{"id":56980,"date":"2020-06-25T15:22:12","date_gmt":"2020-06-25T05:22:12","guid":{"rendered":"https:\/\/www.aspistrategist.ru\/?p=56980"},"modified":"2020-06-25T16:01:19","modified_gmt":"2020-06-25T06:01:19","slug":"what-who-and-why-explaining-the-cyberattacks-against-australia","status":"publish","type":"post","link":"https:\/\/www.aspistrategist.ru\/what-who-and-why-explaining-the-cyberattacks-against-australia\/","title":{"rendered":"What, who and why: explaining the cyberattacks against Australia"},"content":{"rendered":"
\"\"<\/figure>\n

On 19 June, Prime Minister Scott Morrison, in concert with Defence Minister Linda Reynolds, announced<\/a>: \u2018Australian organisations are currently being targeted by a sophisticated state-based cyber actor.\u2019 This was occurring \u2018across a range of sectors, including all levels of government, industry, political organisations, education, health, essential service providers, and operators of other critical infrastructure\u2019, they said.<\/p>\n

Morrison avoided using the word \u2018attack\u2019, and in the related advisory<\/a> the Australian Cyber Security Centre stated that its investigation had \u2018identified no intent by the actor to carry out any disruptive or destructive activities within victim environments\u2019.<\/p>\n

ASPI International Cyber Policy Centre staff Danielle Cave, Tom Uren<\/strong>\u00a0and Jocelinn Kang<\/strong> discuss and debate this development.<\/p>\n

What was the significance of the government\u2019s briefing?<\/strong><\/p>\n

Tom:<\/strong> Given the sensational nature of the announcement\u2014reported as the nation being under cyberattack<\/a>\u2014it was a remarkably content-free press conference. It was really designed to send a message to two different audiences.<\/p>\n

To all Australians, particularly those involved in decisions regarding cybersecurity, the message was: \u2018Cybersecurity is important, we need to improve, and we all need to be wary of capable and determined adversaries.\u2019 Chief information security officers should be using this press conference to push for more resources.<\/p>\n

To the nation-state conducting these activities, the message was: \u2018Our government is concerned about these activities at the highest levels and we want them to stop.\u2019 Although Morrison carefully avoided naming a culprit, his language was far tighter than in the past and he noted that \u2018there aren\u2019t too many state-based actors who have those capabilities\u2019. The government is in no doubt about who\u2019s responsible, and is foreshadowing the possibility of directly naming them.<\/p>\n

Danielle:<\/strong> The statement was significant because it was public. That hasn\u2019t always been the case, and it\u2019s an important shift that is long overdue. Cybersecurity threats\u2014particularly those involving nation-states\u2014haven\u2019t always been well articulated to the public.<\/p>\n

Some of this has been due to a lack of whole-of-government coordination. We\u2019ve seen an uptick in cyber and technology-related policy activity in Canberra over the past few years, across a range of departments. But the architecture that drives strategy and coordination, and that decides who leads on and announces what, is still settling.<\/p>\n

Other times, the lack of public messaging is deliberate, as when governments have tried to balance the complicated mix of cybersecurity, geopolitics and diplomacy. Historically, it\u2019s meant we\u2019re far more comfortable calling out Russia for cyber intrusions occurring far from our shores, while going to great lengths to avoid the \u2018C\u2019 word<\/a>. But it\u2019s China that has long dominated this space in Australia.<\/p>\n

And to gain insight into what this threat looks like, the Australian public is currently reliant on snippets provided by former politicians and senior intelligence officials<\/a>. Such as this passage from former prime minister Malcolm Turnbull\u2019s autobiography<\/a>:<\/p>\n

[W]hat\u2019s become increasingly apparent over the last decade is the industrial scale, scope and effectiveness of Chinese intelligence gathering and in particular cyberespionage. They do more of it than anyone else, by far, and apply more resources to it than anyone else. They target commercial secrets, especially in technology, even where they have no connection with national security. And, finally, they\u2019re very good at it.<\/p><\/blockquote>\n

