Categories
Quick Analysis

The State of Homeland Security

On March 18, Secretary Kirstjen M. Nielsen delivered the 2019 State of Homeland Security Address. The New York Analysis of Policy and Government presents her key points:

Although the overall security of our homeland is strong—the threats we face are graver than at any time since 9/11. The ground beneath our feet has shifted.  Our enemies and adversaries have evolved.  And the arms of government are swinging too slowly to protect the American people.

We are more secure than ever against the dangers of the last decade.  But we are less prepared than ever for those that will find us in the next.

That is why under this President…we have made a decision:  to shape the world around us.  To create an environment that is favorable to U.S. interests…to dramatically enhance the way we defend the homeland. In short, we are going from “highly reactive” to “highly resilient.”  And we are not wasting any time.

In the past 12 months, there has been more change at DHS than almost any single year in its history.

 New Wars, Many Battlegrounds

DHS was created to fight one primary, generation-defining struggle:  the war on terror.  But we now find ourselves defending against emerging threats on new battlegrounds.

Not only are we still facing the insidious threat from global jihadists, but we are under siege from transnational criminals…faceless cyber thugs and hackers…and resurgent nation-state rivals.

The battlespace is constantly in flux, flipping from the physical world…to the virtual world…and back again.

I am more worried about the ability of bad guys to hijack our networks than their ability to hijack our flights.  And I am concerned about them holding our infrastructure hostage…stealing our money and secrets…exploiting children online…and even hacking our democracy.

These aren’t wars that we can fight in slow motion… If we don’t anticipate, adapt, and respond quickly, we will lose. 

The idea that we can prevail with so-called “Whole of Government” efforts is now an outdated concept.  It’s not enough. We need a “Whole of Society” approach to overcome today’s threats… Because it’s not just U.S. troops and government agents on the frontlines anymore.  It’s U.S. companies.  It’s our schools and gathering places.  It’s ordinary Americans.

Threat actors are mercilessly targeting everyone’s devices and networks.  They are compromising, co-opting, and controlling them.  And they are weaponizing our own innovation against us.

America is not prepared for this.  Your average private citizen or company is no match against a nation-state such as China, Iran, North Korea, or Russia.  It is not a fair fight.  And until now our government has done far too little to back them up. President Trump has made homeland security his number-one priority.

Combat Terrorism and Homeland Threats

Our new DHS strategic plan integrates our mission across agencies and offices to reflect a unified approach.

The first goal is to Combat Terrorism and Homeland Threats.

Our Department was built in response to a complex, coordinated, and catastrophic terrorist plot.  And we continue to do all we can to ensure we know who is traveling to the U.S. and to prevent nefarious actors from carrying out attacks on the homeland.

To thwart terrorist plotting, DHS has recently put in place some of the most sweeping security enhancements in a decade. 

We have instituted tougher vetting and tighter screening in the travel system to prevent terrorists from infiltrating the United States, in addition to instituting the biggest aviation security enhancements in years.  This includes sophisticated measures to detect concealed explosives and insider threats.

This year, our new National Vetting Center (NVC) will become fully operational.  It will fuse law-enforcement data and intelligence from across the government to detect dangerous individuals seeking to reach our territory.

In the same vein…DHS has worked with the State Department to notify all countries in the world of more stringent information-sharing requirements to crack down on terrorist travel…But these major improvements are not enough.  Fanatics have innovated.  They have realized terror can be done on the cheap and spread virtually—using simple online instructions and household tools.

With the rise of ISIS, the phenomenon of “do-it-yourself” mass destruction was born.  And homeland security hasn’t been the same ever since…Despite losing territory, the group’s reach remains global.

Just last week, the FBI arrested a Georgia woman tied to the United Cyber Caliphate—a hacking and propaganda wing of ISIS.  The woman allegedly helped the group promote online “kill lists” featuring U.S. soldiers, government officials, and private citizens.  One posting, which included the personal information of potential targets, offered a simple and chilling instruction:  “Kill them wherever you find them.”

