© 2024 South Carolina Public Radio
Play Live Radio
Next Up:
0:00
0:00
0:00 0:00
Available On Air Stations

Task Force Takes On Russian Election Interference

RACHEL MARTIN, HOST:

The National Security Agency is one of the most secretive organizations in the world. Its director, four-star General Paul Nakasone, tends to keep quiet. He doesn't give many public interviews. But last week, he sat down with NPR's Dina Temple-Raston to talk about how the U.S. plans to battle Russian influence campaigns. Their secret weapon - what they learned while fighting ISIS.

DINA TEMPLE-RASTON, BYLINE: Army General Paul Nakasone has two jobs. He's the director of the nation's largest spy agency, the NSA. And he also leads U.S. Cyber Command. When you hear about America launching cyberattacks against an enemy, the people behind those attacks are at Cybercom.

PAUL NAKASONE: It's a little bit different in cyberspace.

TEMPLE-RASTON: That's General Nakasone. We spoke at the NSA campus at Fort Meade last week.

NAKASONE: They can buy infrastructure. They can develop their capabilities. They can conduct attacks. And what you have to do from what I've learned is you have to be persistent on them.

TEMPLE-RASTON: Persistence in cyberspace, the Internet, fighting from behind a keyboard and a screen. Three years ago, Nakasone helped stand up a special cyber unit called Joint Task Force Ares. And it had one mission - to make it hard for ISIS to operate in cyberspace.

ERIC ROSENBACH: ISIS is really the first terrorist organization that figured out how to use the Internet.

TEMPLE-RASTON: Eric Rosenbach was an assistant secretary of defense during the Obama administration, and cyber was in his portfolio.

ROSENBACH: Al-Qaida had experimented with it, but ISIS knew how to use the Internet to promote propaganda and its ideas.

TEMPLE-RASTON: So Cybercom created Task Force Ares. It was a group of hackers from all the branches of the military who worked together with intelligence officials, signals analysts and behavioralists (ph) all to drive the so-called cyber caliphate crazy.

NAKASONE: The key piece that's not often talked about is the fact that in 90 days, we had very, very smart in our adversary - I mean, really understood ISIS in terms of how do they communicate, how do they raise money, how do they use different social media platforms?

TEMPLE-RASTON: The task force hacked into ISIS servers, locked members out of their social media accounts and took down the networks they used to distribute propaganda. It's called offensive cyber. And until recently, U.S. officials didn't talk about it very much. General Nakasone agreed to speak because the way Ares was organized has informed a new task force that's fighting an old enemy. It's called the Russia Small Group.

NAKASONE: So this concept of a task force lives on. A lot of that thinking came from what we were doing in 2016. It's powerful to bring a number of different elements of a team together and be able to form something very rapidly to address a threat.

TEMPLE-RASTON: He declined to discuss operational details, but it's easy to see how the ISIS operation might apply. Online, ISIS created thousands of fake social media accounts to try to recruit and raise money. And Russia created thousands of fake accounts to sway public opinion and sow discord ahead of the 2016 elections. In the fight against ISIS, Ares mapped networks so it could see connections between people online. It targeted key individuals and sat in their accounts or planted malware that might be needed for later use. The Russia Small Group could borrow any or all of those techniques.

NAKASONE: How do you impact your adversary? Do you take down their infrastructure? Do you work with a partner in a foreign nation to expose malware? When we talk about persistent engagement, it's all of that plus this idea of enabling interagency partners.

TEMPLE-RASTON: Nakasone isn't doing this on his own. Before the midterm elections last year, top elections officials from 49 states were invited to Washington for a briefing on Russia influence operations. They were given temporary clearances so they could be read into the cyber programs meant to protect the elections.

NAKASONE: I would say that as we look at 2020, we're taking the successful lessons of 2018 to impact our adversaries in protecting our elections. We'll be poised to act. We will impose costs on adversaries that attempt to impact our elections, just as we did in 2018.

TEMPLE-RASTON: A year ago, during his confirmation hearing, Nakasone said that no one was scared of America in cyberspace. He wants to send the message that that's no longer the case. Dina Temple-Raston, NPR News. Transcript provided by NPR, Copyright NPR.

Dina Temple-Raston is a correspondent on NPR's Investigations team focusing on breaking news stories and national security, technology and social justice.