61.4 F
Washington D.C.
Wednesday, April 24, 2024
Home Blog

State of TSA: Committed to an Expanded and Evolved Mission

TSA Administrator David Pekoske meets with TSA employees in August 2021 in Colorado. (TSA photo)

Forged on an anvil of cruel necessity

and blood shed innocently,

TSA was built urgently

in a time of war, to preserve peace.

These powerful words begin the oath we recite at our 9/11 ceremony each year to recommit ourselves to TSA’s vital mission. The words are inscribed on the TSA Cornerstone, which was presented to TSA in 2003 by then-Secretary of Transportation Norman Mineta to commemorate TSA’s creation and transition to the newly formed Department of Homeland Security. The Cornerstone is proudly displayed in Mission Hall in our new TSA headquarters where it serves as a constant reminder that our focus can never waver and we must always stay one step ahead of the threat.

After the attacks of September 11, 2001, our nation emerged more united and determined than ever before, and that determination – to strengthen the security of our nation’s transportation system and ensure freedom of movement for people and commerce – led to the birth of the Transportation Security Administration. Thousands of Americans, from all walks of life, were called to serve their country in ways we never previously imagined. Many people from diverse backgrounds left their careers to come to TSA so that they could be a part of the new organization and many more have made their careers transforming TSA into the dynamic security organization it is today.

Though we began 20 years ago with the urgent and specific task of preventing another 9/11-style attack, our agency’s mission and operations have expanded and evolved across the entire transportation landscape, from aviation and surface to the physical and cyber domains. We remain focused on our founding mission and we are guided by our vision to be an agile security agency that engages our partners and the American people to outmatch a dynamic threat.

Our challenge and responsibility today is not only to mitigate current threats, but to pre-empt evolving threats as our adversaries continue to adapt. In the 2000s, hijackers used planes as weapons, and concealed bombs in shoes, underwear and soft drinks. In the 2010s, adversaries hid explosives in electronics directed attacks on the public side of airports. Now in the 2020s, the threat landscape is made up of extremely sophisticated dangers, from state and non-state actor cyberattacks to concerns about hostile and non-hostile Unmanned Aircraft Systems. At the same time, we are confronted with a current range of threats such as those from lone wolves and domestic violent extremists.

While the threat landscape has grown more complicated over the years, one thing has not changed: we face ambitious adversaries who are intensely focused on finding a point of attack and waiting for their opportunity. We have also faced another unprecedented and unexpected adversary: a global pandemic. If we have learned anything from COVID-19, it is that we must remain vigilant and adapt quickly, because not all threats look the same. Just like 9/11, the COVID-19 pandemic will have a lasting impact on the future of transportation.

“We face ambitious adversaries who are intensely focused on finding a point of attack and waiting for their opportunity”

Looking ahead to TSA’s next 20 years we will continue to be a nimble and entrepreneurial agency focused on implementing intelligence-based security solutions for the American people. We will continue to develop and care for our workforce, strengthen and expand our partnerships around the world, and focus on improving technology to strengthen security.

Solutions like Computed Tomography X-ray machines, Credential Authentication Technology identity verification systems, and Advanced Imaging Technology advancements for on-person threat detection will continue to improve security outcomes and reduce physical contact during screening. Establishing an open and modular system architecture will advance our risk-based screening objectives, promote rapid response to evolving threats, and expedite the delivery of innovative capabilities to the frontlines. TSA is committed to leveraging all available industry, academic, intragovernmental and international partners to meet the mission. We are also placing a renewed focus on biometric technology, which improves security effectiveness and screening efficiency. Biometrics are a powerful tool in security environments and we will continue to ensure stringent passenger privacy safeguards are in place.

Our nation’s transportation systems are without a doubt safer than they were 20 years ago but our work is never done. As we remember the victims of the 9/11 attacks and send our sympathies to their families, let us all recommit ourselves to our roles in safeguarding the nation.

HSToday Welcomes Former Director of the National Counterintelligence and Security Center William Evanina to Editorial Board

Homeland Security Today today announced that former National Counterintelligence and Security Center Director William Evanina has joined its prestigious Editorial Board. Evanina served as NCSC director from June 2014 to January 2021 and previously was chief of the Counterintelligence Division in the Counterespionage Group at the CIA.