Jo:<\/strong> The announcement was made in response to not a single incident but an increase in malign cyber incidents, across the board. This indicates that there\u2019s a persistent and ongoing campaign targeting Australia.<\/p>\n

Our growing reliance on digital communications means that we must all be aware of the threats to the technology and take steps to protect it if we want to continue to use it comfortably and securely. This is a whole-community effort: it includes individuals and businesses, as well as our government agencies, which hold a wealth of personal data on Australians and operate an increasing number of digital services that .<\/p>\n

We need only to look at the situation<\/a> the Covid-19 pandemic has thrown our society into. Even in these times of crisis, there\u2019s an expectation that government services will continue to operate. In fact, especially during a time of crisis, our society looks to the government for support.<\/p>\n

Who is responsible and how do we know? <\/strong><\/p>\n

Danielle:<\/strong> Immediately after the government\u2019s press conference, journalists across the country were reporting that China was believed to be behind the activity, citing<\/a> government<\/a> sources<\/a>. In my mind, that\u2019s still an attribution\u2014it\u2019s just an attribution to the media rather than directly to the public.<\/p>\n

This type of attribution is far less complicated. It won\u2019t lead to demands to make the full suite of evidence public (which you don\u2019t want to do because it reveals capabilities), and it doesn\u2019t require wrangling allies to take the world stage with you.<\/p>\n

The Chinese state is the only \u2018sophisticated state actor\u2019 with the combination of skill, capacity and motivation and an extensive track record of conducting widespread malicious cyber activity in Australia. Russia, North Korea and Iran tick some of those boxes, but only some. Importantly, most others lack the motivation\u2014Australia just doesn\u2019t make their shortlist of priorities for intelligence collection and foreign interference.<\/p>\n

No one should be surprised to see that analysts and academics\u2014whose job it is to publicly examine such developments\u2014make their own assessments based on these facts.<\/p>\n

Tom:<\/strong> There\u2019s an army of analysts in both private industry and government who work to understand the nuts and bolts of a breach or compromise. Over time, analysts collect clues about the people behind the compromises and that mass of information can lead to high-confidence attribution. Government intelligence agencies can use secret methods to achieve perfect attribution<\/a>, but commercial entities can also achieve very high confidence<\/a>.<\/p>\n

From a geopolitical point of view, it can only be China. Although many countries have cyberespionage capabilities, very few have it at the scale the government described. And only China has an extensive recent history<\/a> of cyberespionage across all the sectors<\/a> that the prime minister mentioned, coupled with the motivation to focus on Australia.<\/p>\n

Jo: <\/strong>Over the past six months, reporting from cybersecurity companies has associated a Chinese military cyber threat group<\/a>, Naikon<\/a>, and a state-sponsored group<\/a>, APT41<\/a>, with a lot of cyber campaign activity, including the targeting of Australian entities. Both groups have a history of conducting cyberespionage, and APT41 also conducts cybercrime.<\/p>\n

Is attribution a diversion?<\/strong><\/p>\n

Jo: <\/strong>The main message that all Australians\u2014individuals, businesses and government\u2014should take away from the prime minister\u2019s announcement is that Australia faces a persistent cybersecurity threat and the number of incidents is only increasing. All of us need to take immediate action to better protect digital assets and engage in a culture of cybersecurity.<\/p>\n

Although discussions of attribution can be a distraction from the information security issue, it\u2019s still an important, although admittedly difficult, political issue. Actions by states in cyberspace should be seen as similar to actions taken in the visible, physical space. If there was a foreign warship making its presence known off Australia\u2019s shores, and the government knew which nation it belonged to, wouldn\u2019t the Australian public also want to know?<\/p>\n

Without attribution, how can there be retribution for these actions? Or at least an incentive for the perpetrator to cease.<\/p>\n

