U.S. flag

An official website of the United States government

Government Website

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Safely connect using HTTPS

Secure .gov websites use HTTPS
A lock () or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Breadcrumb

  1. Home
  2. About Us
  3. Site Links
  4. Archived
  5. News Archive
  6. Acting Secretary McAleenan at the CISA Cyber Summit

Archived Content

In an effort to keep DHS.gov current, the archive contains outdated information that may not reflect current policy or programs.

Acting Secretary McAleenan at the CISA Cyber Summit

Release Date: September 19, 2019

Thank you, Director Krebs, for the kind introduction, and thank you for your leadership of our nation’s newest government agency, the Cybersecurity and Infrastructure Security Agency. The expertise and years of experience that you bring to the table, and the way you work with partners and stakeholders in and out of government, make you a tremendous asset to the agency and the Department of Homeland Security mission. Also, thank you to Secretary Esper for joining the Summit this afternoon, having our two Departments closely aligned in this effort is essential. We appreciate the Secretary’s and General Paul Nakasone’s leadership and commitment to our nation’s diverse and essential cyber missions.

I am excited to join you at the end of Day 2 for CISA’s 2nd Annual National Cybersecurity Summit among our partners in the interagency, industry, and private sector. I am fortunate to have made it here via Laredo, San Diego, and New York since Tuesday, but I thought it would be important to join this group to talk about DHS and the Administration’s cybersecurity efforts.

I’d like to thank all of you in the audience, watching the live-stream, and of course – CISA and DHS professionals – for the work you do to protect our country and its critical infrastructure. Threats to the homeland and our national security are persistent and pervasive. As our world becomes increasingly networked, it has acute impacts on homeland security—resulting in a landscape where a siloed sector and asset-specific approach is insufficient to defend against the threats we face.

Nation-state adversaries work to identify and exploit technological points of leverage for maximum injury to American critical infrastructure. Bad actors are using cyber as a means to disrupt and sow discord in our democratic institutions, even going so far as to incite violence in our nation’s disaffected against their fellow Americans. And across industries and asset sectors, cyber attacks for financial gain are ever more common, requiring that we practice cyber hygiene at every level.

That is where CISA comes in.

Congress made the important move last year of recognizing the need in the U.S. Government for heightened efforts in cybersecurity, standing up CISA in November 2018. CISA has the unique and critical mission within the U.S. Government of protecting the Nation’s critical infrastructure from physical and cyber threats.

But CISA’s mission success will not be possible without extensive collaboration across government, industry and academia, as evidenced in this room today. It is only by leveraging all available resources – federal, state, and local governments, business, industry, academia and international partners – that we will be able to counter and mitigate threats to our critical infrastructure.

This summit provides us the opportunity to capitalize on our initiatives, explore new ideas, and unify our defenses against state and non-state, criminal, and domestic threats to our nation’s cyber infrastructure. Our nation is stronger when we counter and mitigate threats with a collective defense.

In closing out today, I want to provide you with a high-level perspective on the importance of what you have discussed here over the past two days, and will be finishing out tomorrow. CISA’s mission and functions, as well as its partners’ roles in cyber and infrastructure security, are vitally important to our national security.

In less than a year, CISA has made noteworthy progress in their mission field as the Nation’s risk advisor – and they are gearing up to address increasingly dynamic threats in 2020.

As the government agency responsible for building national resilience, the interagency community looks to CISA for strategic leadership in this arena. In August, CISA released its Strategic Intent to serve as the guide for CISA’s leadership, workforce, and partners across government, industry, and academia in our unified effort of Defending Today and Securing Tomorrow.

Its five operational areas of focus, outlined by Director Krebs, reflect the top priorities of CISA in its mission space. These focus areas are:

  • China, Supply Chain and 5G wireless;
  • Soft Target Security;
  • Government Network Protection;
  • Industrial Control Systems; and
  • Election Security.

DHS is committed to providing CISA with the support it needs to address these imminent risks facing our nation’s critical infrastructure. CISA has already done a great deal in its short history to build our national resilience in these areas… and I want to briefly highlight a few of their efforts.

In December of 2018, CISA announced that malicious actors working on behalf of the Chinese government had been carrying out a campaign of cyberattacks that targeted Managed Service Providers (MSP), fitting a trend of threat actors targeting supply chains and trusted relationships. These attacks not only targeted MSPs, but also their customers on every continent across sectors, from finance and banking, to automotive, to telecommunications.