“We are extremely proud to welcome Mr. Evanina to the Editorial Board to provide his insight into the risks of intelligence collection and attack by foreign adversaries, in addition to his understanding of insider threats, personnel security, and supply chain threats,” said Executive Editor of Homeland Security Today Kristina Tanasichuk. “He has served our nation for decades and experienced many of our greatest challenges from positions in the FBI, CIA and ODNI, making a direct impact on these critical homeland and national security threats.”

Prior to his roles in counterintelligence for the CIA and the National Counterintelligence Executive, Evanina served in the FBI as Assistant Special Agent in Charge of the National Security Branch in the Washington Field Office and as the Assistant Section Chief of the National Security Branch, in addition to being a supervisory special agent on the Joint Terrorism Task Force in Newark, N.J.

“Throughout my career I prioritized communicating our risks and vulnerabilities to our stakeholders and encouraged collaborations to combat threats to our physical and cyber infrastructure as a team,” said Evanina at the release. “I consider this collaboration with HSToday an extension of that — a way to continue to amplify the messages we must ALL heed to protect the country. I am humbled at this opportunity.”

Homeland Security Today is the leading nonprofit information and news site in the country focused on the homeland security enterprise. Luminaries in homeland have joined HSToday to create a vibrant community of authentic experts and practitioners to share information and best practices, and focus on the most effective ways to protect America’s citizens and critical infrastructure. Read more about HSToday’s full Editorial Board.

Homeland Security Today Welcomes Former Deputy Administrator of TSA Patricia Cogswell to Editorial Board

Homeland Security Today is proud to announce that Patricia Cogswell, currently a Senior Strategic Advisor for Guidehouse’s National Security Segment and former Deputy Administrator of the Transportation Security Administration (TSA), has joined the Editorial Board of HSToday and joined the Board of Strategic Advisors to the Government Technology & Services Coalition, owners of HSToday.

Cogswell’s long and distinguished career in public service includes leading programs at the White House, Department of Homeland Security, and Department of Justice related to intelligence, information sharing, border security, screening and watchlisting, and aviation, maritime and surface transportation.

“Deputy Administrator Cogswell is one of the nation’s leading security voices – her breadth of experience across homeland, and particularly at TSA, provides HSToday readers with even more insight and expertise in the complex security landscape,” said HSToday Executive Editor Kristina Tanasichuk.

Working for DHS since its creation, Cogswell served in multiple leadership positions with the agency. Prior to TSA, she served as Assistant Director for Intelligence at U.S. Immigration and Customs Enforcement (ICE), Acting Undersecretary for the Office of Intelligence and Analysis, Acting Assistant Secretary for Policy Integration and Implementation, and Deputy Assistant Secretary for Screening Coordination. She also served on the National Security Council staff as Special Assistant to the President for Transborder Security, and acting Deputy Assistant to the President for Homeland Security and Counterterrorism between 2010 and 2013.

With a deep commitment to the security mission, she led complex initiatives across the federal government and with international partners, and championed innovation and mission transformation. Cogswell received the DHS Distinguished Service Medal in 2020, the DHS Policy Thought Leadership Award in 2010 and 2011, and the DHS Secretary’s Award for Excellence in 2008. Cogswell currently works alongside Guidehouse clients to develop and implement innovative and comprehensive solutions to manage national security risk.

“I’m honored to join the HSToday Editorial Board, and GTSC’s Board of Strategic Advisors,” Cogswell said. “As a longstanding supporter of the type of engagements and articles GTSC provides, I’m excited to rejoin former DHS colleagues and the great team at HSToday to advance understanding of the critical issues and needs in the Homeland arena.”

Deputy Administrator Cogswell joins a number of distinguished columnists and colleagues including former Homeland Security Secretary Michael Chertoff, former Acting Homeland Security Secretary Elaine Duke, former FEMA Administrator Brock Long, and Francis X. Taylor, former head of Intelligence & Analysis for DHS, among others.