Danielle:<\/strong> I\u2019m sympathetic to the argument that the key message the public should take away is that we must all invest in lifting our cybersecurity, rather than focus on who did it or why. However, that argument holds less relevance in this case. Why? Because government officials told journalists immediately that China was behind this activity, so if it\u2019s a diversion, it was one of the government\u2019s own making, given it was part of the strategy.<\/p>\n

Also, this isn\u2019t just about cybersecurity\u2014and when nation-states are involved, it never is. Some of the activity, for example, described by the prime minister and detailed in media reporting<\/a> goes far beyond standard intelligence collection and spills over into foreign interference<\/a>. This activity is about multiple things\u2013including international relations\u2014that force many, both within and outside of government, to work on the why and the who.<\/p>\n

What I thought was an interesting diversion was the one<\/a> created by the Chinese government\u2019s chief propagandist, Lijian Zhao<\/a>, who claimed ASPI was behind any accusation that China was the source of cyberattacks against Australia. This year, the Chinese government, including Zhao, have increasingly turned to disinformation and fringe media outlets to push propaganda<\/a> and conspiracy theories<\/a>, including when attacking journalists, NGOs and research institutes.<\/p>\n

Australians are savvy enough to recognise outright propaganda and disinformation when they see it, but few in the media provided this context when reporting Zhao\u2019s accusations related to ASPI. Such public attacks and smears on civil society organisations that report and conduct research on China consistently fail to engage with or rebut the work and research of these groups. But such attacks on civil society will continue to escalate and we will need to get wiser to them.<\/p>\n

Tom:<\/strong> From a business sector point of view, understanding whodunnit after the fact is<\/em> a waste of time. Better to spend the effort fixing security. But understanding the motivations of those who might want to compromise you beforehand is useful in prioritising security effort. From a government point of view, understanding who is conducting particular cyber activity is key. We can\u2019t respond at all if we don\u2019t know who to respond to.<\/p>\n

I\u2019m not sure that officially<\/em> naming China would be productive\u2014a coalition of countries including Australia called out China for widespread hacking of IT service providers (Operation Cloudhopper<\/a>), but that doesn\u2019t seem to have deterred further operations.<\/p>\n

On the other hand, our default strategy of avoiding formally naming China has failed, so it might be worth trying a different approach. Ironically, as our relationship with China deteriorates we\u2019ll have less to lose, so it might make a formal attribution more likely.<\/p>\n

There is, however, tremendous value in reasonable voices explaining the reality of the situation. Most cybersecurity practitioners can\u2019t speak about these issues for diplomatic or commercial reasons, so we\u2019ve been in the ridiculous situation where the Australian government knows we\u2019re being hacked, the Chinese government knows we\u2019re being hacked, and it\u2019s only Australian companies and people who are kept in the dark.<\/p>\n

To take advantage of the economic opportunities of China, all Australians need to understand the risks so that we avoid being robbed blind. We might have reached some happy place where there\u2019s no formal attribution, but there\u2019s also no doubt about who is responsible.<\/p>\n

Should the Australian government do more? What would be the next step?<\/strong><\/p>\n

Danielle:<\/strong> The government needs to be consistent here and it needs a strategy<\/a> (and the 2020 cybersecurity strategy is due out soon<\/a>). Australia public cyber attribution has been patchy. It has also been poorly communicated<\/a>, with information hosted on different government websites and often disappearing as the ministers who were involved in these announcements move on to other portfolios. This could be easily streamlined and rectified.<\/p>\n

The prime minister\u2019s press conference should spark the beginning of an ongoing conversation that the government has with the Australian public on the breadth and depth of malicious cyber behaviour that has long occurred in Australia, but too rarely been talked about by our parliamentarians and senior officials. If the government has knowledge about the threats we face, including how certain actors\u2014state and non-state\u2014are targeting critical infrastructure, industry and civil society, they have a duty of care to provide the public with information about what these threats look like, and where they are coming from.<\/p>\n

