•  
  •  
 

Author Biography

William D. Done is an undergraduate student at the University of California, Irvine, studying toward a degree in Business Information Management.

DOI

https://doi.org/10.5038/1944-0472.16.4.2127

Subject Area Keywords

Cybersecurity, Defense policy, Information operations, Nonstate actors, Russia

Abstract

The IT Army of Ukraine’s cyber operations in the Russia-Ukraine conflict has provided a novel approach to cyber warfare – that of a crowdsourced, volunteer, offensive cyber auxiliary force. Being the first group of its kind to be deployed in wartime, this article analyzes the operations conducted by the organization, its targeting, contributions to the group by non-state actors and entities, and the methods in which targets are attacked. This analysis was conducted using a comprehensive publicly available dataset documenting cyberattacks and provides insight into the organization’s operational effectiveness, showing that the IT Army has both been successful in its attacks against government entities and state-controlled businesses and in augmenting the capabilities of Ukraine’s state intelligence services. Furthermore, the IT Army has benefited significantly from public support and operational support from independent organizations such as Anonymous. Additionally, a selection of the legal challenges facing such a group and its participants are discussed, and the possibility of the IT Army being used as a model for publicly conducted offensive cyber operations in future conflicts.

Share

COinS