Americans are already contending with the consequences of two major Russian cyberattacks, including gas shortages and price hikes due the Colonial Pipeline hack and potentially rising prices on steak and burgers after the JBS meat processing company was hit. 

But get ready, because more is on the way. Moscow will likely further escalate its aggression against U.S. interests. U.S. officials, in charge of keeping America safe have not taken the Russian threat seriously enough. Because Russian President Putin’s goal is much bigger than the infliction of a few inconveniences. It is, rather, the unraveling of our society and the weakening of our nation, which Russia views as the primary threat against it.

The Kremlin recently declared — with typical intentional ambiguity — its intent to use "forceful measures," including "coercive use of force," "when necessary," against "unfriendly" countries. But this almost certainly refers to the United States. 

The warning came on May 31st from the Head of Russia’s Security Council, Nikolai Patrushev, who in his interview with Russia’s Gazette announced the decision to update Russia’s National Security Strategy. This doctrinal text codifies threats to Russia’s security, as the Kremlin sees them, and provides guidance to the defense establishment on how to counter these threats. Putin will probably approve the new strategy before his June 16 meeting with President Biden, though he may wait to see the outcome of the meeting.

PUTIN CALLS ACCUSATION OF CYBERATTACKS AGAINST US 'FARCICAL'

Patrushev warned that, based on the new strategy, Moscow is justified in using "symmetric and asymmetric" measures against "unfriendly" countries, in order to deter security threats. 

Russia has declared its view of the U.S. and NATO as a primary danger to its security in several strategic planning documents, including its military doctrine. 

President Putin frequently alludes to Russia’s intent to employ an "asymmetric strategy" against its adversaries, which would include cyberattacks against the U.S. 

Putin’s Press Secretary Dmitry Peskov echoed his boss’s sentiment, warning Washington to "expect uncomfortable signals." Alarmingly, the Russians have made good on those warnings.

Russia believes it is justified in harming the U.S. economy through cyberattacks. The Kremlin thinks the United States, through economic sanctions, set out to undermine the Russian economy and its defense, as well as to turn Russians against Putin’s regime. Moscow’s fears of regime collapse stem from the demise of Russia’s predecessor the USSR and the economic shocks that followed it in the 1990s. 

PUTIN DOESN’T RECALL BIDEN’S CLAIM HE ONCE TOLD RUSSIAN LEADER HE DOESN’T HAVE A SOUL: ‘I DO NOT REMEMBER'

The United States, although boasting the strongest military in the world, has few responses to the powerful and sophisticated suite of offensive tools Russia terms "asymmetric." 

This arsenal includes disinformation, interference in elections, and of course, cyber strikes, to name a few. Moscow has used cyber to spy and wreak havoc on America’s government, corporate, and military networks. Putin’s strategists view cyber as a powerful weapon, on par with a nuclear strike. 

A cyber strike, in their view, can produce a similar devastating effect on the adversary’s economy and people’s psychology, causing chaos but without a "mushroom cloud." U.S. cyber warriors, on the other hand, have been appropriately hesitant about unleashing America’s mighty cyber fury on Russia, reserving our special toolkit for wartime.

More from Opinion

Russia has been honing its cyber tools, while gauging America’s responses since the late 1990s. It first launched a multiyear cyber espionage operation, dubbed by US investigators Moonlight Maze, against systems in the Pentagon, NASA, weapons labs, and other organizations throughout the United States. 

BIDEN OPEN TO VLADIMIR PUTIN PROPOSAL ON SWAPPING CYBERCRIMINALS

Since then, Moscow has penetrated many federal agencies, including the Defense Department, the State Department and the White House. Recent cyberattacks indicate that US critical infrastructure, including our gasoline and food supply, remains vulnerable to cyber intrusions more than two decades later. Even our weapon systems have mission-critical cyber vulnerabilities, according to the 2018 Report by the US Government Accountability Office.

Russia believes Americans are overdependent on digital technology for their daily lives and have low tolerance for the discomfort that cyber disruptions can bring. By attacking critical facilities, like a pipeline or meat processing facility, Moscow believes it can undermine Americans’ support for and confidence in their president. 

CLICK HERE TO GET THE OPINION NEWSLETTER

By interfering in our elections, Moscow seeks to foment discord and amplify existing societal tensions. And it doesn’t particularly care which party is in charge, seeking to discredit any U.S. president, whether Republican or Democrat. 

Moscow wants to keep the confrontation below the threshold of outright war and views cyber as a unique weapon that could help it achieve this goal. Russian intelligence tradecraft includes the use of cyber-criminals and so-called hacktivists to achieve the regime’s goals, in order to maintain plausible deniability. These criminals sometimes work under their handlers’ supervision. This makes attribution of cyberattacks complicated, but the line of responsibility ultimately runs to the Kremlin.

Russian planners also developed a nuanced cyber doctrine benignly called "information confrontation." It envisions an indefinite non-kinetic conflict — neither peace, nor war — a type of low-intensity warfare that U.S. strategists have termed a "gray zone conflict." 

Many experts worry however, that Russia’s reckless behavior in the cyber domain could escalate into war, even if unintentionally. Chairman of the Joint Chiefs of Staff Gen. Mark Milley recently warned that competition with Russia (and China) could lead to great power conflict.

CLICK HERE TO GET THE FOX NEWS APP

Moscow’s view of cyber as a tool that can destabilize societies is clearly articulated in Russian language military journals, doctrinal writings, leaders’ speeches, and policy documents. The recent cyber sabotage, waged by what President Joe Biden meekly called Russia-based hackers, speaks loudly and clearly. 

Our national security officials have not been listening. If they want to prevent Russia from achieving its goal of upending civil order in the United States, they’d better start tuning in.