Make serious effort to overcome weaknesses in domestic systems

In response to the heightening tensions over international developments, the threat of cyber-attacks is also growing in Japan. The government must increasingly be on the alert and make a serious effort to tackle the situation, or there could be a serious impact on people’s way of life.

The government’s e-Gov online system and some company websites were among those that suffered damage from cyber-attacks in early September, including being taken out of service. The incident is believed to have been caused by DDoS (distributed denial of service) attacks, which transmit massive amounts of data to bring down systems.

The pro-Russia hacker group Killnet has claimed involvement in the attacks. Asserting that Russia’s invasion of Ukraine is legitimate, the group called its cyber-attack on Japan a “declaration of war.”

Studies show that similar attacks have increased fivefold worldwide since Russia’s invasion of Ukraine. If government agencies and critical infrastructure, such as telecommunications and electricity facilities, become inoperable, the damage could be incalculable. The government must do its utmost to monitor and defend the nation to prevent such an occurrence.

It has been long pointed out that Japan has system vulnerabilities, making the nation a target for cyber-attacks.

Recently, there have been attacks caused by ransomware, a type of malware where ransom is demanded of the victims. In February, a firm that supplies auto parts to Toyota Motor Corp. had its system infected by ransomware, prompting the temporary suspension of all Toyota plants in the nation.

The attack appears to have hit a weak spot in the supply chain.

There was also the case of a medical institution being targeted, which forced it to cancel surgeries and other procedures. As the crisis comes ever closer to home, reactive approaches after attacks, such as upgrading a system’s security, can no longer overcome the danger.

A number of attacks originate overseas, making it likely that China, Russia and North Korea are among those implicated in them. Taking this into consideration, the government will discuss introducing an active cyber defense framework to detect early signs of a cyber-attack and identify the source.

The United States and the United Kingdom are among the countries said to have already adopted the framework, patrolling cyberspace and dealing with suspicious communications that pose security threats. Including the establishment of legislation, Japan should also expedite setting up such a framework.

There are misgivings about the vertical divisions whereby the internal affairs ministry handles information and communications, the transport ministry deals with airlines and railways, and the industry ministry oversees electricity and gas. Each organization, including the cybercrime special investigation unit that was newly established by the National Police Agency, must work together to create a system that can jointly deal with problems.

Training experts to deal with cyber-attacks is also an urgent task. The government needs to combat dastardly cyber-attacks through public-private partnerships, via such efforts as deepening cooperation with tech companies and universities.

(From The Yomiuri Shimbun, Sept. 19, 2022)