Global View Assessments Fall 2016

Similar documents
THE WRIT TO REFUSE. The Writ to Refuse 429

War Gaming: Part I. January 10, 2017 by Bill O Grady of Confluence Investment Management

Global View Assessments Winter 2016

Weekly Geopolitical Report

Japan s Position as a Maritime Nation

Next- Generation National Security and Public Safety in Europe

Japan s defence and security policy reform and its impact on regional security

Encryption: Balancing the Needs of Law Enforcement and the Fourth Amendment

Thinking About a US-China War, Part 2

Hearing on the U.S. Rebalance to Asia

Overview East Asia in 2010

The Growth of the Chinese Military

Conventional Deterrence: An Interview with John J. Mearsheimer

The Syrian Conflict: Two Perspectives on 10,000 Lives. began in March of Millions have been displaced and are looking to start life anew in

CHINESE NATIONALISM AND THE MORAL INFLUENCE. Sun Tzu Explains China s Shaping Operations in the South China Sea

United Nations Security Council (UNSC) 5 November 2016 Emergency Session Regarding the Military Mobilization of the DPRK

This document is downloaded from DR-NTU, Nanyang Technological University Library, Singapore.

2019 National Opinion Ballot

2015 Biennial American Survey May, Questionnaire - The Chicago Council on Global Affairs 2015 Public Opinion Survey Questionnaire

Australia and Japan Cooperating for peace and stability Common Vision and Objectives

THE FOREIGN POLICY INITIATIVE

SECURITY CHALLENGES IN THE ASIA- PACIFIC REGION: A US PERSPECTIVE

and the role of Japan

Honourable Minister of State for External Affairs, General VK Singh, Director of USI, LT Gen PK Singh, Distinguished guests, ladies and gentlemen,

Montessori Model United Nations. Distr.: Middle School Twelfth Session XX March Security Council

2017 National Security Strategy: Question and Answer

BEYOND BORDERS: TRANSITIONING NATO TOWARDS HUMAN SECURITY NATO STUDENT POLICY PAPER COMPETITION Oscar Vejen Lacoppidan

Defence and Peacekeeping: Armed Services Policy

WORLD WAR 1. Causes of WWI

Conflict on the Korean Peninsula: North Korea and the Nuclear Threat Student Readings. North Korean soldiers look south across the DMZ.

Briefing Memo. Yusuke Ishihara, Fellow, 3rd Research Office, Research Department. Introduction

Following the Money to Combat Terrorism, Crime and Corruption

Authors: Claire Felter, Assistant Copy Editor/Writer, and James McBride, Senior Online Writer/Editor, Economics February 6, 2017

Address by His Excellency Shigekazu Sato, Ambassador of Japan to Australia. Japan and Australia. Comprehensive and Strategic Partnership

Remarks by Mr Sumio Kusaka, Ambassador of Japan Japan-U.S.-Australia relations and the Indo-Pacific Symposium Perth USAsia Centre

Chapter 8: The Use of Force

GUIDELINES FOR REGIONAL MARITIME COOPERATION

The Strategic Significance of the Internet Commons

Name: Adv: Period: Cycle 5 Week 1 Day 1 Notes: Relations between the US and Russia from 1991 Today

T H E I N T E R N A T I O N A L L Y O N M O D E L U N I T E D N A T I O N S R E S E A R C H R E P O R T

VISIONIAS

S/2003/633* Security Council. United Nations

Sahel Region Capacity-Building Working Group

Anthony Saich The US Administration's Asia Policy

General NC Vij Vivekananda International Foundation. Quad-Plus Dialogue Denpasar, Indonesia February 1-3, 2015

NORTH AMERICAN BORDER PROCESSES AND METRICS

Strategic Intelligence Analysis Spring Russia: Reasserting Power in Regions of the Former Soviet Union

HARMUN Chair Report. The Question of the South China Sea. Head Chair -William Harding

Indonesia's Foreign Policy

South China Sea- An Insight

The United States, China, and the Global Commons

Philippines U.S. pawn in its looming clash with China?

Running head: DOMESTIC POLICY VERSUS FOREIGN POLICY 1

I. Background: An Exclusive Economic Zone (EEZ) is an area of water a certain distance off the coast where countries have sovereign rights to

EMERGING SECURITY CHALLENGES IN NATO S SOUTH: HOW CAN THE ALLIANCE RESPOND?

The Quadrilateral Security Dialogue: An Alignment of Policies for Common Benefit Ambassador Anil Wadhwa Vivekananda International Foundation

PRO/CON: Is Snowden a whistle-blower or just irresponsible?

