Item Details
Skip Navigation Links
   ActiveUsers:1279Hits:19668517Skip Navigation Links
Show My Basket
Contact Us
IDSA Web Site
Ask Us
Today's News
HelpExpand Help
Advanced search

In Basket
  Journal Article   Journal Article
 

ID122268
Title ProperSophistication criterion for attribution
Other Title Informationidentifying the perpetrators of cyber-attacks
LanguageENG
AuthorGuitton, Clement ;  Korzak, Elaine
Publication2013.
Summary / Abstract (Note)In the wake of Stuxnet, there has been an increasing tendency on the part of politicians and analysts to see the sophistication of a cyber-attack as an indication of its perpetrator. Indeed, the more sophisticated the attack, the more sophisticated the attacker, thereby pointing to a state actor as the culprit - or so it is argued. However, Clement Guitton and Elaine Korzak note the lack of clarity and inconsistency around the term 'sophistication', contending that it is context-dependent and therefore that it cannot be used unquestioningly in identifying the perpetrator of a cyber-attack.
`In' analytical NoteRusi Journal Vol. 158, No.4; Aug-Sep 2013: p.62-68
Journal SourceRusi Journal Vol. 158, No.4; Aug-Sep 2013: p.62-68
Key WordsStuxnet ;  Cyber Attack ;  Perpetrator ;  Sophistication Criterion