vulnerabilities to coerce the U.S.by targeting major metropolitan areas with disruptiveattacks against the electrical and transportation sectors,causing intermittent power outages.Enhancing Readiness for National Cyber Defense through Operational Collaboration 9

SCENARIO 2China continues its rise as a competitive global player.China’s rise as a global tech competitor enabled penetration of Internet of Things (IoT) devices and Artificial Intelligence (AI) databases, enabling for IoT- and AI basedattacks on U.S. infrastructure in under-regulated critical industries. As tensions mount in the APAC region,China mounts a major disruptive attack against logistics,shipping, and healthcare, limiting the ability to marshala response.SCENARIO 3North Korea, seeking to launder funds to enable nuclear weapons development, leans on cryptocurrency andcybercrime to funnel funds. As the digital undergroundthrives with North Korean sponsorship, criminal capabilities rapidly evolve. When tensions on the Koreanpeninsula eventually erupt, North Korea uses advancedcloud exploits to penetrate the financial system and wipedata, disrupting financial services. Attacks are amplifiedby cybercriminal actors using North Korean providedtools.SCENARIO 4As wealth disparities increase, driven by ever largertechnology conglomorates, the nation moves to cloudbased, IoT-driven smart cities. Domestic political eventsand declining levels of public trust give rise to domesticextremist groups motivated by growing wealth divides.As public opinion drops to an all-time low, domesticextremist groups exploit the growth in IoT devices tolaunch amplified DDoS attacks, disrupting smart technology dependent emergency services and the media,causing disrupted responses and jammed lines of communication, while exasperating civil unrest with divisivemessaging.10 Columbia SIPAIn the summer of 2020, the Task Force decided to adapta scenario to focus on the possibility of domestic extremist groups conducting cyber disruption. Understandinghow to reduce such risks must be included in nationalcyber defense planning. To conduct such planning, scenarios serve as guides, not predictions. The developmentand consideration of scenarios was viewed as a meansto encourage the identification of potential cyber crises worthy of focused attention to assist in contingencyplanning efforts the NYCTF recommends. Detailed scenario descriptions are provided in Appendix 3.Using the scenarios as starting points, we conductedworkshops where Task Force members worked throughthe scenarios to identify the nature of operational collaboration activities that would be required, challengesto conducting these activities, and recommendations forovercoming those challenges. Each workshop had twophases. The first phase placed participants in the year2025 during the crisis posed by a given scenario and focused on identifying likely gaps in our operational collaboration capabilities, processes, and organizations. Thesecond phase brought participants back to the presentto determine the short-term organizational and legislative actions necessary to enhance operational readinessfor the future.9 In Appendix 4, we provide sets of challenges and findings that emerged in our workshop deliberations. The NYCTF believes using scenarios for astructured deliberation is one of the most effective waysto identify and understand the key operational collaboration challenges the U.S. must address. The NYCTFhas synthesized our findings to focus on the most important drivers as a basis for making recommendationsto enhance readiness for U.S. national cyber defense.