My Department assesses that the primary terrorist threat to the United States continues to be from Islamist militants and those they inspire, but we should not—and CANNOT—ignore the real and serious danger posed by domestic terrorists.

They are using the same do-it-yourself, mass-murder tactics- as we saw with the horrible assault last week in New Zealand against Muslim worshippers.  Attacks on peaceful people in their places of worship are abhorrent…

There is no room in this great nation for violent groups who intimidate and coerce Americans because of their race, religion, sexual orientation, or creed…

At DHS, we’ve launched new terrorism-prevention programs against ALL forms of violent hate.  We are sharing more information with local authorities.  We have worked with social media companies to crack down on terrorist propaganda online. And we have ramped up soft-target security nationwide, with a particular focus on protecting schools, large events, major gatherings, and places of worship…

DHS is also focused on amplifying efforts to combat emerging threats.

Last year, with the help of Congress, we stood up a new Office of Countering Weapons of Mass Destruction—one of the biggest-ever reorganizations of DHS—to better protect Americans against chemical, biological, radiological, and nuclear dangers. 

We also fought for—and won—legislative authority to detect and disrupt dangerous drones so they aren’t used in our homeland to spy, to steal, to smuggle, and to cause destruction.

Defend U.S. Borders and Sovereignty

At the same time, we cannot lose sight of our most basic obligations to the American people, reflected in the second goal of our strategic plan:  to Defend U.S. Borders and Sovereignty. 

I want to cut through the politics to tell you loud and clear:  there is NO “manufactured” crisis at our Southern Border.  There is a real-life humanitarian and security catastrophe.

Late last year, we were apprehending 50,000 – 60,000 migrants a month. Last month, we apprehended more than 75,000—the highest in over a decade. And today I can tell you that we are on track to interdict nearly 100,000 migrants this month.

The situation at our Southern Border has gone from a crisis…to a national emergency…to a near system-wide meltdown…the system is breaking.  And our communities, our law enforcement personnel, and the migrants themselves are paying the price.

What’s different about the current flow is not just how many people are coming but who is arriving… Over 60 percent of the current flow is now families and unaccompanied children, and 60 percent is non-Mexican.  Our system was not built to handle this type of flow.

Because of outdated laws, misguided court decisions, and a massive backlog of cases, we are usually forced to release these groups into the United States.  And we have virtually no hope of removing them in the future, despite the fact that the vast majority who apply for asylum do not qualify for it.

Smugglers and traffickers have caught on, advertising a “free ticket” into America.  As a result, the flow of families and children has become a flood.  Cases of “fake families” are popping up everywhere.  And children are being used as pawns. In fact, we have uncovered “child recycling rings,” truly, child re-victimization rings, a process by which innocent children are used multiple times to help aliens gain illegal entry.  As a nation we cannot stand for this. 

The humanitarian situation cannot be ignored.  In one study, more than 30 percent of women reported being sexually assaulted along the way, and 70 percent of all migrants reported experiencing violence.  We give pregnancy tests to girls as young as 10 to ensure we can offer appropriate medical support. Smugglers and traffickers are forcing people into inhuman conditions, demanding extraordinary sums of money, and putting lives in danger…children are arriving at the border sicker than ever before.

Criminals are using the situation to line their pockets, while gangs are exploiting the loopholes to bring in new recruits. And we are seeing the spread of violent crime and drugs—the majority of which come into our country via the Southern Border both at and between ports of entry. What’s worse, last year we identified tens of thousands of convicted and wanted criminals attempting to cross.  And those are just the ones we know about.

So what are we doing about it?

They were rated according to their ability to attain and retain erection for complete penetration for the complete and satisfactory sexual experience. generic viagra rx Shower coed invitations can be found generic no prescription viagra though many stationery vendors online. This particular disorder has become the threat for a number of people and so people of different age group can have different problems with purchase cheap viagra vision organ. In many cases it is found that if a person is courageous enough to go to their doctor, discuss it with him or her, get a prescription online viagra uk for their Erectile Dysfunction, they will still have to go down to their children.