See the Homeland Security Today Editorial Board here.

OPINION: Countering Chinese Cyber Threats of Tomorrow Demands We Prepare Today

Internet and network security.
(iStock Photo)

Hackers backed by the People’s Republic of China (PRC) threaten to disrupt the daily lives of Americans. As FBI Director Christopher Wray confirmed during a congressional hearing I led earlier this year, these hackers could “wreak havoc and cause real-world harm to American citizens and communities.” Rather than wait and react to a future crisis, we must make proactive preparations before it is too late.

As Chairman Xi Jinping once put it, he wants the PRC to emerge as a “cyber superpower” and “overcome the superior with the inferior” by exerting global influence through information warfare. For decades, the Chinese Communist Party has focused on espionage, stealing IP from our companies, and collecting private data. In 2015, hackers stole millions of sensitive records within the U.S. Office of Personnel Management (OPM), leading to a congressional investigation and the resignation of top OPM leaders. Two years later, another operation exfiltrated the identifying data of hundreds of millions of Americans from Equifax, one of the nation’s biggest credit reporting agencies. And in 2020, Marriot announced that attackers pilfered the credit card and passport numbers of millions of customers.

Beyond just a litany of cyber operations, these attacks were the application of the CCP’s laser focus on overcoming American cyber capabilities to ultimately achieve “information dominance,” which entails gaining operational advantage through electronic warfare, network warfare, and psychological warfare to collect, control, and exploit information.

Read the rest of the story at Federal Times, here.

Rural Texas Towns Report Cyberattacks That Caused One Water System to Overflow

A hack that caused a small Texas town’s water system to overflow in January has been linked to a shadowy Russian hacktivist group, the latest case of a U.S. public utility becoming a target of foreign cyberattacks.

The attack was one of three on small towns in the rural Texas Panhandle. Local officials said the public was not put in any danger and the attempts were reported to federal authorities.

“There were 37,000 attempts in four days to log into our firewall,” said Mike Cypert, city manager of Hale Center, which is home to about 2,000 residents. The attempted hack failed as the city “unplugged” the system and operated it manually, he added.

Read the rest of the story at Security Week, here.

DOD Cyber Officials Detail Progress on Zero Trust Framework Roadmap

U.S. Cyber Command members work in the Integrated Cyber Center, Joint Operations Center at Fort George G. Meade, Md., April. 2, 2021. (Photo By: Josef Cole, DOD)

David McKeown, who serves as the DOD’s deputy chief information officer, underscored the significant progress the department has made in implementing what he said will be a transformational change in how the department approaches cybersecurity.

“Zero trust integration offers the most robust and reliable approach to cybersecurity, ensuring that our systems are resilient against evolving threats, while safeguarding our nation’s interests,” McKeown said today during his keynote address as part of a virtual two-day Zero Trust Symposium hosted by the Defense Acquisition University.

“It is not just a program, or a new application, zero trust is an evolution of our entire security landscape,” he said. “By embracing it, we not only protect our data, but we strengthen our defenses and preserve our way of life.”

Once implemented, the zero trust framework will move the DOD beyond traditional network security methods with capabilities designed to reduce exposure to cyberattacks, enable risk management and data sharing and quickly contain and remediate adversary activities.

The department released its strategy for achieving its vision for a zero trust architecture in 2022. The strategy outlines four high-level goals including cultural adoption, security and defense of DOD information systems, technology acceleration and zero trust enablement.

Since unveiling the strategy, McKeown, who also serves as the department’s senior information security officer, said his office has remained laser focused on making it a reality.

“As the DOD’s lead for zero trust, we have made great progress,” he said, detailing the department’s efforts to align resources and capabilities at the component level, review implementation plans submitted by DOD agencies and work with industry to build solutions.

John Sherman, DOD’s chief information officer, said implementing the framework has been an “absolute top priority.”

“If you look at our funding, and if you look at our cyber investments we’re making and the time we’re spending, zero trust is first and foremost among what we’re doing,” Sherman said yesterday, the first day of the symposium.

He said what once seemed unachievable just a few years ago is now becoming a reality.

