Cyber Warfare may be the First Strike

How Corporates and Governments Must Prepare for the Next War

Salil Dighe

5/8/20248 min read

Introduction

Think of a war scenario, what picture pops up in your mind ?

The roaring of fighter jets,

The rumble of tanks,

The chaos of missiles lighting up the night sky ?

Do you know this has now changed…

First strikes of the next major conflict may likely be invisible, silent, and devastating, launched not with bombs, but with Bits and Bytes.

Before a single missile is fired, cyberattacks can paralyze a nation's most critical arteries:

  • Power grids could go dark.

  • Banks and Financial Institutions could grind to a halt.

  • Airports could descend into chaos.

  • Emergency services could be rendered useless.

  • Trust in government communications could be wiped out through disinformation

The battlefield is no longer just land, sea, air, and space. Cyberspace is the new frontline.

And in this digital domain, corporates and government institutions are the first and most vulnerable targets.

In fact, attackers intentionally aim to collapse economic stability, erode public confidence, and sow fear before any kinetic (physical) attack even begins.

This is no prediction. It‘s pattern the world has already seen.

  • In 2007, a massive wave of cyberattacks crippled Estonia’s government, banks, media, and military communications, widely considered the first true cyberwar between nations.

  • In 2010, the Stuxnet worm, allegedly developed by U.S. and Israeli intelligence, sabotaged Iran's nuclear program by physically destroying centrifuges through cyberattack.

  • In 2015, hackers attacked Ukraine's power grid, shutting off electricity for hundreds of thousands of people, the first known successful cyberattack on a country's electricity system.

  • In 2022, hours before Russian troops invaded Ukraine, sophisticated malware attacks (WhisperGate and HermeticWiper) were used to wipe government and banking systems, showcasing cyberattacks as the first move of modern warfare.

  • In 2022–2024, Russia continued coordinated cyberattacks against Ukraine's civilian infrastructure, media outlets, railways, and even energy companies, combining cyber warfare with physical strikes.

  • In 2023, Iran-linked hackers launched cyberattacks on Israeli water facilities and transportation systems, targeting critical civilian infrastructure without direct military confrontation.

  • In 2023, the U.S. and its allies detected Chinese state-sponsored cyber groups infiltrating critical sectors like ports, communication networks, and power grids in preparation for possible future geopolitical conflicts.

And many more …

Corporates, state governments, and central agencies must adopt military-grade cyber readiness not next year, not next quarter, but now.

Here are the Top 10 critical actions every corporate boardroom and government war room must urgently prioritize to defend against a future possible Cyber Attacks.

1. Fortifying Critical Infrastructure

Some of the most important infrastructure National Power Grids, Oil Pipelines, Water Systems, Healthcare systems and Hospitals, Airports, Seaports, Railway Networks, Core Banking Systems, Payment Infrastructures may be at risk.

There is a need to identify these critical infrastructure assets and implement robust cyber security strategy & reliable security and continuity measures. Few of the high-level alerting and protection measures are as follows.

  • Ensuring Network Segmentation: Isolating Operational Technology (OT) networks from corporate IT networks.

  • Real-time Monitoring: Implementing 24x7 SOCs (Security Operations Centres) specifically for critical infrastructure.

  • Hardened Systems: Removal of default passwords, disabling unused ports/services, and deploying endpoint protection tools.

  • Incident Playbooks: Pre-defining and rehearsing incident response strategies for different attack types (e.g., DDoS, Ransomware, Data Wiper malware).

2. Conducting Mandatory Cyber Resilience Drills

Drills are essential for preparing agencies for real world situations. These exercises create a simulated environment where people can practice dealing with specific issues of concern and build confidence beforehand.

Exercises will highlight the possibility of weaknesses and possibilities for improvement for the agency so when individuals face an actual emergency or difficult decision they are ready, and hopefully able to respond efficiently and effectively. Participants will build their skills in dealing with pressure and responding quickly with a clear mind by practicing drills, which all combined will help full develop their readiness and overall skills. Some drills / exercise that need to be mandated are as follows

  • Red Team/Blue Team Exercises: Simulating full-spectrum cyberattacks based on real-world APT (Advanced Persistent Threat) behaviours.

  • Multi-Sector Drills: Inclusion of co-ordinated drills between government agencies, corporates, media, law enforcement, and emergency services.

  • Executive Crisis Simulations: Role-playing decision-making under extreme stress scenarios involving ransomware, misinformation, and infrastructure collapse.

3. Deploying Zero Trust Architecture (ZTA)

"Trust no one. Verify everything."

