top of page
  • Donald E. Hester

The Growing Threat of Foreign Espionage and the Importance of Security Convergence

Beyond Cyber Threats: The Urgent Need for a Holistic Approach to Security in Local Governments

In today's interconnected world, it's not enough to just focus on one aspect of security. As we've seen with recent cyber-attacks and physical security breaches, threat actors are not limited by traditional boundaries or silos. Nation-state actors, in particular, are known to exploit any vulnerability they can find in their quest to disrupt and gain an advantage. This means they are not only targeting cyber vulnerabilities but also looking at the physical vulnerabilities of critical infrastructure and government facilities. In this blog post, we'll explore the importance of taking a holistic approach to security that considers both cyber and physical threats, and why it's crucial for government agencies to break down silos and work together to protect against these threats.

Russia

Recent news concerning Russian sleeper cells in America has raised serious concerns about national security. According to sources, counterintelligence specialists at the FBI and CIA suspect that there are at least 100 active Russian sleeper cells scattered across the United States. Even more alarming, the Department of Homeland Security has revealed that Putin's moles have already infiltrated critical infrastructure, including American power grids, water facilities, and gas pipelines.

The recent news about Russian sleeper cells and their infiltration into critical infrastructure highlights a new dimension of insider threats for local governments. While insider threats have traditionally been associated with disgruntled employees, the possibility of espionage from foreign actors was not seen as a real risk. This demonstrates the need for a comprehensive approach to security that takes into account all potential threats, including those from foreign actors seeking to gather intelligence or disrupt operations. Local governments need to be aware of these risks and take proactive measures to mitigate them. This includes not only strengthening cyber defenses, but also ensuring that physical security measures are in place to prevent unauthorized access to critical infrastructure.

This infiltration is part of Russia's broader strategy to gain an advantage in any future conflict. Putin himself has warned that a modern war with Russia will be very different and has been revealed in a joint report from the FBI and Homeland Security, which notes Putin's army of hackers have already gained access to computers in targeted industries and collected sensitive information.

Putin warned in a February 2 speech in Volgograd: “Those who plan to defeat Russia on the battlefield don’t understand a modern war with Russia will be very different.”

One of Russia's strategies involves using large numbers of amateurs who are given cursory training and then sent to the West in their true identities to collect information as well as to infiltrate and influence political processes. In addition, Moscow is undertaking enormous cyber operations to steal information and wreak political havoc. These developments underscore the need for a comprehensive approach to security that includes both cyber and physical security to prevent and mitigate these types of threats.

China

The threat of Chinese spying in local governments is becoming an increasingly urgent concern in the United States. Chinese economic espionage, both through hacking and using human spies, has been well-documented. MI5 Director General Ken McCallum has warned that the Chinese Communist Party is interested in using democratic, media, and legal systems to its advantage. And recently, the U.S. National Counterintelligence and Security Center made public an unclassified bulletin warning of a broad effort by China to influence state and local government officials in the U.S. For example, prominent figures such as former Fremont Mayor Bill Harrison and U.S. Rep. Eric Swalwell have been targeted by suspected Chinese spies. The threat of Chinese espionage at the local government level is a real and pressing concern that cannot be ignored.

The U.S. National Counterintelligence and Security Center made public an unclassified bulletin warning of a broad effort by China to influence state and local government officials in the U.S. “Some of the goals of [Chinese government] influence operations in the United States are to expand support for [People’s Republic of China] interests among state and local leaders and to use these relationships to pressure Washington for policies friendlier to Beijing. Leaders at the U.S. state, local, tribal, and territorial levels risk being manipulated to support hidden [Chinese government] agendas.”

The revelation that Chinese government operatives have successfully infiltrated a network of local private investigators and federal agents to illegally obtain intelligence is a disturbing development. It indicates that China's efforts to gather sensitive information and disrupt key industries and critical infrastructure in the United States are both persistent and ongoing. The use of private investigators also raises the specter of possible extortion and blackmail, which could be used to further China's agenda. The fact that the Chinese government is willing to go to such lengths to achieve its goals is a sobering reminder of the importance of vigilance and security measures to protect against espionage and infiltration.

Conclusion

In conclusion, the threat of foreign government espionage in local governments is real and persistent. China and Russia are actively looking for vulnerabilities in critical infrastructure, and they are using various tactics, including cyber espionage, human spies, and private investigators. It is crucial for local governments to understand that their cybersecurity is part of our greater national security. To address this threat, we need a whole-of-state approach where all levels of government collaborate to share information, resources, and implement best practices for critical infrastructure partners. It is vital for local governments to connect with federal resources and implement best practices to protect against espionage and ensure the security of our critical infrastructure. By taking these steps, we can strengthen our national security and safeguard against foreign government espionage and cyber-attacks.

Resources


Intelligence Officials Reveal At Least 100 Russian Sleeper Cells In United States Under Vladimir Putin's Orders

Russians Among Us: Sleeper Cells, Ghost Stories, and the Hunt for Putin’s Spies by Gordon Corera https://amzn.to/4129rCl

Heads of FBI and MI5 issue strong warning about threat to the West from China https://www.nbcnews.com/politics/national-security/heads-fbi-mi5-issue-strong-warning-threat-west-china-rcna36976

Chinese spies co-opted local private investigators, federal agents for info on dissidents https://nypost.com/2023/02/15/chinas-spies-have-used-local-private-investigators-for-years-to-watch-dissidents/

Exclusive: Suspected Chinese spy targeted California politicians https://www.axios.com/2020/12/08/china-spy-california-politicians

US charges former Air Force intelligence specialist with spying for Iran https://www.cnn.com/2019/02/13/politics/us-air-force-spy-iran/index.html

Related Posts

See All
Featured Posts
Recent Posts
Posts By Category
Follow Me
  • Facebook Basic Square
  • LinkedIn Social Icon
  • Twitter Basic Square
  • YouTube Social  Icon
  • SlideShare
bottom of page