What Is an EMP and How Does It Affect Information Assurance?

by William G. Perry, Ph.D.

An EMP poses a significant threat to the digital processing infrastructure. A vast majority of the nation's critical infrastructure (more than 80%) is privately owned and depends upon a maze of interconnected digital processing technology. We can't afford to lose the integrity of our country's information infrastructure because our way of life would grind to a halt. Providing for the assurance of our modern digital processing infrastructure is, therefore, crucial.

A variety of threats routinely arise against computer systems, including cybercriminals, cyberterrorists and state sponsored cyberwarfare as well as crackers and hackers. Each damaging threat vector places the security of your business and ultimately our country at risk. The federal government now acknowledges the challenge but you must also do so at an individual level.

What is the worse case scenario that threatens our vast digital processing infrastructure?

One overarching threat to our information infrastructure would be the detonation of a nuclear weapon above the earth's atmosphere which would result in an electromagnetic pulse (EMP) wave that would cascade over the surface of the earth below. The resulting high-voltage surge would do damage on a continental scale.

Gamma rays and X-rays generated by the detonation would interact with the exo-atmosphere and strip-off electrons from atoms in the atmosphere. The electrons that are generated from the collisions would propagate throughout the upper atmosphere and downward, spreading out until they impact with the surface.

The pulse wave that strikes the ground would travel a conductive path of least resistance. Delicate in-line or "connected" equipment that contains sensitive electronic computer circuits (central processing units of computers, digital signal processors and programmable logic units) would be significantly damaged or destroyed. Any dependent infrastructure would cease to function.

The likelihood that most of the unprotected digital processing devices would be destroyed in a successful EMP attack is very high. The integrity and availability of any unprotected and vital information infrastructure would be instantly lost.

Telecommunications (land lines, cell phones, etc.), emergency services, radio, television, transportation and distribution would come to a grinding halt. The critical national infrastructure would be thrust back into the 18th century. Modern businesses would lose their continuity and cease to function. Day-to-day life as we know it in America would cease to function. We would have failed to provide for information assurance.

The time it would take to recover from a successful EMP attack, if ever, is unknown. Key equipment that is needed to generate electricity would need to be replaced but is, reportedly, only manufactured overseas.

An EMP attack can also be scaled down. That is, electromagnetic pulse weapons of varying sizes can be built. Any college senior majoring in electronics has the knowledge to build a soda-can-sized electromagnetic weapon that could be directed against smaller targets of opportunity and discharged without a sound.

Regardless, a business or other organization must provide for its own information assurance, survival and continuity against an electromagnetic pulse attack. There is only one way to keep such a risk from being realized. Sensitive devices (computers, digital signal processors and programmable logic units) must be hardened with the functionality of a Faraday cage (see the computer-security-glossary.org) for a definition.

Having an answer to the question, "What is your plan?" is reasonable and prudent.

You can learn more about information assurance and computer security at https://www.computer-security-glossary.org.

© Alliant Digital Services - 2010

Dr. William G. Perry is computer information security specialist and has taught information systems security at both the undergraduate and graduate levels and coordinated numerous information warfare projects and presentations with the federal government. Among the agencies with whom Dr. Perry has been associated is the Office of the Director of National Intelligence, the Department of Defense and the Federal Bureau of Investigation.

Alliant Digital Services which is a newly formed organization that focuses upon providing a high quality of information assurance services to individuals and organizations who must secure their mission critical data in an asymmetric threat environment and comply with national and international information security standards (i.e. COBIT, ISO 17799, ISO 27000, FISMA, HIPAA, ePHI and the new passed High Tech Act).

Alliant Digital Services established a free web site to help disseminate information related to computer security. That site can be found at https://www.computer-security-glossary.org.

Article Source: https://EzineArticles.com/?expert=William_G._Perry,_Ph.D.

Return from "EMP and its Affect Article" to Home Page