DHS has built the first border wall to go up in a decade.  We are building more, and have plans for hundreds of new miles to block illicit goods, illegal entry, and help ensure a safe and orderly migrant flow…We have worked with the Pentagon to deploy thousands of troops to the Southern Border…We have worked with the Justice Department to prosecute single adults who cross illegally …

We have engaged the Northern Triangle countries to address the challenge at the source…and this month I expect to sign a historic, first-ever “regional compact” with these nations to counter human and drug smuggling, trafficking, and irregular migration …this is something I have been pursuing for years…

We have also stepped up efforts to protect women and children from being abused, kidnapped, sexually assaulted, and exploited on the journey…and to provide support to survivors…

We are doing more to dismantle transnational criminal organizations…we have intensified operations to seize illicit drugs—especially opioids.

I am also looking at ways to help at-risk migrants apply for U.S. asylum from within Central America—rather than embarking on the treacherous trek to our border.  We must find ways to help vulnerable populations sooner in their journey north.

But it’s still not enough.

Our laws aren’t keeping up with the migrant flows, and until they are fixed, the situation will only get worse and more heartbreaking.

We need Congress to stop playing politics and do what’s right. We need Congress to change the law to allow us to keep families together throughout the immigration process…to ensure the safe and prompt return of unaccompanied children to their home countries…and to reverse the court ruling that directs dangerous criminals to be released into our communities.

Secure Cyberspace and Critical Infrastructure

On the top of my list of threats—the word CYBER is circled, highlighted, and underlined.  The cyber domain is a target, a weapon, and a threat vector—all at the same time.

That is why another goal in our strategic plan is Secure Cyberspace and Critical Infrastructure.

Nation states, criminal syndicates, hacktivists, terrorists—they are all building capacity to infiltrate and undermine our networks.  They are weaponizing the web.

For instance, in the past two years, we witnessed North Korea’s WannaCry ransomware spread to more than 150 countries, holding healthcare systems hostage and bringing factories to a halt.

And we saw Russia probing our energy grid, compromising thousands of routers around the world, and unleashing NotPetya malware, which wreaked havoc as one of the costliest cyber incidents in history.

I could go on for hours.

What worries me, though, is not what these threat actors have done, but what they have the capability to do.  Stealing our most sensitive secrets…deceiving us about our own data… distracting us during a crisis…launching physical attacks on infrastructure with a few keystrokes…or planting false flags to embroil us in conflict with other nations.

The possibilities are limitless.  But the time we have to prepare is not.

To get ahead of our adversaries, we released the first DHS Cybersecurity Strategy last May.  This was Step One.

Step Two was partnership.

I’ve said it many times, but it bears repeating:  In our hyper-connected world, if we prepare individually, we will fail collectively.

So DHS held a first-of-its-kind National Cybersecurity Summit in New York City.  We brought together CEOs from some of the largest companies in America, hundreds of senior risk and security officers, multiple Cabinet officials, and Vice President Pence to take a clear-eyed look at America’s cybersecurity posture.

The gathering produced real results.  Participants took action to deepen partnerships, break down barriers, and better integrate collective risk-management efforts.

We announced the formation of the National Risk Management Center (NRMC), a premier forum for government and industry to collaborate against evolving digital dangers.

And in the months that followed, we took an even bigger leap.

We consolidated and strengthened federal efforts to protect our nation’s digital networks.  And with Congressional authorization, we established the landmark Cybersecurity and Infrastructure Security Agency—CISA—at DHS.

CISA was long overdue—and will be at the “front of the fight” in cyberspace for years to come.

But strategies, partnerships, and organizational change will still only get us partway.  So we have ramped up operations to keep intruders out of our networks.