“We are looking really good, on track, to get target-level zero trust in place by the end of fiscal [year] 2027,” he said.

Both officials underscored the importance of implementing the framework as adversaries continue to improve their offensive cyber capabilities.

“Our protection and detection methodologies absolutely need to change in order to defend against today’s adversaries,” McKeown said. “Because of this, zero trust is my top cybersecurity initiative. I absolutely believe zero trust will greatly improve our ability to defend our networks against sophisticated attacks.”

By Joseph Clark

Focus on New U.S. Maritime Cyber Security Regulations

Port of Los Angeles
Port of Los Angeles

US Coast Guard (USCG) is now receiving comments on a Notice of Proposed Rulemaking (NPRM) that would impose minimum cyber security requirements for ports, which are already subject to the broader post 9-11 Maritime Transportation Security Act of 2002 (MTSA 2002). US flagged vessels, as well as drilling and offshore wind installations off the coasts are also the subjects of NPRM.

The USCG’s initiatives followed a late February Executive Order, from President Joe Biden, that directed it “to respond to malicious cyber activity in the nation’s MTS by requiring vessels and waterfront facilities to mitigate cyber conditions that may endanger the safety of a vessel, facility, or harbor.”

The Port of LA webinar included an appearance by Anne Neuberger, a top White House advisor on cyber matters, who presented a broad overview of the ongoing Federal initiative. She also highlighted the efforts at the Port of LA to get ahead of cyber related risks; the port established its Cyber Resilience Center, in conjunction with IBM- which operates the platform, in early 2022. The aim of the Cyber Resilience Center she said is to provide, “a state-of-the-art port community cyber defense solution created to improve the cybersecurity readiness of the Port and enhance its threat-sharing and recovery capabilities among supply chain stakeholders”.

Read the rest of the story at Seatrade Maritime News, here.

U.S. Imposes Visa Restrictions on 13 Linked to Commercial Spyware Misuse

hacker spyware

The U.S. Department of State on Monday said it’s taking steps to impose visa restrictions on 13 individuals who are allegedly involved in the development and sale of commercial spyware or who are immediately family members of those involved in such businesses.

“These individuals have facilitated or derived financial benefit from the misuse of this technology, which has targeted journalists, academics, human rights defenders, dissidents and other perceived critics, and U.S. Government personnel,” the department said.

The names of those subjected to visa restrictions were not disclosed, but the move comes more than two months after the U.S. government said it’s enacting a new policy that enforces visa constraints on people engaging in practices that could threaten privacy and freedom of expression.

Read the rest of the story at The Hacker News, here.

Cyber Attack Takes Frontier Communications Systems Offline, Affecting Millions of Broadband Customers

Hand holding phone with your connection was interrupted text. No connection and rural area without internet concept
(iStock Photo)

U.S. telecom provider Frontier Communications was forced to shut down a number of its internal systems after detecting an unauthorized third party in its IT environment, shuttering internet access for millions.

Frontier Communications said it first detected the unauthorized access on 14 April 2024, before reporting the incident to the SEC on 15 April. The company said it had taken its systems down as part of its incident response protocols in an effort to contain the breach.

Frontier reported it believes it has contained the incident, with its core IT environment already restored, adding that it has also begun efforts to restore normal business operations, but this process is still ongoing.

Read the rest of the story at ITPro, here.

Alleged Cyberattack on Bureau van Dijk: U.S. Consumer Data Compromised

cyber attack

Threat actor USDoD (previously known as NetSec, ScarFace_TheOne, and Scarfac33) previously known for attacks against U.S. infrastructure and Airbus has claimed Bureau van Dijk as its latest victim. The threat actor also claimed that the alleged attack on Bureau van Dijk would likely be his last and seemed to bid farewell to the BreachForums community.

Bureau van Dijk, a leading business intelligence firm owned by Moody’s Analytics. The firm offers various consumer and private company intelligence-related products with a primary focus on sales, marketing, and customer support.

The firm is known to maintain country-specific databases and the threat actor was likely referring to the US variant of the consumer database. The two shared files combined together form about 11.7 million lines of sensitive data as mentioned in the post description on BreachForums.