The European Union Global Strategy: How Best to Adapt to New Challenges? By Helga Kalm with Anna Bulakh, Jüri Luik, Piret Pernik, Henrik Praks

- 1 - Address by Donald Tusk, President of the European Council to the 72nd United Nations General Assembly New York, 20 September 2017

Exploring Strategic Leadership of the ROK-U.S. Alliance in a Challenging Environment

CONVENTIONAL WARS: EMERGING PERSPECTIVE

Australia-Japan-U.S. Maritime Cooperation

The Strategic Context of the Paris Attacks

UNITED STATES SENATE

17 August 2018 Alexander Neill Shangri-La Dialogue Senior Fellow, IISS Asia

DISEC: The Question of Collaboration between National Crime Agencies Cambridge Model United Nations 2018

Encryption & FBI vs Apple. Sophie Park & Shanelle Roman

FEPS Post Summit Briefing: European Council, 22 October 2018

The Five Problems With CAPPS II: Why the Airline Passenger Profiling Proposal Should Be Abandoned

Transnational Radical Party (TRP) FILLING THE "DEMOCRATIC DIGITAL DIVIDE"

2010 International Studies GA 3: Written examination

Mandate of the Special Rapporteur on the promotion and protection of the right to freedom of opinion and expression

The FBI and the President Mutual Manipulation. James Petras. February 2018

Modi Visits United States

13 FEBRUARY Framework for the Use of Force

MCLAUGHLIN & ASSOCIATES NATIONAL SecureAmericaNow.org February 6, 2017

FDI Outlook and Analysis for 2018

Noise in the Gray Zone:

The Lifting of the EU Arms Embargo on China. The Testimony of

Measures to eliminate international terrorism

Theme 3: Managing International Relations Sample Essay 1: Causes of conflicts among nations

Crowded Waters in Southeast Asia

IAMCR Conference Closing Session: Celebrating IAMCR's 60th Anniversary Cartagena, Colombia Guy Berger*

Future Japan-Australia Pathways to Defence Collaboration: The Australian Perspective

www. DaigleLawGroup.com

Case 3:16-cv Document 1 Filed 04/19/16 Page 1 of 8

connecting the dots: japan s strategy to ensure security and economic growth

Region VI Legislation 2017

I. Is Military Survey a kind of Marine Scientific Research?

The 25 years since the end of the Cold War have seen several notable

Overview East Asia in 2006

Adam Liff Assistant Professor of East Asian International Relations, Indiana University

CHAIRMAN S STATEMENT ON THE FOURTH ASEAN DEFENCE MINISTERS MEETING-PLUS (4 TH ADMM-PLUS) MANILA, 24 OCTOBER 2017

Preface to the Seventh Edition

IACP s Principles for a Locally Designed and Nationally Coordinated Homeland Security Strategy

HIGHER SCHOOL CERTIFICATE EXAMINATION MODERN HISTORY 2/3 UNIT (COMMON) Time allowed Three hours (Plus 5 minutes reading time)

MUNA Introduction. General Assembly First Committee Eradicating landmines in post- conflict areas

International Dimensions of National (In)Security Concepts, Challenges and Ways Forward. Session I: National Security Concepts and Threat Perceptions

The CIC is supported in its day-to-day work by the International Staff s NATO Office of Security.

Reflections on U.S. Military Policy

Transcription:

Accepting Syrian Refugees: Wise or Detrimental? Key Judgement: As ISIS strengthens their spread and reach, and with the United States accepting 10,000 refugees a Paris level attack could be imminent for the United States. Analysis: November 13, 2015 there was an attack on Paris, France, that stopped the world similarly as 9-11. Eight separate yet coordinated attacks took place resulting in 189 deaths and over 300 injured. One location, La Bataclan held hostages for over 3 hours before they were killed in a police raid. The French resources were operating at max capacity and were stretched during these attacks, and raised questions on whether or not the French were fully prepared for an attack like this. The United States, under the Presidency and guidance of Barack Obama, is accepting 10,000 refugees from Syria. This is worry some because of the current conditions with-in France. Syrian passports are being sold, and produced on the black market and are going to the highest bidder. This can be problematic when the United States goes to accept these refugees, and there are non- Syrian members in that group. These non-syrians could include ISIS terrorists. Secondly, with the establishment of no-go zones within France, what is stopping the predominantly Muslim population from coming in and grouping together and kicking authority out? There are already areas where rival African American gangs are the law, and Police refuse to go into the sections in fear of their lives. The refugees are spilt up upon arrival, but the U.S. government does not keep track of them once they arrive in the United States. Cities like Houston, and Chicago already have over 100 Syrian refugees, and New Jersey, Maryland, Connecticut, and Massachusetts seem to be a dumping ground for the rest. Assessment: The United States interview and selection process is top notch in this area, and it is unlikely that a terrorist would be able to claim asylum through Syria. Unfortunately, there is the possibility that there are already radicalized Americans, and when these Syrian refugees arrive in America and see that it isn t exactly the land of milk and honey they too can become radicalized. In addition, the American government does not keep track of the refugees once they arrive, there is nothing stopping them from linking up with these radicalized Americans, becoming radicalized, and then radicalizing other refugees. Since Obama is trying to accept these refugees but is getting push back, he might skip some of these important separation steps. The majority of states are refusing to accept any refugees, but places like Connecticut, according to the governor, are willing and eager to accept all 10,000 refugees. This almost ensures that an attack will occur within the United States. First the grouping of the refugees will occur. Next it will become a no-go zone. Then the non- Muslim families with be exiled from their homes, and lastly an attack will occur. Author: Jacob Woodworth Faculty Facilitator: Dr. David H. Gray 1