Heads of government departments have a vital role to play here. A lesson to be learned from the government\u2019s August 2018 decision to ban \u2018high-risk vendors\u2019 from the 5G network should be this: if you put out a media release on a big policy decision, but fail to follow up and publicly explain the decision, don\u2019t be surprised to find the decision rehashed and reanalysed over and over as the media tries to make sense of what just happened. By saying so little at the time, the government only had itself to blame for keeping the spotlight on a sensitive policy issue for the rest of 2018 and most of 2019.<\/p>\n

Here, the government should learn from that and change tack: talk to the public now and explain what\u2019s happening. Senior officials like the director-general of the Australian Signals Directorate and the head of the Australian Cyber Security Centre (also under ASD) are expertly placed to flesh out the government\u2019s 19 June announcement. This also provides them with the opportunity to add further context about the changing nature of the global landscape in which malicious actors are operating. It would add enormous value to hear more from them.<\/p>\n

Tom: <\/strong>This event resets expectations around the 2020 cybersecurity strategy and I expect it will be a lot more robust than the 2016 version. Why spend $50 billion-plus on the future submarines if we can\u2019t protect the intellectual property that will underpin the economy we need to afford those subs?<\/p>\n","protected":false},"excerpt":{"rendered":"

On 19 June, Prime Minister Scott Morrison, in concert with Defence Minister Linda Reynolds, announced: \u2018Australian organisations are currently being targeted by a sophisticated state-based cyber actor.\u2019 This was occurring \u2018across a range of sectors, …<\/p>\n","protected":false},"author":691,"featured_media":56982,"comment_status":"closed","ping_status":"closed","sticky":false,"template":"","format":"standard","meta":{"_mi_skip_tracking":false,"footnotes":""},"categories":[1],"tags":[17,52,713,2281],"class_list":["post-56980","post","type-post","status-publish","format-standard","has-post-thumbnail","hentry","category-general","tag-australia","tag-china","tag-cyberattack","tag-scott-morrison"],"acf":[],"yoast_head":"\nWhat, who and why: explaining the cyberattacks against Australia | The Strategist<\/title>\n<meta name=\"robots\" content=\"index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1\" \/>\n<link rel=\"canonical\" href=\"https:\/\/www.aspistrategist.ru\/what-who-and-why-explaining-the-cyberattacks-against-australia\/\" \/>\n<meta property=\"og:locale\" content=\"en_US\" \/>\n<meta property=\"og:type\" content=\"article\" \/>\n<meta property=\"og:title\" content=\"What, who and why: explaining the cyberattacks against Australia | The Strategist\" \/>\n<meta property=\"og:description\" content=\"On 19 June, Prime Minister Scott Morrison, in concert with Defence Minister Linda Reynolds, announced: \u2018Australian organisations are currently being targeted by a sophisticated state-based cyber actor.\u2019 This was occurring \u2018across a range of sectors, ...