First and foremost, we have driven a change in U.S. policy to replace complacency with consequences.  We have made clear we will no longer accept malicious cyber interference.

We are fighting back in both “seen and unseen” ways, including publicly attributing cyber attacks to the perpetrators, levying sanctions, and delivering other consequences.

This has sent a powerful message to online adversaries, especially nation-states:  America has had enough, and WE WILL NOT hesitate to punish you for compromising our networks.

We have also instituted a next generation risk management approach to identify and assess critical functions—not only specific assets and systems.

We are wielding DHS authorities to get dangerous software, such as Kaspersky-branded products, out of federal systems…and taking swift action to patch newly discovered vulnerabilities.

Alarmingly, our adversaries are using state-owned companies as a “forward-deployed” force to attack us from within our supply chain.  So we are working with industry partners to identify and delete these bugs and defects from our systems. 

But of all the digital threats, the ones we must take most seriously are those aimed at the very heart of our democracy.

In 2016, at the direction of Vladimir Putin, Russia launched a concerted effort to undermine our elections and our democratic process using cyber-enabled means.

Their meddling didn’t stop there.  They have continued to interfere in our public affairs and have attempted to sow division online among Americans on hot-button issues.

Unfortunately, other nation-state rivals appear to be following suit and are—in various ways—working to virtually influence U.S. policy and discourse…

Last year we applied our “lessons learned” from 2016 to prevent hacking in the 2018 elections.

It was a full court press.

We worked to support all 50 states in a variety of ways, including technical assistance, security assessments, planning, exercises, sharing of threat data, and incident response.

On Election Day, more than 90 percent of American voters lived in an area covered by our network sensors—vastly more than in 2016.

And it worked.

Thanks to DHS cyber defenders and many partners nationwide—I can say with confidence that the 2018 election was the most secure in the modern era.

Responding to Disasters

But it’s not just bad guys we are focused on.  Mother Nature has been extremely active, too. 

We have delivered record-breaking levels of disaster assistance to Americans in the past two years, including putting $7 billion in the hands of disaster survivors—more than the previous decade.  And in response to recent catastrophes, we are implementing a new vision focused on making America better prepared for the worst. 

FEMA is investing substantial resources to build more resilient communities …we are forward-deploying federal personnel nationwide so they are working side-by-side with state and local officials well before disaster strikes…. and we are expanding alert systems so that we can warn citizens faster.

 Photo: In March, ICE led the largest street gang take-down in New York City history, totaling more than 120 members and associates of two rival gangs operating in the Bronx. Official photo by U.S. Immigration and Customs Enforcement.

Categories
Quick Analysis

Director Clapper on Cyber and Tech Threats

The United States and its allies face the most severe collection of national security threats since the onset of the Second World War. Inexplicably, neither the media nor the President personally, has spent much print, airtime, or speech emphasis on this crisis—and it is an unprecedented crisis.

 In a hearing held by the House Armed Services Committee, two key figures, James Clapper, the Director of National Intelligence and USMC  Lt.General Vincent Stewart, Director of the Defense Intelligence Agency, provided a sobering assessment of the global threat.

 Over the next several days, The New York Analysis of Policy and Government will provide, without comment, key portions of their testimony. We begin today with Director Clapper’s review of cyber and technology threats.

Strategic Outlook

The consequences of innovation and increased reliance on information technology in the next few years on both our society’s way of life in general and how we in the Intelligence Community specifically perform our mission will probably be far greater in scope and impact than ever. Devices, designed and fielded with minimal security requirements and testing, and an ever-increasing complexity of networks could lead to widespread vulnerabilities in civilian infrastructures and US Government systems. These developments will pose challenges to our cyber defenses and operational tradecraft but also create new opportunities for our own intelligence collectors.

