Kirstjen Nielsen, a cyber-minded DHS chief, resigns

Kirstjen Nielsen resigned on Sunday as head of the Department of Homeland Security, ending the tenure of one of the most cybersecurity-focused secretaries the department has had in its 16-year existence. In her resignation letter to President Donald Trump, Nielsen said she was proud that “we have replaced complacency with consequences in cyberspace,” – a line she has often used to argue that the Trump administration has been tougher on foreign hackers than its predecessors. The letter also highlighted DHS’s election-security efforts, which the department ramped up after the Russian intervention in the 2016 presidential campaign. This afternoon I submitted my resignation to @POTUS and thanked him for the opportunity to serve in his administration. — Sec. Kirstjen Nielsen (@SecNielsen) April 7, 2019 Nielsen’s letter did not say why she was resigning, only that it was “the right time” to do so. Trump had reportedly been unhappy with her enforcement of his […]

The post Kirstjen Nielsen, a cyber-minded DHS chief, resigns appeared first on CyberScoop.

Continue reading Kirstjen Nielsen, a cyber-minded DHS chief, resigns

Pentagon, DHS agree to framework for joint cyberdefense

The departments of Defense and Homeland Security have agreed to a framework that more clearly articulates the agencies’ roles and responsibilities in defending U.S. networks from advanced cyberthreats, officials told lawmakers Wednesday. A joint memo recently signed by Defense Secretary James Mattis and Homeland Security Secretary Kirstjen Nielsen “is a major step forward in fostering closer cooperation and marks a sea change in the level of collaboration between our departments,” Kenneth Rapuano, an assistant secretary of Defense, said at House Armed Services subcommittee hearing. Under the agreement, the departments will jointly prioritize a list of civilian assets that are critical to the U.S. military’s “ability to fight and win wars and project power,” and work to protect them, said Jeanette Manfra, DHS’s top cybersecurity official. That will shape a common understanding of threats at the agencies, which in turn can help the private and public sectors defend their networks, she added. DHS will […]

The post Pentagon, DHS agree to framework for joint cyberdefense appeared first on Cyberscoop.

Continue reading Pentagon, DHS agree to framework for joint cyberdefense

DHS’s cybersecurity office is a presidential signature away from a new name

The House of Representatives unanimously passed a bill Tuesday that would codify the Department of Homeland Security’s National Protection and Programs Directorate into law and give it a more relevant name. The CISA Act, which passed the Senate in October and now heads to President Donald Trump’s desk to be signed into law, would now brand the office as the Cybersecurity and Infrastructure Security Agency. The National Protection and Programs Directorate (NPPD) is currently the point office responsible for securing federal networks and safeguarding critical infrastructure from cyberthreats. “[Tuesday’s] vote is a significant step to stand up a federal government cybersecurity agency,” said Secretary Kirstjen M. Nielsen. “The cyber threat landscape is constantly evolving, and we need to ensure we’re properly positioned to defend America’s infrastructure from threats digital and physical. It was time to reorganize and operationalize NPPD into the Cybersecurity and Infrastructure Security Agency.” Chris Krebs, currently the DHS […]

The post DHS’s cybersecurity office is a presidential signature away from a new name appeared first on Cyberscoop.

Continue reading DHS’s cybersecurity office is a presidential signature away from a new name

DHS head: ‘Relentless resilience’ will drive collaboration on cybersecurity

As the Department of Homeland Security continues to change the way it handles various cyberthreats the U.S. faces, the agency’s head said it’s focusing on making essential functions provided by critical infrastructure sectors more resilient. “Today’s cybertattacks can manifest in physical consequences and attackers are deploying cyber weapons to disrupt and destruct, requiring much more sophisticated defenses,” DHS Secretary Kirstjen Nielsen said at the SINET conference in Washington on Thursday. “Infrastructure continues to be a significant target of interest for a diverse group of threat actors. Nation-states such as Russia, China, Iran, North Korea, as well as cybercriminals, terrorist groups, and others today can initiate attacks anywhere in the world, any time.” As DHS plays a lead role in warding off the cyberthreats Nielsen described, she described focusing on protecting specific critical infrastructure assets as an outdated norm. Instead, DHS is looking to focus on protecting essential functions that are the product of multiple […]

The post DHS head: ‘Relentless resilience’ will drive collaboration on cybersecurity appeared first on Cyberscoop.

Continue reading DHS head: ‘Relentless resilience’ will drive collaboration on cybersecurity

Foreign influence ops are adapting to U.S. defenses, DHS chief says

Foreign adversaries are adapting their influence operations spreading disinformation to U.S. government and corporate defenses, making them more difficult to detect, Homeland Security Secretary Kirstjen Nielsen said Friday. The Department of Homeland Security has worked with Facebook, for example, to combat influence operations (also known as information operations), but adversaries are modifying their behavior in response, according to Nielsen. “I think the nation-states have become aware of that [work], so what they are doing now is they will take otherwise legitimate content by a non-nation-state actor, and then they will amplify it in a way to continue that conversation,” she said at the Council on Foreign Relations in New York City. Ahead of the midterm elections on Tuesday, Nielsen highlighted the department’s work since 2016 to make election infrastructure more secure from hackers. Election officials have many more security clearances, for example, and there is now a threat-sharing hub specific […]

The post Foreign influence ops are adapting to U.S. defenses, DHS chief says appeared first on Cyberscoop.