\" \/>\n<meta property=\"og:url\" content=\"https:\/\/www.aspistrategist.ru\/what-who-and-why-explaining-the-cyberattacks-against-australia\/\" \/>\n<meta property=\"og:site_name\" content=\"The Strategist\" \/>\n<meta property=\"article:publisher\" content=\"https:\/\/www.facebook.com\/ASPI.org\" \/>\n<meta property=\"article:published_time\" content=\"2020-06-25T05:22:12+00:00\" \/>\n<meta property=\"article:modified_time\" content=\"2020-06-25T06:01:19+00:00\" \/>\n<meta property=\"og:image\" content=\"https:\/\/www.aspistrategist.ru\/wp-content\/uploads\/2020\/06\/GettyImages-53351427-e1593060667493.jpg\" \/>\n\t<meta property=\"og:image:width\" content=\"865\" \/>\n\t<meta property=\"og:image:height\" content=\"591\" \/>\n\t<meta property=\"og:image:type\" content=\"image\/jpeg\" \/>\n<meta name=\"author\" content=\"Danielle Cave\" \/>\n<meta name=\"twitter:card\" content=\"summary_large_image\" \/>\n<meta name=\"twitter:creator\" content=\"@ASPI_org\" \/>\n<meta name=\"twitter:site\" content=\"@ASPI_org\" \/>\n<meta name=\"twitter:label1\" content=\"Written by\" \/>\n\t<meta name=\"twitter:data1\" content=\"Danielle Cave\" \/>\n\t<meta name=\"twitter:label2\" content=\"Est. reading time\" \/>\n\t<meta name=\"twitter:data2\" content=\"11 minutes\" \/>\n<script type=\"application\/ld+json\" class=\"yoast-schema-graph\">{\"@context\":\"https:\/\/schema.org\",\"@graph\":[{\"@type\":\"WebSite\",\"@id\":\"https:\/\/www.aspistrategist.ru\/#website\",\"url\":\"https:\/\/www.aspistrategist.ru\/\",\"name\":\"The Strategist\",\"description\":\"ASPI's analysis and commentary site\",\"potentialAction\":[{\"@type\":\"SearchAction\",\"target\":{\"@type\":\"EntryPoint\",\"urlTemplate\":\"https:\/\/www.aspistrategist.ru\/?s={search_term_string}\"},\"query-input\":\"required name=search_term_string\"}],\"inLanguage\":\"en-AU\"},{\"@type\":\"ImageObject\",\"inLanguage\":\"en-AU\",\"@id\":\"https:\/\/www.aspistrategist.ru\/what-who-and-why-explaining-the-cyberattacks-against-australia\/#primaryimage\",\"url\":\"https:\/\/www.aspistrategist.ru\/wp-content\/uploads\/2020\/06\/GettyImages-53351427-e1593060667493.jpg\",\"contentUrl\":\"https:\/\/www.aspistrategist.ru\/wp-content\/uploads\/2020\/06\/GettyImages-53351427-e1593060667493.jpg\",\"width\":865,\"height\":591,\"caption\":\"SYDNEY, NSW - AUGUST 11: A fingerprint is scanned at Argus Soloutions August 11, 2005 in Sydney, Australia. The Australian Federal Government are considering including biometric data such as fingerprints, iris scans, or facial recognition on a national identity card in a bid to combat fraud, illegal immigration and terrorism. Details of individuals' biometrics would be stored on the card in an algorithmic code to prevent identity theft. (Photo by Ian Waldie\/Getty Images)\"},{\"@type\":\"WebPage\",\"@id\":\"https:\/\/www.aspistrategist.ru\/what-who-and-why-explaining-the-cyberattacks-against-australia\/\",\"url\":\"https:\/\/www.aspistrategist.ru\/what-who-and-why-explaining-the-cyberattacks-against-australia\/\",\"name\":\"What, who and why: explaining the cyberattacks against Australia | The Strategist\",\"isPartOf\":{\"@id\":\"https:\/\/www.aspistrategist.ru\/#website\"},\"primaryImageOfPage\":{\"@id\":\"https:\/\/www.aspistrategist.ru\/what-who-and-why-explaining-the-cyberattacks-against-australia\/#primaryimage\"},\"datePublished\":\"2020-06-25T05:22:12+00:00\",\"dateModified\":\"2020-06-25T06:01:19+00:00\",\"author\":{\"@id\":\"https:\/\/www.aspistrategist.ru\/#\/schema\/person\/1730ec525f034baa16dd911fea57775f\"},\"breadcrumb\":{\"@id\":\"https:\/\/www.aspistrategist.ru\/what-who-and-why-explaining-the-cyberattacks-against-australia\/#breadcrumb\"},\"inLanguage\":\"en-AU\",\"potentialAction\":[{\"@type\":\"ReadAction\",\"target\":[\"https:\/\/www.aspistrategist.ru\/what-who-and-why-explaining-the-cyberattacks-against-australia\/\"]}]},{\"@type\":\"BreadcrumbList\",\"@id\":\"https:\/\/www.aspistrategist.ru\/what-who-and-why-explaining-the-cyberattacks-against-australia\/#breadcrumb\",\"itemListElement\":[{\"@type\":\"ListItem\",\"position\":1,\"name\":\"Home\",\"item\":\"https:\/\/www.aspistrategist.ru\/\"},{\"@type\":\"ListItem\",\"position\":2,\"name\":\"What, who