Internet of Things (IoT). “Smart” devices incorporated into the electric grid, vehicles—including autonomous vehicles—and household appliances are improving efficiency, energy conservation, and convenience. However, security industry analysts have demonstrated that many of these new systems can threaten data privacy, data integrity, or continuity of services. In the future, intelligence services might use the IoT for identification, surveillance, monitoring, location tracking, and targeting for recruitment, or to gain access to networks or user credentials.

Artificial Intelligence (AI). AI ranges from “Narrow AI” systems, which seek to execute specialized tasks, such as speech recognition, to “General AI” systems—perhaps still decades away—which aim to replicate many aspects of human cognition. Implications of broader AI deployment include increased vulnerability to cyberattack, difficulty in ascertaining attribution, facilitation of advances in foreign weapon and intelligence systems, the risk of accidents and related liability issues, and unemployment. Although the United States leads AI research globally, foreign state research in AI is growing.

The increased reliance on AI for autonomous decisionmaking is creating new vulnerabilities to cyberattacks and influence operations. As we have already seen, false data and unanticipated algorithm behaviors have caused significant fluctuations in the stock market because of the reliance on automated trading of financial instruments. Efficiency and performance benefits can be derived from increased reliance on AI systems in both civilian industries and national security, as well as potential gains to cybersecurity from automated computer network defense. However, AI systems are susceptible to a range of disruptive and deceptive tactics that might be difficult to anticipate or quickly understand. Efforts to mislead or compromise automated systems might create or enable further opportunities to disrupt or damage critical infrastructure or national security networks.

Foreign Data Science. This field is becoming increasingly mature. Foreign countries are openly purchasing access to published US research through aggregated publication indices, and they are collecting social media and patent data to develop their own indices.

Augmented Reality (AR) and Virtual Reality (VR). AR and VR systems with three-dimensional imagery and audio, user-friendly software, and low price points are already on the market; their adoption will probably accelerate in 2016. AR provides users with additional communications scenarios (e.g. by using virtual avatars) as well as acquisition of new data (e.g. from facial recognition) overlaid onto reality. VR gives users experiences in man-made environments wholly separate from reality.

Protecting Information Resources

Integrity. Future cyber operations will almost certainly include an increased emphasis on changing or manipulating data to compromise its integrity (i.e., accuracy and reliability) to affect decisionmaking, reduce trust in systems, or cause adverse physical effects. Broader adoption of IoT devices and AI—in settings such as public utilities and health care—will only exacerbate these potential effects. Russian cyber actors, who post disinformation on commercial websites, might seek to alter online media as a means to influence public discourse and create confusion. Chinese military doctrine outlines the use of cyber deception operations to conceal intentions, modify stored data, transmit false data, manipulate the flow of information, or influence public sentiments—all to induce errors and miscalculation in decisionmaking.

Infrastructure. Countries are becoming increasingly aware of both their own weaknesses and the asymmetric offensive opportunities presented by systemic and persistent vulnerabilities in key infrastructure sectors including health care, energy, finance, telecommunications, transportation, and water. For example, the US health care sector is rapidly evolving in ways never before imagined, and the cross-networking of personal data devices, electronic health records, medical devices, and hospital networks might play unanticipated roles in patient outcomes. Such risks are only heightened by large-scale theft of health care data and the internationalization of critical US supply chains and service infrastructure.

This helps sustain the erection of a man when he gets an imperfect erection while sexual love? Foremost he will definitely viagra properien http://robertrobb.com/brewer-failed-her-most-important-task/ get amazed as to an exceptionally circumstance he never encountered up to now or a positively thought never happened upon him. robertrobb.com purchase cheap cialis Furthermore, engaging in day-to-day exercises can tone up not only the internal organs, but they can also make the skin fight against wrinkles. The best example of the alkaline-formed food prescription viagra uk is consumption of Caverta tablets with water, an hour preceding lovemaking. The study shows that although ED is most best tadalafil common to take out the pleasure in coition. A major US network equipment manufacturer acknowledged last December that someone repeatedly gained access to its network to change source code in order to make its products’ default encryption breakable. The intruders also introduced a default password to enable undetected access to some target networks worldwide.

