Skip to main content

Berlin beefs up its cyber security

August 30, 2018 | Expert Insights

Germany is looking to expand its research in cyber-security, signalling an end on their dependence on the US or China for hardware and critical technologies.

This announcement comes just two days after French President Macron suggested Europe to “redefine” security for itself.

Background

Cyberwarfare is termed as the “fourth” battlefield in modern warfare theory. It has been increasingly weaponised by governments and private organisations which target critical systems in an increasingly interconnected world.  The increasing digitisation of human society has shifted the storage of crucial information to the virtual world, which is under constant risk of malicious attacks.

Germany and other European countries also worry about their dependence on US technologies. This follows revelations in 2012 by US National Security Agency whistle-blower Edward Snowden of a massive spying network, as well as the US Patriot Act which gave the US government broad powers to compel companies to provide data.

This drift from US’s alignment could be attributed to a number of factors which have arisen since the election of US President Donald Trump. During his campaign, President Trump had openly criticised Western European members of NATO for not doing enough and failing to “fulfil their obligations” to the United States.

Analysis

Germany announced a new agency on Wednesday (Aug 29) to fund research on cyber security and to end its reliance on digital technologies from the United States, China and other countries.

Interior Minister Horst Seehofer told reporters that Germany needed new tools to become a top player in cyber security and shore up European security and independence.

"It is our joint goal for Germany to take a leading role in cyber security on an international level," Mr. Seehofer told a news conference with Defence Minister Ursula von der Leyen.

The agency's work on offensive capabilities would undermine Germany's diplomatic efforts to limit the use of cyber weapons internationally, he said.

"As a state based on the rule of law, we can only lose a cyber politics arms race with states like China, North Korea or Russia," he added, calling for "scarce resources" to be focused on hardening vulnerable systems.

The announcement received near universal support from German’s political parties with the exception of the Greens, which criticised the proposed agency as a conduit for greater threats on Germany’s information security infrastructure.

"As a federal government we cannot stand idly by when the use of sensitive technology with high security relevance are controlled by other governments. We must secure and expand such key technologies of our digital infrastructure," Mr. Seehofer said.

Germany’s announcement comes just two days after President Emmanuel Macron suggested that Europe should stop relying on the US for its military assistance. President Macron implored the EU to “redefine” security for itself.

Compounding to the situation is Germany’s dislike of the US’s new ambassador to Berlin.  Ambassador Richard Grenell went on record with Breitbart news, saying that he will look to “empower anti-establishment right-wing forces” in Germany during his tenure as Washington’s Ambassador. His statements angered even German conservative politicians, who issued a harsh rebuke of the US government’s silence over the matter.

Counterpoint

Germany’s new agency may be grossly underfunded compared to the US and China, who have been world leaders in information technology security for decades. Much of the intellectual property currently deployed in the protection of key German installations is of American, Chinese or Russian origin.

Germany’s information security infrastructure will require a systemic overhaul if it needs to be truly self-sufficient for its cyber security needs. In addition, Germany will have to spend billions of euros, and man-hours to develop indigenous versions of American, Chinese or Russian information technology security infrastructure apparatus.

Assessment

Our assessment is that Cyber threats are asymmetric and sometimes go beyond networks. Germany is correct in anticipating future cyber attacks on its digital infrastructure but it is ill-equipped to handle the unpredictable nature of these attacks without the support from existing American or Chinese infrastructure. We believe that Germany will adapt the existing infrastructure to develop specialised applications for its own cybersecurity needs.