Zero Trust Architecture (ZTA) operates on the principle of "Trust no one. Verify everything,". This methodology ensures that no user, device, or system within or outside an organization's network is inherently trusted.

By implementing measures such as Multi-Factor Authentication (MFA), Role-based access controls (RBAC), Just-In-Time (JIT) access policies, and Authorized Device Trust, ZTA helps in minimizing the potential entry points for cyber threats.

It also aligns with proactive risk management strategies, enabling organizations to secure sensitive information and infrastructure against increasingly sophisticated attacks. Some easy steps for implementing Zero-Trust approach are

  • Identity-First Security: Enforcing MFA (Multi-Factor Authentication) across internal and external users.

  • Least Privilege Access: Implementing role-based access controls (RBAC) and Just-In-Time (JIT) access policies.

  • Device Trust: Authorizing only pre-approved, monitored devices to access sensitive networks.

4. Securing the Supply Chain

Supply Chain attacks utilize weaknesses in a third-party's environment, such as suppliers, vendors, and partners, to compromise the target organization. Cybercriminals may be able to exploit the trusted connection to introduce malware or data exfiltration by either manipulation of software or by compromising software upgrades.

Supply Chain attacks may cause significant disruptions for victims and also result in breaches that can have substantial exposure owing to the inter-relational connectivity that a Supply Chain affords. Organizations can lessen Supply Chain attack exposure from a risk management perspective using vendor cyber risk scoring, real-time threat intelligence, contractual demands, and other methods. Organization can look at the following immediate actions:

  • Vendor Cyber Risk Scoring: Conducting regular assessments and dynamic risk re-evaluation.

  • Third-Party Threat Intelligence: Setting up real-time alerts if vendors are compromised.

  • Contractual Penalties: Impose penalties for cybersecurity non-compliance among critical vendors.

5. Building Recovery and Continuity as a Core Capability

Cyber incidents such as ransomware or malware attacks, can disrupt operations and cause irreparable damage to data and systems. Implementing Immutable backups or implementing multi regional recovery sites helps in ensuring business continuity.

Simulating attack scenarios through tabletop exercise, and capturing their responses helps organizations prepare for large-scale disasters by testing their ability to recover data within acceptable timeframes.

Establishing cyber recovery and continuity as a core capability is imperative for resilience against modern cyber threats. These practices foster preparedness and adaptability, enabling businesses to withstand cyber crises and emerge more resilient. Some of them can be as follows:

  • Immutable Backups: Using WORM (Write Once, Read Many) technology for critical data.

  • Tiered Recovery Sites: Setting up Primary, secondary, and tertiary data centres geographically widespread and dispersed.

  • Tabletop Exercises: Simulating large-scale ransomware or destructive attacks and testing data recovery times.

6. Empowering and Arm National Computer Emergency Response Teams (CERTs)

Enhancing the National Cyber Defence by empowering National Computer Emergency Response Teams (CERTs) demands a systematic approach to strengthen their operational efficacy.

These teams act as the backbone of a nation's cyber-defense, requiring access to cutting-edge tools, streamlined decision-making processes, and specialized training to navigate complex digital landscapes.

By equipping CERTs with real-time authority and the capability to bypass bureaucratic delays, alongside establishing rapid response units and fostering international collaborations for intelligence sharing, nations can ensure swift interventions during cyber crises and enhance global resilience against evolving threats. Following steps can be planned and implemented:

  • Real-Time Authority: CERTs must bypass bureaucratic delays during crises.

  • Cyber Rapid Reaction Units: Establishing and keeping on standby specialized teams ready to be deployed on-site for major attacks.

  • Global Alliances: Building bi-lateral & multi-lateral partnerships with International CERT Teams for threat intelligence sharing. (CERT to CERT)

7. Building and Mandating Real-Time Threat Intelligence Networks

Building and Mandating Real-Time Threat Intelligence Networks with Global alliances.

Isolated intelligence loses value without integration. Establishing interconnected networks allows for efficient sharing of threat data, enabling proactive responses to cyber threats on a global scale. Countries should look at the following

  • Sectoral ISACs (Information Sharing and Analysis Centres): Establishing Information Sharing and Analysis Centres (ISACs) especially for finance, energy, health, and transportation sectors.

  • Private-Public Fusion Centres: Blending governments threat intelligence with private sector detection capabilities.

  • Automated Threat Feeds: Focusing on Machine-to-Machine (M2M) sharing of IOCs (Indicators of Compromise), TTPs (Tactics, Techniques, Procedures).

