DHS Secretary Mayorkas addresses convergence of national and homeland security, amidst volatile threat landscape

DHS Secretary Mayorkas addresses convergence of national and homeland security, amidst volatile threat landscape

U.S. Department of Homeland Security (DHS) secretary Alejandro Mayorkas recently spoke of the convergence of national security and homeland security. He also addressed how the nation faces a new kind of warfare, which is no longer constrained by borders or military maneuvers. 

“In fact, we face a very different world than the one our then-new Department of Homeland Security entered in 2003, nearly 20 years ago,” Mayorkas said at an event hosted by the Center for Strategic and International Studies (CSIS), last week. “The world today is more interconnected than at any time in DHS’s 20-year history.”

He added that “ubiquitous cutting-edge technologies, economic and political instability, and our globalized economy have erased borders and increasingly bring threats and challenges directly into our communities, to our schools, hospitals, small businesses, local governments, and critical infrastructure. Our homeland security has converged with our broader national security.”

Mayorkas also cited the Russian cyberattack against satellite company Viasat earlier this year that disrupted critical infrastructure well beyond Ukraine’s borders. From cyber attacks on critical infrastructure to nation-states that are more capable and determined to do harm to the U.S. than ever before, the range of threats facing Americans at home is far more complex and immediate than Congress imagined when the Homeland Security Act of 2002 became law.

“Those who wish to harm us exploit the openness that defines our modern world. They do so through trade and investment flows, through the rapidly evolving technologies that connect us, and through information spread around the world by the click of a mouse,” according to Mayorkas. “Homeland security, as we thought of it in the wake of 9/11 safeguarding the United States against foreign terrorism, today has new meaning.” 

Russia has a wider range of tools to use against its perceived adversaries than it did 20 years ago, all of which have the capacity to create harm here at home, Mayorkas said. “We know the potential for Russia to execute cyberattacks aimed at undermining our economy and our critical infrastructure, and to execute information influence operations designed to exacerbate societal friction, sow discord, and undermine public trust in government institutions and in our democracy.” 

Accepting that these tools are not limited to Russia, Mayorkas said that China has “both the capability and intent to challenge the rule-based international order, leveraging its instruments of national power to undermine the security of our critical infrastructure, to gain access to our technology and data, to assault human rights, and to undercut American workers and businesses.”

Citing the 2022 National Security Strategy released in October by the U.S. administration, Mayorkas said that the document details the twin national security challenges of ‘our time,’ countering shared transnational challenges and outcompeting rivals to shape the international order. “As the threats have evolved, the historical distinction between homeland security and national security challenges has blurred and the role of DHS has grown accordingly,” he added. 

Mayorkas added that meeting these challenges requires the skills and capabilities that are core competencies at DHS – robust collaboration with the private sector, academia, and all levels of government to identify solutions to threats as soon as they emerge, strong relationships with law enforcement, emergency responders, and critical infrastructure owners that allow us to quickly deliver preparedness tools, and the authority to enforce our laws at home and around the world. It depends on expertise in areas where DHS is playing a critical role for the federal government – counterterrorism, cybersecurity, climate resilience, combating transnational criminal organizations, pandemic response, and competition with nation-states like China and Russia

“This is in addition to our important work to enforce our immigration laws, secure our borders, counter drug trafficking, and build safe, orderly, and humane immigration processes, and we are doing so, operating within a system that everyone agrees is broken and that Congress must address now at a time when we are seeing historic migration throughout the hemisphere and around the world,” the DHS secretary added. 

He also pointed to the collaboration between the U.S. government and the private sector at the Cyber Safety Review Board (CSRB), which conducts authoritative fact-finding and makes recommendations to the community in the wake of the biggest cybersecurity incidents. In this environment, even the smallest organizations stand on the front lines defending against the most sophisticated nation-states and non-nation-state threats. These organizations, including small businesses critical to supply chains and local governments that administer critical services to their residents, have higher risk profiles. 

The CSRB announced earlier this month that it will review the recent attacks associated with Lapsus$, a global extortion-focused hacker group. The CSRB will develop actionable recommendations for how organizations can protect themselves, their customers, and their employees in the face of these types of attacks. In July, the CSRB released its initial review focused on vulnerabilities discovered late last year in the widely used Log4j open-source software library. The CSRB concluded that reviewed and published its report, which included 19 actionable recommendations for government and industry.

Mayorkas also said that when it became clear that Russia was planning its invasion of Ukraine, the U.S. mobilized the private sector to proactively harden its cyber defenses against disruptive Russian retaliatory or spillover attacks through a public awareness campaign called ‘Shields Up.’ When Russia did invade Ukraine earlier this year, U.S. President Joe Biden immediately turned to DHS, designating it as the lead federal agency for domestic preparedness and response efforts to ensure national vigilance in preparation for any impacts of the conflict that could touch the homeland. 

“We share threat information broadly and in real-time with our public and private sector partners, and we identify and mitigate vulnerabilities faster than we ever have before,” according to Mayorkas. “DHS helps organizations of all sizes prioritize their investments in cybersecurity, including through voluntary cybersecurity performance goals that outline the highest-priority baseline measures, businesses, and critical infrastructure owners can take to protect themselves, with easily understandable criteria, such as cost, complexity, and impact. Transnational threats extend, of course, well beyond the cyber domain. Our enforcement agencies are waging the fight against transnational criminal organizations on an unprecedented scale.”

Mayorkas also said that the U.S. must also “remain vigilant against adversaries that attempt to use targeted investments in U.S. firms as another means to undermine the security of our critical infrastructure or to gain access to cutting-edge technology and sensitive data. 

The secretary also assessed that the “DHS is doing our part to counter shared transnational challenges and outcompete our rivals to shape the international order. Emerging technologies, global competition for technological supremacy, a more complex and fragmented trading environment, future pandemics, and climate change are among the trends that will further propel the department to the forefront of our national security challenges.”

Regardless of the target, the actor, and the means, Mayorkas said that “our response will require the full capabilities of the national-security enterprise, leveraging all tools of our national power, including the expansive array of authorities, tools, and partnerships that reside within DHS.”

 Mayorkas also commented on some recent episodes at some of the critical infrastructure facilities in the U.S. “So some infrastructure was attacked. It appears to have been deliberate. And we are working with energy companies and local communities to address the situation, impacting the power that reaches homes in the targeted neighborhoods. The question is, is it an act of deliberate malfeasance or otherwise?” 

“Early evidence suggests that it was deliberate, and the investigation is underway,” Mayorkas said. “But this is one where the investigators, federal and local, are working very hand-in-glove with the remediators, the private sector, local communities, to bring a holistic array of tools, responsibilities, authorities, capabilities to bear to address the situation, to remediate it, to learn from it, to communicate to others so that we become more resilient and prevent the next one from occurring.”

Related