Interoperability. Most governments are exploring ways to exert sovereign control over information accessible to and used by their citizens and are placing additional legal requirements on companies as they seek to balance security, privacy, and economic concerns. We assess that many countries will implement new laws and technologies to censor information, decrease online anonymity, and localize data within their national borders. Although these regulations will restrict freedoms online and increase the operating costs for US companies abroad, they will probably not introduce obstacles that threaten the functionality of the Internet.

Identity. Advances in the capabilities of many countries to exploit large data sets almost certainly increase the intelligence value of collecting bulk data and have probably contributed to increased targeting of personally identifiable information. Commercial vendors, who aggregate the bulk of digitized information about persons, will increasingly collect, analyze, and sell it to both foreign and domestic customers. We assess that countries are exploiting personal data to inform a variety of counterintelligence operations.

Accountability. Information security professionals will continue to make progress in attributing cyber operations and tying events to previously identified infrastructure or tools that might enable rapid attribution in some cases. However, improving offensive tradecraft, the use of proxies, and the creation of cover organizations will hinder timely, high-confidence attribution of responsibility for state-sponsored cyber operations.

Restraint. Many actors remain undeterred from conducting reconnaissance, espionage, and even attacks in cyberspace because of the relatively low costs of entry, the perceived payoff, and the lack of significant consequences. Moscow and Beijing, among others, view offensive cyber capabilities as an important geostrategic tool and will almost certainly continue developing them while simultaneously discussing normative frameworks to restrict such use. Diplomatic efforts in the past three years have created the foundation for establishing limits on cyber operations, and the norms articulated in a 2015 report of the UN Group of Governmental Experts suggest that countries are more likely to commit to limitations on what cyber operations can target than to support bans on the development of offensive capabilities or on specific means of cyber intervention. For example, in 2015, following a US-Chinese bilateral agreement, G-20 leaders agreed that that no country should conduct or sponsor cyber espionage for the purpose of commercial gain.

Leading Threat Actors

Russia. Russia is assuming a more assertive cyber posture based on its willingness to target critical infrastructure systems and conduct espionage operations even when detected and under increased public scrutiny. Russian cyber operations are likely to target US interests to support several strategic objectives: intelligence gathering to support Russian decisionmaking in the Ukraine and Syrian crises, influence operations to support military and political objectives, and continuing preparation of the cyber environment for future contingencies.

China. China continues to have success in cyber espionage against the US Government, our allies, and US companies. Beijing also selectively uses cyberattacks against targets it believes threaten Chinese domestic stability or regime legitimacy. We will monitor compliance with China’s September 2015 commitment to refrain from conducting or knowingly supporting cyber-enabled theft of intellectual property with the intent of providing competitive advantage to companies or commercial sectors. Private-sector security experts have identified limited ongoing cyber activity from China but have not verified state sponsorship or the use of exfiltrated data for commercial gain.

Iran. Iran used cyber espionage, propaganda, and attacks in 2015 to support its security priorities, influence events, and counter threats—including against US allies in the region.

North Korea. North Korea probably remains capable and willing to launch disruptive or destructive cyberattacks to support its political objectives. South Korean officials have concluded that North Korea was probably responsible for the compromise and disclosure of data from a South Korean nuclear plant.

Nonstate Actors. Terrorists continue to use the Internet to organize, recruit, spread propaganda, collect intelligence, raise funds, and coordinate operations. In a new tactic, ISIL actors targeted and released sensitive information about US military personnel in 2015 in an effort to spur “lone-wolf” attacks. Criminals develop and use sophisticated cyber tools for a variety of purposes such as theft, extortion, and

facilitation of other criminal activities such as drug trafficking. “Ransomware” designed to block user access to their own data, sometimes by encrypting it, is becoming a particularly effective and popular tool for extortion for which few options for recovery are available. Criminal tools and malware are increasingly being discovered on state and local government networks.