8. Fighting Information Warfare: Pre-Defining Crisis Communication Protocols

Communication during Information warfare is a critical factor. Fear, confusion, and false information can spread faster than any virus during a cyber crisis. Disinformation campaigns are often used to create panic, damage trust, and destabilize public confidence.

That's why organizations and governments must set clear crisis communication protocols before an attack happens. Appoint trusted spokespersons, prepare messages in advance, and establish who says what, when, and how.

It's also important to monitor social media and news channels in real time. Quickly spotting and countering fake narratives can stop them from going out of control by taking down or banning them Public awareness campaigns should teach people how to verify sources, avoid spreading rumours, and rely only on official updates.

Clear, fast, and honest communication is key to keeping people informed and calm. Some important steps can be as follows.

  • Rapid Response Teams: Having a Pre-approved spokespersons with draft templates for different cyber crisis scenarios.

  • Social Media Monitoring and Takedowns : Monitoring social media for fake narratives and correcting them proactively.

  • Public Trust Campaigns: Educating citizens on cyber hygiene, disinformation spotting, reporting and identification of trusted sources.

9. Establishing and Activating Special Cybersecurity Budgets

Cyberattacks require fast action, when systems are down or data is in danger, there is no time to wait for budget approval. This is why it is essential to provide dedicated funds for cybersecurity in advance. The use of pre-approved budgets, also referred to as “cyber war chests”, must be available immediately following an incident. These budgets will allow for the purchase of tools, hiring expertise and emergency work following the incident.

Organisations must also create fast track procurement processes that allow them to procure tools and services during a crisis. Delays in procurement can compound bad outcomes. Organisations need to proactively plan defining how the funds can be spent, accelerate procurement processes and define what constitutes recovery funding. This will permit an organisation to implement the right decision immediately without the hindrance of a procurement process. The following are a must have:

  • Pre-Approved Cyber War Chests: Establishing pre-approved Cyber War Chests both national and corporate levels.

  • Rapid Procurement Frameworks: Establishing processes rapid procurement for emergency acquisition of cybersecurity tools and consultants.

  • Contingency Funding: Planning on contingency funding specifically reserved for rapid recovery operations and breach response.

10. Designating Cybersecurity Leadership and Chain of Command

In a cyber crisis, where every minute matters, response can stagnate while more damage occurs if nobody knows who’s in charge. That’s why it’s so important to clarify cybersecurity leadership and a chain of command ahead of time. Every organization should have a Chief Information Security Officer (CISO) or a Virtual Chief Information Security Officer (vCISO), and government should have a Chief Cyber Resilience Officer (CCRO) to be in charge when it matters.

In addition to being the lead, they need to be in a position to react quickly, work with others, and make difficult decisions without anyone’s permission. There also has to be a known decision hierarchy, who does what, when to escalate, and what’s the response. A clearly defined chain of command will give you the fastest, most focused action during a time you really need it. Some steps to look at are as follows.

  • Chief Cyber Resilience Officers: Appointing a CCRO at every major ministry and corporation and Chief Information Security Officer at each corporate

  • Integrated Command and Control: Creating Cybersecurity Command Centres that integrate with civilians, corporates, and defence cyber operations.

  • Clear Decision Matrix: Having in place clear decision trees with pre-defined roles, responsibilities, and escalation paths.

Some More Suggestions that Organizations and Government can focus on

  • Make cyber drills publicised but anonymised, it will boost public trust and signals deterrence to adversaries.

  • Establish a national Cyber Recovery Time Objective (CRTO) benchmark for government and corporate entities.

  • Mandate Zero Trust adoption timelines for all critical sectors (Government, Finance, Healthcare, Transportation) through national regulations.

  • Establish a national “Trusted Vendor Certification Program” for vendors working with government or critical infrastructure.

  • Conduct bi-annual joint exercises between national CERTs and corporate cyber incident teams.

  • Incentivise private companies with liability protection when they share timely breach information.

  • Create a National Cyber Public Information Taskforce during heightened tensions.

  • Mandate that all critical sectors allocate at least 5% of IT budgets to cybersecurity resilience initiatives.

  • Cyber crisis management should be rehearsed just like military command rehearsals.

Cybersecurity is the New National Defence

The first visible sign of a future war might not be a missile launch.

  1. It might be a sudden blackout across a capital city.

  2. It might be a collapse of stock exchanges.

  3. It might be manipulated news causing panic and unrest.

Corporates and governments must act today, not tomorrow

Because in the next war, survival will not depend on firepower alone. It will depend on resilience, speed, and trust.