Australia: A Twenty-Year Military Buildup and Navy Modernization Key Judgment: The Australian government has taken action to implement and modernize its military & naval fleet for growing threats in Asian-Pacific region. Analysis: Since 1947 China has claimed it has sovereign rights to the South China Sea based on historical presence, and a demarcation line that is referred to as the nine-dash line. China has used aggressive militaristic tactics against neighboring countries for many years in the South China Sea to maintain their dominance over this region. China has also recently finished three runways that are positioned on islands within the South China Sea as a bold new military stance. This aggressive posture with updating its military capabilities has caused countries to rethink their strategies in the area. Australia in response to these actions has taken large steps to equalize the power distribution within the region. They currently have planned to add nine anti-submarine frigates, twelve patrol boats, three destroyers, and 12 submarines to their naval fleet. Prime Minister Malcolm Turnbull has refused to take sides in the matter since China is such a huge player in the Australian economy with regard to trade. He does voice the importance of international law and the importance to navigate freely in open waters. This increase in weaponry will cost the Australian government close to 56- billion dollars to complete over the next 20 years. Assessment: The buildup of the Australian Navy will likely add more responsibility for Australia to secure larger areas within the Asian-Pacific in the future. China will continued to claim the South China Sea as their territory, and they will continue to build new infrastructure and add to their military capabilities. The South China Sea is one of the world s most important shipping routes with more than five trillion dollars in cargo transported through it every year. Currently Australia is working with other countries to finalize plans on who will build their new naval fleet. The United States will remain the prominent military power in the Pacific, but other countries like Australia are taking the lead to help secure and keep international waters open. Additionally, international maritime training like RIMPAC (Rim of the Pacific Exercise) will continue to promote stability and enhance inoperability between all participating countries. Author: Gantt Kinlaw 2

Apple Versus the FBI: The Battle over the Backdoor to the iphone Key Judgment: Although the Federal Bureau of Investigation (FBI) has legitimate interests in accessing the iphone of one of the San Bernardino terrorists, the judicial system must refuse to compel Apple to unlock the device given that doing so would threaten both the privacy and security of millions of American citizens. Analysis: According to Apple and countless other technology companies, it is not possible to create software limited specifically to a particular phone; rather, complying with the FBI s order would create a backdoor that weakens the encryption of iphones around the world. In the past, Apple has provided law enforcement with data when presented with a search warrant, but the company altered their code after the disclosures of Edward Snowden, making it impossible for the phones to be unlocked. During their investigation of the San Bernardino attacks, however, this decision was unacceptable to the FBI who subsequently went to court to enlist Apple s assistance. Ultimately, Sheri Pym, a federal judge, ordered Apple to formulate software to eliminate the delay for incorrect password entries and prevent the phone from erasing all of its data after more than ten incorrect attempts. The FBI then would have been capable of unlocking the individual iphone. However, Apple refused to obey the court order and the legal fight will continue in the upcoming weeks and months. Assessment: Should Judge Pym once again side with the FBI, it will not only create a dangerous legal precedent in the United States but will also permit unfriendly authoritarian regimes in Russia and China to access data within iphones. In writing her opinion, Pym relied heavily on the All Writs Act of 1789, which provides judges with a great deal of control regarding the enforcement of their decisions. However, given that code was established as speech in Bernstein v. Department of Justice, this ruling essentially allows the federal government to compel speech, a clear violation of the First Amendment of the Constitution. Theodore Olsen, Apple s leading attorney and a former solicitor general for President George W. Bush, even argues that this judicial overreach would be the first step towards a police state in which privacy could be violated at the whim of law enforcement. Yet even concerns related to civil liberties are minimal compared to the serious cybersecurity ramifications a backdoor could inflict. It is almost guaranteed that access to a backdoor into Apple s security system would not be limited to the United States and that hackers from around the world could crack the new vulnerabilities to steal information that could be utilized for economic or political gain. This intense debate between the FBI and Apple has been framed as a fight between national security and privacy, but all the evidence at hand projects that a victory for the FBI would ultimately lead to a weakening of both. Thus, this assessment recommends that Judge Pym utilize the precedent surrounding free speech and maintain the security system of the iphone. Author: Justin Cole 3