and why: explaining the cyberattacks against Australia\"}]},{\"@type\":\"Person\",\"@id\":\"https:\/\/www.aspistrategist.ru\/#\/schema\/person\/1730ec525f034baa16dd911fea57775f\",\"name\":\"Danielle Cave\",\"image\":{\"@type\":\"ImageObject\",\"inLanguage\":\"en-AU\",\"@id\":\"https:\/\/www.aspistrategist.ru\/#\/schema\/person\/image\/\",\"url\":\"https:\/\/secure.gravatar.com\/avatar\/0eb0eb0ac065aaf45b63a5b7a87b53d7?s=96&d=mm&r=g\",\"contentUrl\":\"https:\/\/secure.gravatar.com\/avatar\/0eb0eb0ac065aaf45b63a5b7a87b53d7?s=96&d=mm&r=g\",\"caption\":\"Danielle Cave\"},\"url\":\"https:\/\/www.aspistrategist.ru\/author\/danielle-cave\/\"}]}<\/script>\n<!-- \/ Yoast SEO plugin. -->","yoast_head_json":{"title":"What, who and why: explaining the cyberattacks against Australia | The Strategist","robots":{"index":"index","follow":"follow","max-snippet":"max-snippet:-1","max-image-preview":"max-image-preview:large","max-video-preview":"max-video-preview:-1"},"canonical":"https:\/\/www.aspistrategist.ru\/what-who-and-why-explaining-the-cyberattacks-against-australia\/","og_locale":"en_US","og_type":"article","og_title":"What, who and why: explaining the cyberattacks against Australia | The Strategist","og_description":"On 19 June, Prime Minister Scott Morrison, in concert with Defence Minister Linda Reynolds, announced: \u2018Australian organisations are currently being targeted by a sophisticated state-based cyber actor.\u2019 This was occurring \u2018across a range of sectors, ...","og_url":"https:\/\/www.aspistrategist.ru\/what-who-and-why-explaining-the-cyberattacks-against-australia\/","og_site_name":"The Strategist","article_publisher":"https:\/\/www.facebook.com\/ASPI.org","article_published_time":"2020-06-25T05:22:12+00:00","article_modified_time":"2020-06-25T06:01:19+00:00","og_image":[{"width":865,"height":591,"url":"https:\/\/www.aspistrategist.ru\/wp-content\/uploads\/2020\/06\/GettyImages-53351427-e1593060667493.jpg","type":"image\/jpeg"}],"author":"Danielle Cave","twitter_card":"summary_large_image","twitter_creator":"@ASPI_org","twitter_site":"@ASPI_org","twitter_misc":{"Written by":"Danielle Cave","Est. reading time":"11 minutes"},"schema":{"@context":"https:\/\/schema.org","@graph":[{"@type":"WebSite","@id":"https:\/\/www.aspistrategist.ru\/#website","url":"https:\/\/www.aspistrategist.ru\/","name":"The Strategist","description":"ASPI's analysis and commentary site","potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https:\/\/www.aspistrategist.ru\/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-AU"},{"@type":"ImageObject","inLanguage":"en-AU","@id":"https:\/\/www.aspistrategist.ru\/what-who-and-why-explaining-the-cyberattacks-against-australia\/#primaryimage","url":"https:\/\/www.aspistrategist.ru\/wp-content\/uploads\/2020\/06\/GettyImages-53351427-e1593060667493.jpg","contentUrl":"https:\/\/www.aspistrategist.ru\/wp-content\/uploads\/2020\/06\/GettyImages-53351427-e1593060667493.jpg","width":865,"height":591,"caption":"SYDNEY, NSW - AUGUST 11: A fingerprint is scanned at Argus