RECOMMENDATIONS TO ENHANCE NATIONALCYBER RESPONSE READINESSEffective national cyber crisis response requires a widerange of organizations to conduct complex technical andoperational activities rapidly and in synchronized fashion across a variety of geographies and technical systems.Because the public and private sectors each have distinctcomparative advantages in cyberspace, effective cybercrisis response will require both sectors to provide theirunique capabilities. Thus, the nation’s cyber readinessdepends on the coordination of capabilities across thefull spectrum of organizations at all levels of governmentand the private sector.Effective national cyber crisis responserequires a wide range of organizations toconduct complex technical and operational activities rapidly and in synchronizedfashion across a variety of geographies andtechnical systems.The NYCTF inherently views national cyber defensereadiness as a whole-of-nation mission involving theprivate sector and all levels of government. As outlinedbelow, much work needs to be done. Increasingly, in thedigital realm, national security challenges and conflictsplay out in networks and systems used and operatedby the private sector. Our adversaries can reach downto the state and local level when seeking to conduct cyberattacks, as well as across multiple jurisdictions withinthe U.S. simultaneously. Many stakeholders across thenation will need to collaborate to enhance our nation’scyber readiness. Corporate and government leaders bothmust examine their risks and responsibilities to enablethe investment of effort and resources the U.S. requiresto enhance readiness for the challenges we have identified.As others have considered U.S. cyber defense at the level of national security challenges, findings and recommendations—dating back to the 1998 President’s Commission on Critical Infrastructure—focus dominantlyon the role of the Federal government. The NYCTFcertainly acknowledges the central role both the Executive Branch and the Congress will play. The NYCTFconsciously decided not to analyze missions and recommend specific roles and responsibilities within the Federal Executive Branch. Instead, we focused on providingrecommendations with a whole-of-nation perspective.The NYCTF does strongly support the establishment ofa National Cyber Director and corresponding Office ofthe National Cyber Director (ONCD)—mandated inthe 2021 National Defense Authorization Act—and wesee the ONCD as the enabling organization for some ofour recommendations.The NYCTF further feels that state and local government leaders must also play key roles in responding tothe types of contingencies we have identified that challenge the nation’s security. Further, the private sector asthe driver and supplier of technological foundations, asoperator of critical systems and infrastructure, as the locus for attacks on national economic functions, and asproviders of crucial cyber security response capabilitiesmust be fully engaged. The NYCTF encourages privatesector leadership focus on secure technological foundations and investing in cyber readiness capabilities toappropriately participate in the nation’s defense. Our nation’s security and future in cyberspace will require manyto shoulder burdens and collaborate in order to reap thegains that the digital realm provides.The NYCTF also recognizes that while we focused onU.S. national security challenges in the area of operational collaboration, we believe our recommendationsmust work within a global political, economic, andEnhancing Readiness for National Cyber Defense through Operational Collaboration 11

technical environment. The NYCTF believes that collaborative efforts to achieve cyber security and resiliency must extend beyond national borders and hopes thatU.S. efforts will contribute greatly in light of global challenges in this realm as well.Recommendation 1Identify National Cyber Crisis ContingenciesRecommendation 2Establish a National Cyber Response Network (NCRN)Recommendation 3Operation of the NCRNRecommendation 4Assess National Cyber Response Capabilities to EnsureReadinessRecommendation 5Ensure National Cyber Readiness through Training andExercisesRecommendation 1: Identify National CyberCrisis ContingenciesTo assess our readiness, identify deficiencies, and recommend improvements, our nation must identify thekey national security challenges that will confront ourcollaborative cyber defense effort. The NYCTF recommends that the Office of the National Cyber Directorwork with all stakeholders at Federal, state, and locallevels and including the private sector to establish a program to identify a prioritized set of national cyber crisiscontingencies (NCCCs) to: Guide selection of the organizations, communications, and responsibilities within the National CyberResponse Network (NCRN) Establish criteria for situational awareness by theNCRN in event of these NCCCs, based on potentialimpacts and risks, including the effect of an attack’sscale, duration, and severity Focus of planning and exercise activities by theNCRN and the associated NCRN nodes leveragingpublic and private sources of information regardingadversary intentions and capabilities12 Columbia SIPA Provide criteria for assessing the readiness of theNCRN Establish a program to ensure the NCCCs are up todate and that findings from assessments are used todrive operational and budgeting priorities Provide the basis for exercises of the NCRNIdentifying National Cyber Crisis ContingenciesDriversGreat PowerCompetitionArtificialIntelligenceDecline ofGlobalizationGlobalRecessionOffenseDominance lled intoNational Cyber Crisis Constingencies(NCCCs)Adversary(ies) Intent CapabilitiesSeverity Scale DurationImpacted Targets National Functions Technology/DataOrganizations in the U.S. government already use scenarios to establish, exercise, and improve capabilities fornational security challenges. Identifying NCCCs contributes to readiness by identifying strategic adversaries. The Department of Defense (DOD) uses scenariosbased on the capabilities of both current and potentialfuture adversaries and conflicts. The Federal EmergencyManagement Agency (FEMA) seeks to be

National Defense Authorization Act (NDAA),3 and the Aspen Cybersecurity Group's recommendations to the incoming Biden Administration.4 At its core, operation-al collaboration allows the private and public sectors to conduct coordinated cyber defense actions through highly synchronized planning and operations, as well as