In response, CISA hosted a series of high-profile, public-facing webinars that addressed public concerns about Chinese malicious cyber activity that targeted MSPs. These substantive and informative webinars helped organizations manage their own risk, allowing us to take a step towards both defending today and securing tomorrow.

Furthermore, in January, CISA issued an emergency directive to all civilian federal executive branch agencies, requiring immediate actions to protect federal information and information systems against recent Domain Name System (DNS) infrastructure hijacking and tampering activities.

CISA analysts observed attackers using compromised credentials to redirect and intercept web and mail traffic across multiple federal agency servers and networks. CISA’s leadership made it clear that a decisive, urgent response was needed as the actions posed a significant opportunity for harm to our critical infrastructure. Their directive ensured that federal agencies were prepared and not vulnerable to DNS infrastructure hijacking and tampering.

These are two examples among many of CISA’s significant work in the last ten months. But—I’d like to hone in on one area of their ongoing work in particular that is highlighted by the Strategic Intent: election security.

It is DHS’s mission to safeguard the American people, our homeland, and our values – and there are perhaps few more treasured national values than free and fair elections.

As 2016 showed, adversaries, including Russia, are targeting our democracy, seeking to disrupt the institution and turn Americans against one another.  That election was a wake-up call for our nation’s election security mission. And we’ve learned that greater collective vigilance is needed.

State and local election officials are standing on the front lines of a renewed conflict, defending our nation’s election systems, against nation-states and criminal actors alike. I am committed to ensuring that that they do not stand alone. 

I’m proud of the work that CISA has led, partnering with state and local election officials and the private sector to ensure that they are supported with assessments, resources, training, penetration testing, intelligence and analysis ahead of the 2020 elections.

CISA has taken an aggressive lead with “#Protect2020,” a campaign to increase our partnership with state and local election officials, engage campaigns and political organizations, and enhance the general public’s resilience against foreign disinformation campaigns designed to undermine our confidence in the elections process.

By being here, you have a unique opportunity to be a part of the conversation and the solution through the Protect 2020 breakout sessions. From the state of election cybersecurity from the front lines, to delving into the complexities of disinformation, together we can better understand the challenges. Together we can build in better defense and resilience.

CISA is currently working with all 50 states and thousands of local election jurisdictions to ensure the integrity, confidentiality, and availability of critical election systems and information. We’ve hosted extensive tabletop exercises, ranging from the Tabletop the Vote series that rivals the scale of a federal election to exercises hosted down at the county and jurisdiction level.

We’ve developed and deployed new cybersecurity assessments to safeguard voting machines and secure e-pollbooks and election networks. We’ve developed guidance documents and established the Elections Infrastructure Information Sharing and Analysis Center.  And we host a security operations center during elections where we are in constant contact with election officials, partisan organizations, social media platforms, and election vendors.

It’s this type of support that gives us confidence in the security measures being undertaken—confidence in 2018 and confidence going into 2020.

While we will continue our support to election officials we are also growing our support to the American public. We know that foreign actors will continue to attempt to undermine our democracy through disinformation campaigns.  DHS is working with federal partners, industry, and non-government organizations to build national resilience to foreign influence through education and awareness. Some of you may have seen our pineapple product that challenged Americans to learn about disinformation campaigns while sharing their views on whether pineapple belongs on pizza… While I hesitate to take up an issue on the wrong side of Dwayne Johnson—the Rock—let me be clear on my stance on this—it absolutely does not.

DHS will continue to support the steps that CISA is taking to achieve their election security goals for 2020. At the end of the day, these goals should be collectively shared by us all – an attack on our nation’s free and fair elections is an attack on our democracy itself, and on the American way of life.

In closing, I want to reemphasize how important CISA’s efforts are within the Department of Homeland Security’s mission. We value our partners across sectors who are working with us to defend our Nation’s critical infrastructure. Because neither any level of government, industry, the private sector, or individuals alone can effectively defend against all threats. Instead, we must leverage the spectrum of resources available through CISA, industry sectors, and academia to reach our collective goals.

I join CISA in calling for your continued vigilance and efforts in the cyber arena.

If an organization hasn’t invested in cybersecurity resources due to a lack of awareness, then let’s work together to close that awareness gap and partner together. You will see measurable results from partnering with CISA.

And if an organization has mature cybersecurity protections, then I’d encourage them to assist with less mature organizations in their sectors and supply chains, to improve the cyber hygiene around them.

Cybersecurity is homeland security – and I want to thank you, again, for the opportunity to join you today. DHS is grateful for your continued work and collaboration in protecting the Homeland.

Last Updated: 02/05/2021
Was this page helpful?
This page was not helpful because the content