Non-State Actors: Cyberterrorism Poses Future Security Challenges Key Judgment: Given non-state actors demonstrated intent to launch cyberterrorist attacks, the various means by which they could acquire cyber capabilities, and the plethora of potential targets, the occurrence of successful cyberterrorist attack has greatly increased. Analysis: While the notion of cyberterrorism can be traced back to the early 1990 s, when the rapid growth in internet use sparked concerns about the potential risks faced by highly networked, technology dependent societies, there has been no successful cyberterrorist attack to date. The potential to commit large-scale acts of cyber espionage or warfare have thus far remained the responsibility of state actors. Non-state actors strong intent to gain cyber capabilities has been witnessed through ISIS hackers attempts to hack U.S. Power companies throughout the fall of 2015 and their purchase of personally identifiable information of 1,351 service members from known Kosovan hacker, Ardit Ferizi, in 2015. Although many nuclear facilities are largely inaccessible to would be cyber terrorists, many auxiliary energy infrastructure and utilities networks are not. Deregulation and an emphasis on profitability has left the Security Control and Data Acquisition networks of many private utility companies particularly vulnerable to attack. Assessment: While it is unlikely that any non-state actor will be able to acquire cyber capabilities comparable to those of state actors in terms of magnitude, the threat posed by cyberterrorism should not be underestimated. If the general public were to react in a similar manner to an act of cyber-terrorism that they respond to a conventional terrorist attack, there would likely be a great loss of confidence in the government s ability to protect its citizens in both the cyber and physical world. Such a loss of confidence would be particularly concerning due to degree to which many of our financial, personal, and day-to-day life depends on some form of technology. In order to thwart the threat of cyber terrorism, state actors should first seek preventative measures to reduce the likelihood of a successful cyberterrorist attack. This can be accomplished through the establishment of formal security reviews of likely targets and the development of new encryption technologies. State actors should also focus on developing formal public and private policies with the aim of mitigating the potential damage a potential attack could inflict. Formal policies and procedures would serve a twofold purpose: they would facilitate a faster and more efficient response while simultaneously providing a degree of assurance to the affected parties. Author: Charlie Martin 4

North Korea: Cyber Threat Posed to the United States and the Republic of Korea Key Judgment: The United States and the Republic of Korea need to be proactive in their efforts to combat North Korea s dedicated cyber attacks. Analysis: The U.S. and the ROK have attributed recent cyber attacks to North Korea. The ROK blamed North Korea for several cyber attacks since 2007, most notably a series of attacks on South Korean banks and media outlets in 2013. In 2014, the U.S. accused North Korea of hacking Sony Pictures. Furthermore, the ROK said North Korea was likely responsible for the 2015 data breach of a ROK nuclear plant. While open source research about North Korea s cyber capabilities is subject to disinformation, bias, and erroneous estimation, these attacks raised concerns about the nature of the North Korean cyber threat. The U.S. and the ROK have made efforts to increase cyber collaboration, through bilateral cooperation mechanisms such as the U.S.-ROK Cyber Policy Consultations and the Cyber Cooperation Working Group between their militaries. Both countries believe in the applicability of international law to cyberspace and seek to establish peacetime norms of state behavior. Assessment: North Korea is expected to continue conducting cyber attacks to further its political objectives. It is likely that North Korea views cyber attacks as a cost-effective and low-risk way to exploit the vulnerabilities of highly networked states, especially the U.S. and the ROK. Currently, North Korea is probably incapable of integrating cyber capabilities with conventional military elements. However, the U.S. and the ROK should expand upon their current bilateral cooperation efforts to develop contingency plans that would outline appropriate responses to future North Korean cyber attacks. Defensively, the U.S. and the ROK will need to expand information sharing between intelligence agencies, government agencies, and private sector entities to ensure the provision of early warning of cyber attacks. Offensively, the U.S. and the ROK should use cyber operations to exploit North Korea s repressive media environment. The U.S. and the ROK should leverage the introduction of foreign media or information critical of the government into North Korea to counter previous and deter future cyber attacks. Author: Abbey Rogers 5