Continue reading Foreign influence ops are adapting to U.S. defenses, DHS chief says

U.S. officials say supply-chain threat is ‘very real’ regardless of Bloomberg story accuracy

FBI and Department of Homeland Security officials continued to push back Wednesday against a recent news story that described a devastating supply-chain attack on major U.S. technology companies, but their testimony in a Senate hearing also emphasized that such threats do remain “very real” in general. “This is a particularly pernicious threat … because it’s very difficult for the average citizen, company or government entity to understand every component that was put into a piece of equipment or network that they’ve purchased,” Homeland Security Secretary Kirstjen Nielsen said in a Homeland Security and Governmental Affairs Committee hearing that also featured FBI Director Christopher Wray. Bloomberg Businessweek reported last week that Chinese operatives had used rice grain-sized chips to compromise motherboards sold by Super Micro Computer (Supermicro), placing a backdoor into many companies, including Apple and Amazon Web Services. The attack, in theory, entails devastating consequences for information security at those companies and beyond. Companies mentioned in the article have issued strongly […]

The post U.S. officials say supply-chain threat is ‘very real’ regardless of Bloomberg story accuracy appeared first on Cyberscoop.

Continue reading U.S. officials say supply-chain threat is ‘very real’ regardless of Bloomberg story accuracy

DHS’s top cyber office is about to get a name that reflects its mission

The point office on cybersecurity in the Department of Homeland Security is on track for a rebrand. The Senate on Wednesday passed the Cybersecurity and Infrastructure Security Agency Act, which would both codify the office into law and give it a more relevant name. Under the bill, DHS’s National Protection and Programs Directorate (NPPD) would become the Cybersecurity and Infrastructure Security Agency (CISA). DHS established the NPPD in 2007; the legislation is essentially Congress’ official seal of approval. The House is expected to hold a final vote soon, sending the bill to President Donald Trump. NPPD leads the U.S. government’s efforts to secure federal networks and critical infrastructure. The office has also been spearheading the federal government’s election security efforts since the threats that became apparent in 2016. The office coordinates with state and local election offices on information sharing and cybersecurity best practices. “It is ridiculous that DHS needs an act of […]

The post DHS’s top cyber office is about to get a name that reflects its mission appeared first on Cyberscoop.

Continue reading DHS’s top cyber office is about to get a name that reflects its mission

Nielsen: DHS to quicken bad actor alerts in run-up to Election Day

The Department of Homeland Security will be much faster to alert state officials if their computer networks are being probed by hackers this election season than the department was in 2016, DHS Secretary Kirstjen Nielsen said Tuesday. It took roughly a year for DHS to notify officials in 21 states that their IT systems had been scanned by Russian hackers during the 2016 presidential campaign. But a combination of network sensors, incident response teams, and closer relationships with state and local officials means DHS can react much more quickly to threats during the 2018 midterms, according to Nielsen. “Now we know who to call,” she said at a conference hosted by The Washington Post, referring to state and local officials. “Now we have everybody on speed dial.” This year, the department will have a “situational awareness room” ready to monitor developments at DHS’s National Cybersecurity and Communications Integration Center, Nielsen […]

The post Nielsen: DHS to quicken bad actor alerts in run-up to Election Day appeared first on Cyberscoop.

Continue reading Nielsen: DHS to quicken bad actor alerts in run-up to Election Day

‘We simply haven’t done enough’: Facebook and Twitter execs testify on foreign influence campaigns

Internet giants Facebook, Twitter and Google took center stage in Washington, D.C. on Wednesday at a congressional hearing aimed to move forward in solving the problem of foreign influence campaigns on American social media networks. “We simply haven’t done enough,” Twitter co-founder and CEO Jack Dorsey said in a hearing focused on the twin failings of Silicon Valley and the U.S. federal government to deal with an intensifying global problem. “We were too slow to spot this and too slow to act,” Facebook’s Sheryl Sandberg said. “That’s on us.” Despite the regular infusion of mea culpas, Sandberg and Dorsey touted improvements by both companies in combating foreign influence including, most pointedly, the recent removal of hundreds of accounts across multiple independent foreign campaigns. Last week, Facebook banned Myanmar’s commander-in-chief as ethnic violence continues in that country. Larry Page, the chief executive of Google parent company Alphabet, declined an invitation to attend the hearing. That […]

The post ‘We simply haven’t done enough’: Facebook and Twitter execs testify on foreign influence campaigns appeared first on Cyberscoop.

Continue reading ‘We simply haven’t done enough’: Facebook and Twitter execs testify on foreign influence campaigns

DHS chief warns of ‘pandemic’ cyber vulnerabilities

Homeland Security Secretary Kirstjen Nielsen painted a daunting picture of the global digital landscape in a speech Wednesday, describing “a worldwide outbreak of cyberattacks and cyber vulnerabilities” that had moved from the “epidemic” to the “pandemic” stage. “Cyberattacks, in terms of their breadth and scope and possible consequences, now exceed the risk of physical attacks,” Nielsen said at The George Washington University in Washington, D.C. “[C]yberspace is now the most active battlefield, and the attack surface extends into every single American home.” The Department of Homeland Security “was founded 15 years ago to prevent another 9/11,” Nielsen added, “but I believe an attack of that magnitude is much more likely to reach us online than on an airplane.” The department “wasn’t built for a digital pandemic” at its founding, she said, urging Congress to pass legislation to turn DHS’s cyber and physical infrastructure agency into an “full-fledged operational agency.” Nielsen also […]

The post DHS chief warns of ‘pandemic’ cyber vulnerabilities appeared first on Cyberscoop.

Continue reading DHS chief warns of ‘pandemic’ cyber vulnerabilities