Read the rest of the story at The Cyber Express, here.

UnitedHealth CEO to Discuss Cyber Attack Before U.S. House Subcommittee

Minneapolis, United States - May 29, 2016: UnitedHealthcare corporate headquarters exterior and sign. UnitedHealth Group Inc. is an American diversified managed health care company.
(iStock Photo)

CEO Andrew Witty will appear before the subcommittee on 1 May to discuss the effect the attack had on its systems and the impact and pressure it put on its providers and their patients.

As initially reported by Reuters, subcommittee on oversight and investigations chair Morgan Griffith and energy and commerce committee chair Cathy Rodgers said they were excited to iron out the details of the breach.

“We look forward to learning more on what happened in the lead-up to, and in the weeks following, the attack,” they said.

Read the rest of the story at cyberdaily, here.

Kingdom of Rage: The Rise of Christian Extremism and the Path Back to Peace

Kingdom of Rage: The Rise of Christian Extremism and the Path Back to Peace

Join HSToday and read Elizabeth Neumann’s new book titled: Kingdom of Rage: The Rise of Christian Extremism and the Path Back to Peace.

How did a Church that purports to follow the teachings of Jesus – the Prince of Peace – become a breeding ground for violent extremism?

When Elizabeth Neumann began her anti-terrorism career as part of President George W. Bush’s Homeland Security Counsel in the wake of the September 11 attacks, she expected to spend her life protecting her country from the threat of global terrorism.

But as her career evolved, she began to perceive that the greatest threat to American security came not from religious fundamentalists in Afghanistan or Iraq but from white nationalists and radicalized religious fundamentalists within the very institution that was closest to her heart – the American evangelical church. And she began to sound the alarm, raising her concerns to anyone in government who would listen, including testifying before Congress in February of 2020. At that time, Neumann warned that anti-Semitic and white supremacist terrorism was a transnational threat that was building to the doorstep of another major attack. Shortly after her testimony, she resigned from her role as Department of Homeland Security Assistant Secretary for Counterterrorism and Threat Prevention in protest of what she believed was then-President Trump’s failure of leadership and his stoking of the hatred, anger, and division from which she had dedicated her life to protecting her country.

Her worst fears came true when she witnessed the attack on the capital on January 6, 2021.

In Kingdom of Rage, Neumann explores the forces within American society that have encouraged the radicalization of white supremacist, anti-government and other far-right terrorists by co-opting Christian symbols and culture and perverting the faith’s teachings. While Neumann offers decades of insights into the role government policies can play to prevent further bloodshed, she believes real change must come from the within the Christian church. She shines a bright light on the responsibility of ordinary Americans – and particularly American Christians – to work within their families and their communities to counteract the narrative of victimization and marginalization within American evangelicalism. Her goal for this book is not only to sound a warning about one of the greatest threats to our security but to rescue the Church from the forces that will, if left unchecked, destroy it – culturally, morally, and ultimately quite literally. This is a book for anyone who wants to understand the unholy marriage of right-wing politics and Christian exceptionalism in America and who wants to be a part of reversing the current path towards division, hatred, violence and the ultimate undermining of both evangelical Christianity and American democracy.

Reviews and Endorsements:

In this breathtakingly honest book, a former senior Trump Administration Homeland Security official and devout Christian explains the sources of radicalization in our country — including contemptuous politics, a toxic gun culture, intermingling of conservative Republican politics and religion, and deliberate efforts to strengthen partisan divisions. Fortunately, she also describes solutions that apply to all of us– from politicians to educators to parents. Masterful, moving, and wise.–Jessica Stern, research professor, Boston University; senior fellow, Harvard School of Public Health; and author of TERROR IN THE NAME OF GOD

When it comes to the heavy matters of radicalization and political violence, I trust no one alive more than Elizabeth Neumann, a leader with a keen analytical mind and a lifetime of experience. This book is unsettling, but maybe we’ve settled for too little for too long. For those who want an American future that’s not filled with the dangers now all around us, this book helps us find a better way.–Russell Moore, Editor in Chief of Christianity Today

