Source: https://docs.house.gov/billsthisweek/20180723/CRPT-115hrpt863.pdf

JOHN S. McCAIN
NATIONAL DEFENSE AUTHORIZATION ACT
FOR FISCAL YEAR 2019
CONFERENCE REPORT TO ACCOMPANY H.R. 5515

[...]

SEC. 1636. POLICY OF THE UNITED STATES ON CYBERSPACE, CYBERSECURITY, CYBER WARFARE, AND CYBER DETERRENCE.

(a) IN GENERAL.—It shall be the policy of the United States, with respect to matters pertaining to cyberspace, cybersecurity, and cyber warfare, that the United States should employ all instruments of national power, including the use of offensive cyber capabilities, to deter if possible, and respond to when necessary, all cyber attacks or other malicious cyber activities of foreign powers that target United States interests with the intent to—

(b) RESPONSE OPTIONS.—In carrying out the policy set forth in subsection (a), the United States shall plan, develop, and, when appropriate, demonstrate response options to address the full range of potential cyber attacks on United States interests that could be conducted by potential adversaries of the United States.
(c) DENIAL OPTIONS.—In carrying out the policy set forth in subsection (a) through response options developed pursuant to subsection (b), the United States shall, to the greatest extent practicable, prioritize the defensibility and resiliency against cyber attacks and malicious cyber activities described in subsection (a) of infrastructure critical to the political integrity, economic security, and national security of the United States.
(d) COST-IMPOSITION OPTIONS.—In carrying out the policy set forth in subsection (a) through response options developed pursuant to subsection (b), the United States shall develop and, when appropriate, demonstrate, or otherwise make known to adversaries the existence of, cyber capabilities to impose costs on any foreign power targeting the United States or United States persons with a cyber attack or malicious cyber activity described in subsection (a).
(e) MULTI-PRONG RESPONSE.—In carrying out the policy set forth in subsection (a) through response options developed pursuant to subsection (b), the United States shall leverage all instruments of national power.
(f) UPDATE ON PRESIDENTIAL POLICY.—


Policy of the United States on cyberspace, cybersecurity, cyber warfare, and cyber deterrence (sec. 1636)

The Senate amendment contained a provision (sec. 1621) that would establish the policy of the United States with respect to cyberspace, cybersecurity, and cyber warfare. The Senate amendment contained another provision (sec. 6601) that would amend section 1621 to narrow the policy's prescriptions to only apply to cyber attacks and malicious cyber activities by a foreign power.

The House bill contained no similar provision.

The House recedes with an amendment that would integrate both provisions and would make minor changes to the statement of policy, striking the priorities of the United States in carrying out the policy and the policy on sovereignty in cyberspace. The amendment would also require an update on the Presidential Policy submitted to the Congress pursuant to section 1633 of the National Defense Authorization Act for Fiscal Year 2018 (Public Law 115-91).

The conferees note that the policy submitted to the Congress was incomplete. The 6-page memorandum, written in response to the reporting requirement of the National Defense Authorization Act, introduced a 63-page report written in response to Executive Order 13800. The conferees were disappointed with the former's brevity and the latter's significant number of items to be resolved. The report in sum evinced little consideration of the difficult choices intrinsic to the policy-making process, instead recommending further working groups, task forces, and deliberation for the creation and implementation of a national strategy in cyberspace.

The conferees therefore seek an update on the progress of the core initiatives recommended by report: the establishment of a policy for cost imposition, a menu for consequences, policy- planning guidance, and the Cyber Deterrence Initiative.

In reporting the status of these initiatives, the conferees urge the President to include, to the extent possible and protected by classification, as necessary: (1) the administration's plans, including specific planned actions, regulations, and legislative action required for their development; (2) steps taken to date to prepare for the imposition of consequences against the Russian Federation, People's Republic of China, Democratic People's Republic of Korea, and the Islamic Republic of Iran in cyberspace (e.g., zero-day discovery, tool-development, and preposition of malware) and through other instruments of national power; and (3) criteria for use of particular consequences, including criteria as to when responsive cyber attacks are likely to be particularly escalatory, as to when, and specifically against which adversaries, responsive cyber attacks are likely to be particularly effective as means of deterrence, and as to when the risk and consequences of escalation due to responsive action outweigh the risk and cost of non-action or action by financial, law enforcement, and diplomatic means alone.

The conferees also urge the President to include the administration's considerations and determinations surrounding: (1) whether all cyber attacks of significant consequence below the threshold of war demand response; (2) whether significant attacks on private sector companies outside of critical infrastructure demand response, including examples of attacks on companies that might beget response; (3) whether, in certain circumstances, the United States should privilege immediacy in response to achieving full technical attribution; (4) under what circumstances the United States should attempt to blunt, render useless, or defeat detected attacks through offensive cyber action in real-time, including examples of such circumstances; (5) how the United States can balance the establishment of stable norms in cyberspace and responsive offensive action, including through diplomatic means; (6) how the United States balances the sovereignty and equities of third-party countries whose infrastructure hosts or accommodates transit of adversary malware, including examples of feasible and infeasible actions; and (7) how the United States balances privacy, freedom of action, and values implicit to a market economy in imposing cybersecurity and disclosure requirements on the private sector, including an assessment of the adequacy of current law and regulations.