Soloutions August 11, 2005 in Sydney, Australia. The Australian Federal Government are considering including biometric data such as fingerprints, iris scans, or facial recognition on a national identity card in a bid to combat fraud, illegal immigration and terrorism. Details of individuals' biometrics would be stored on the card in an algorithmic code to prevent identity theft. (Photo by Ian Waldie\/Getty Images)"},{"@type":"WebPage","@id":"https:\/\/www.aspistrategist.ru\/what-who-and-why-explaining-the-cyberattacks-against-australia\/","url":"https:\/\/www.aspistrategist.ru\/what-who-and-why-explaining-the-cyberattacks-against-australia\/","name":"What, who and why: explaining the cyberattacks against Australia | The Strategist","isPartOf":{"@id":"https:\/\/www.aspistrategist.ru\/#website"},"primaryImageOfPage":{"@id":"https:\/\/www.aspistrategist.ru\/what-who-and-why-explaining-the-cyberattacks-against-australia\/#primaryimage"},"datePublished":"2020-06-25T05:22:12+00:00","dateModified":"2020-06-25T06:01:19+00:00","author":{"@id":"https:\/\/www.aspistrategist.ru\/#\/schema\/person\/1730ec525f034baa16dd911fea57775f"},"breadcrumb":{"@id":"https:\/\/www.aspistrategist.ru\/what-who-and-why-explaining-the-cyberattacks-against-australia\/#breadcrumb"},"inLanguage":"en-AU","potentialAction":[{"@type":"ReadAction","target":["https:\/\/www.aspistrategist.ru\/what-who-and-why-explaining-the-cyberattacks-against-australia\/"]}]},{"@type":"BreadcrumbList","@id":"https:\/\/www.aspistrategist.ru\/what-who-and-why-explaining-the-cyberattacks-against-australia\/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https:\/\/www.aspistrategist.ru\/"},{"@type":"ListItem","position":2,"name":"What, who and why: explaining the cyberattacks against Australia"}]},{"@type":"Person","@id":"https:\/\/www.aspistrategist.ru\/#\/schema\/person\/1730ec525f034baa16dd911fea57775f","name":"Danielle Cave","image":{"@type":"ImageObject","inLanguage":"en-AU","@id":"https:\/\/www.aspistrategist.ru\/#\/schema\/person\/image\/","url":"https:\/\/secure.gravatar.com\/avatar\/0eb0eb0ac065aaf45b63a5b7a87b53d7?s=96&d=mm&r=g","contentUrl":"https:\/\/secure.gravatar.com\/avatar\/0eb0eb0ac065aaf45b63a5b7a87b53d7?s=96&d=mm&r=g","caption":"Danielle Cave"},"url":"https:\/\/www.aspistrategist.ru\/author\/danielle-cave\/"}]}},"_links":{"self":[{"href":"https:\/\/www.aspistrategist.ru\/wp-json\/wp\/v2\/posts\/56980"}],"collection":[{"href":"https:\/\/www.aspistrategist.ru\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/www.aspistrategist.ru\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/www.aspistrategist.ru\/wp-json\/wp\/v2\/users\/691"}],"replies":[{"embeddable":true,"href":"https:\/\/www.aspistrategist.ru\/wp-json\/wp\/v2\/comments?post=56980"}],"version-history":[{"count":15,"href":"https:\/\/www.aspistrategist.ru\/wp-json\/wp\/v2\/posts\/56980\/revisions"}],"predecessor-version":[{"id":56996,"href":"https:\/\/www.aspistrategist.ru\/wp-json\/wp\/v2\/posts\/56980\/revisions\/56996"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/www.aspistrategist.ru\/wp-json\/wp\/v2\/media\/56982"}],"wp:attachment":[{"href":"https:\/\/www.aspistrategist.ru\/wp-json\/wp\/v2\/media?parent=56980"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/www.aspistrategist.ru\/wp-json\/wp\/v2\/categories?post=56980"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/www.aspistrategist.ru\/wp-json\/wp\/v2\/tags?post=56980"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}