Kingdom of Rage is a powerful, impassioned, and deeply personal analysis of the ongoing polarization that divides our country and has set us on a path of rising anger, discord, and political extremism. There is no one better or more qualified to write about this subject than Elizabeth Neumann, a distinguished public servant with decades of real-life experience in keeping Americans safe and our country strong. This is an important book by a devout Christian whose faith and acuity endow Kingdom of Rage with the insight and understanding needed to effectively counter these threats to our democracy and the core principle upon which our nation was founded–Professor Bruce Hoffman, Georgetown University and co-author of GOD, GUNS, AND SEDITION: FAR-RIGHT TERRORISM IN AMERICA

Elizabeth Neumann has done a service to the country–and to the church–by diagnosing the sickness of militant Christian nationalism and prescribing Jesus himself as the cure.–Tim Alberta, The Atlantic and author of New York Times bestseller THE KINGDOM, POWER AND THE GLORY

The book can be bought on Amazon and other retailers.

CDSE Leads Discussion on Insider Threat Professionalization and Training Needs Analysis

Stephen P. Ransdell, Instructional Systems Designer, Center for Development of Security Excellence (CDSE), speaks to participants at CDSE’s training needs analysis break out session during the inaugural Insider Threat Analyst Forum in Arlington, Va., April 8 and 9, 2024. (DOD Photo by John Joyce)

Story by Matt Wright, Defense Counterintelligence and Security Agency

The Center for Development of Security Excellence (CDSE), part of the Defense Counterintelligence and Security Agency (DCSA), led a discussion on training and insider threat professionalization and conducted a breakout session at the inaugural Insider Threat Analyst Forum at the Doubletree by Hilton Hotel in Arlington, Va., on April 8 and 9.

The event, hosted by DCSA’s DOD Insider Threat Management and Analysis Center (DITMAC), engaged nearly 160 attendees from over 30 DOD and government insider threat components.

“Bringing together this incredible group of professionals is an opportunity that is long overdue,” said DCSA Director David M. Cattler. “Insider Threat is a team sport, and I recognize the critical role we all play in building trust through our partnership each and every day while ensuring our National Security and helping to keep people safe.”

Cattler emphasized how the insider threat program can enable personnel to detect a potential threat, intervene early, and get the individual help they might need and said, “That makes the mission an incredibly stronger partner and force-multiplier for many leaders across the total force.”

CDSE is a premier provider of security training and a nationally accredited education center within DCSA, ensuring training, education, and certification for the defense security enterprise under the National Industrial Security Program.

During the two-day event, CDSE’s insider threat curriculum manager, Amber D. Jackson, and instructional systems designer, Stephen P. Ransdell, held a breakout session focused on a training needs analysis of insider threat courses conducted at CDSE. Discussions centered on topics such as threat detection methodologies and the role of technology in insider threat mitigation.

The Insider Threat Analyst Forum provided a platform for participants to share insights and lessons learned from the field of insider threat analysis. They had the opportunity to participate in the training needs analysis by completing surveys and answering questions posted around the room, allowing them to give their honest feedback on current insider threat offerings.

“We want to talk with [people] directly, these are the people that take our training. A lot of people don’t understand CDSE, so we should always make an effort to be present at a lot of these functions, so they do know that there is some training there,” said Jackson. “We want to hear what people are actually dealing with, so we can be accurate. We don’t want to deploy anything that is outdated.”

CDSE provides development, delivery, and the exchange of security knowledge to ensure a high-performing workforce capable of addressing the nation’s security challenges.

Rebecca Morgan, Senior Advisor at CDSE, addressed insider threat professionalization’s current and future state during her presentation and asked attendees if they were prepared to combat non-traditional insider threats and to understand and develop the skills to counter them.

Though its partnership with DITMAC, CDSE works to equip analysts with training, resources, and expertise needed to effectively identify, assess, and mitigate insider risks and remains committed to professionalization and safeguarding our nation’s most valuable assets.

“We have to learn to combat the insider threats of today, not yesterday,” said Morgan.

The appearance of U.S. Department of Defense (DoD) visual information does not imply or constitute DoD endorsement.